summaryrefslogtreecommitdiff
path: root/docs/_locale/ja/LC_MESSAGES/configuration.mo
blob: 8abe3b97290375be07d0b292e349e42c4e822f81 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 f3 13 00 00 1c 00 00 00 b4 9f 00 00 a7 1a 00 00 4c 3f 01 00 00 00 00 00 ........................L?......
0020 e8 a9 01 00 43 00 00 00 e9 a9 01 00 52 00 00 00 2d aa 01 00 42 00 00 00 80 aa 01 00 3b 00 00 00 ....C.......R...-...B.......;...
0040 c3 aa 01 00 42 00 00 00 ff aa 01 00 3a 00 00 00 42 ab 01 00 24 00 00 00 7d ab 01 00 1a 00 00 00 ....B.......:...B...$...}.......
0060 a2 ab 01 00 66 00 00 00 bd ab 01 00 6f 00 00 00 24 ac 01 00 5d 01 00 00 94 ac 01 00 48 00 00 00 ....f.......o...$...].......H...
0080 f2 ad 01 00 46 00 00 00 3b ae 01 00 31 00 00 00 82 ae 01 00 31 00 00 00 b4 ae 01 00 3e 00 00 00 ....F...;...1.......1.......>...
00a0 e6 ae 01 00 23 00 00 00 25 af 01 00 18 00 00 00 49 af 01 00 7d 00 00 00 62 af 01 00 92 00 00 00 ....#...%.......I...}...b.......
00c0 e0 af 01 00 23 00 00 00 73 b0 01 00 20 00 00 00 97 b0 01 00 21 00 00 00 b8 b0 01 00 21 00 00 00 ....#...s...........!.......!...
00e0 da b0 01 00 3f 00 00 00 fc b0 01 00 78 00 00 00 3c b1 01 00 7f 00 00 00 b5 b1 01 00 15 00 00 00 ....?.......x...<...............
0100 35 b2 01 00 2d 00 00 00 4b b2 01 00 27 00 00 00 79 b2 01 00 1d 00 00 00 a1 b2 01 00 5c 00 00 00 5...-...K...'...y...........\...
0120 bf b2 01 00 1c 00 00 00 1c b3 01 00 0c 00 00 00 39 b3 01 00 21 00 00 00 46 b3 01 00 4e 00 00 00 ................9...!...F...N...
0140 68 b3 01 00 e0 00 00 00 b7 b3 01 00 e0 00 00 00 98 b4 01 00 23 00 00 00 79 b5 01 00 3e 00 00 00 h...................#...y...>...
0160 9d b5 01 00 0c 00 00 00 dc b5 01 00 12 00 00 00 e9 b5 01 00 11 00 00 00 fc b5 01 00 4d 00 00 00 ............................M...
0180 0e b6 01 00 b4 00 00 00 5c b6 01 00 6c 00 00 00 11 b7 01 00 6b 00 00 00 7e b7 01 00 81 00 00 00 ........\...l.......k...~.......
01a0 ea b7 01 00 3b 00 00 00 6c b8 01 00 12 00 00 00 a8 b8 01 00 8b 00 00 00 bb b8 01 00 8c 00 00 00 ....;...l.......................
01c0 47 b9 01 00 30 01 00 00 d4 b9 01 00 fb 00 00 00 05 bb 01 00 fc 00 00 00 01 bc 01 00 d5 00 00 00 G...0...........................
01e0 fe bc 01 00 94 00 00 00 d4 bd 01 00 2c 01 00 00 69 be 01 00 f6 01 00 00 96 bf 01 00 67 00 00 00 ............,...i...........g...
0200 8d c1 01 00 67 00 00 00 f5 c1 01 00 da 00 00 00 5d c2 01 00 d9 00 00 00 38 c3 01 00 12 00 00 00 ....g...........].......8.......
0220 12 c4 01 00 08 00 00 00 25 c4 01 00 b8 00 00 00 2e c4 01 00 14 01 00 00 e7 c4 01 00 18 00 00 00 ........%.......................
0240 fc c5 01 00 18 00 00 00 15 c6 01 00 1b 00 00 00 2e c6 01 00 1a 00 00 00 4a c6 01 00 15 00 00 00 ........................J.......
0260 65 c6 01 00 0d 00 00 00 7b c6 01 00 14 00 00 00 89 c6 01 00 0a 00 00 00 9e c6 01 00 0b 00 00 00 e.......{.......................
0280 a9 c6 01 00 0a 00 00 00 b5 c6 01 00 0b 00 00 00 c0 c6 01 00 0a 00 00 00 cc c6 01 00 0a 00 00 00 ................................
02a0 d7 c6 01 00 4d 00 00 00 e2 c6 01 00 7e 03 00 00 30 c7 01 00 10 00 00 00 af ca 01 00 10 00 00 00 ....M.......~...0...............
02c0 c0 ca 01 00 a0 01 00 00 d1 ca 01 00 98 01 00 00 72 cc 01 00 99 01 00 00 0b ce 01 00 10 00 00 00 ................r...............
02e0 a5 cf 01 00 4a 00 00 00 b6 cf 01 00 16 00 00 00 01 d0 01 00 93 00 00 00 18 d0 01 00 2f 01 00 00 ....J......................./...
0300 ac d0 01 00 2e 01 00 00 dc d1 01 00 0b 00 00 00 0b d3 01 00 2e 00 00 00 17 d3 01 00 2d 00 00 00 ............................-...
0320 46 d3 01 00 37 00 00 00 74 d3 01 00 33 00 00 00 ac d3 01 00 29 00 00 00 e0 d3 01 00 3b 00 00 00 F...7...t...3.......).......;...
0340 0a d4 01 00 1e 00 00 00 46 d4 01 00 3b 00 00 00 65 d4 01 00 2e 00 00 00 a1 d4 01 00 4e 00 00 00 ........F...;...e...........N...
0360 d0 d4 01 00 11 00 00 00 1f d5 01 00 06 00 00 00 31 d5 01 00 11 00 00 00 38 d5 01 00 06 00 00 00 ................1.......8.......
0380 4a d5 01 00 2d 00 00 00 51 d5 01 00 25 00 00 00 7f d5 01 00 09 00 00 00 a5 d5 01 00 b9 00 00 00 J...-...Q...%...................
03a0 af d5 01 00 0c 00 00 00 69 d6 01 00 0c 00 00 00 76 d6 01 00 0c 00 00 00 83 d6 01 00 13 00 00 00 ........i.......v...............
03c0 90 d6 01 00 30 00 00 00 a4 d6 01 00 31 00 00 00 d5 d6 01 00 07 00 00 00 07 d7 01 00 07 00 00 00 ....0.......1...................
03e0 0f d7 01 00 0d 00 00 00 17 d7 01 00 14 00 00 00 25 d7 01 00 1d 00 00 00 3a d7 01 00 49 00 00 00 ................%.......:...I...
0400 58 d7 01 00 19 00 00 00 a2 d7 01 00 0a 00 00 00 bc d7 01 00 24 00 00 00 c7 d7 01 00 27 00 00 00 X...................$.......'...
0420 ec d7 01 00 0b 00 00 00 14 d8 01 00 10 00 00 00 20 d8 01 00 10 00 00 00 31 d8 01 00 70 00 00 00 ........................1...p...
0440 42 d8 01 00 57 00 00 00 b3 d8 01 00 42 00 00 00 0b d9 01 00 32 00 00 00 4e d9 01 00 37 00 00 00 B...W.......B.......2...N...7...
0460 81 d9 01 00 5a 00 00 00 b9 d9 01 00 a3 00 00 00 14 da 01 00 74 00 00 00 b8 da 01 00 35 01 00 00 ....Z...............t.......5...
0480 2d db 01 00 73 00 00 00 63 dc 01 00 16 01 00 00 d7 dc 01 00 7e 00 00 00 ee dd 01 00 49 00 00 00 -...s...c...........~.......I...
04a0 6d de 01 00 2f 02 00 00 b7 de 01 00 6f 00 00 00 e7 e0 01 00 39 01 00 00 57 e1 01 00 dd 00 00 00 m.../.......o.......9...W.......
04c0 91 e2 01 00 20 00 00 00 6f e3 01 00 30 00 00 00 90 e3 01 00 14 00 00 00 c1 e3 01 00 2c 00 00 00 ........o...0...............,...
04e0 d6 e3 01 00 90 00 00 00 03 e4 01 00 52 00 00 00 94 e4 01 00 58 00 00 00 e7 e4 01 00 26 00 00 00 ............R.......X.......&...
0500 40 e5 01 00 58 00 00 00 67 e5 01 00 e4 00 00 00 c0 e5 01 00 68 00 00 00 a5 e6 01 00 5d 00 00 00 @...X...g...........h.......]...
0520 0e e7 01 00 6c 00 00 00 6c e7 01 00 5a 00 00 00 d9 e7 01 00 a4 00 00 00 34 e8 01 00 eb 00 00 00 ....l...l...Z...........4.......
0540 d9 e8 01 00 41 00 00 00 c5 e9 01 00 52 00 00 00 07 ea 01 00 6d 00 00 00 5a ea 01 00 c7 00 00 00 ....A.......R.......m...Z.......
0560 c8 ea 01 00 f1 00 00 00 90 eb 01 00 08 00 00 00 82 ec 01 00 35 00 00 00 8b ec 01 00 32 00 00 00 ....................5.......2...
0580 c1 ec 01 00 4c 00 00 00 f4 ec 01 00 30 00 00 00 41 ed 01 00 38 00 00 00 72 ed 01 00 36 00 00 00 ....L.......0...A...8...r...6...
05a0 ab ed 01 00 19 00 00 00 e2 ed 01 00 3a 00 00 00 fc ed 01 00 37 00 00 00 37 ee 01 00 7b 01 00 00 ............:.......7...7...{...
05c0 6f ee 01 00 36 00 00 00 eb ef 01 00 47 00 00 00 22 f0 01 00 55 00 00 00 6a f0 01 00 35 00 00 00 o...6.......G..."...U...j...5...
05e0 c0 f0 01 00 29 00 00 00 f6 f0 01 00 23 00 00 00 20 f1 01 00 24 00 00 00 44 f1 01 00 af 00 00 00 ....).......#.......$...D.......
0600 69 f1 01 00 6c 00 00 00 19 f2 01 00 a7 00 00 00 86 f2 01 00 ee 00 00 00 2e f3 01 00 47 00 00 00 i...l.......................G...
0620 1d f4 01 00 47 00 00 00 65 f4 01 00 3a 00 00 00 ad f4 01 00 4b 00 00 00 e8 f4 01 00 5a 01 00 00 ....G...e...:.......K.......Z...
0640 34 f5 01 00 9f 01 00 00 8f f6 01 00 b5 00 00 00 2f f8 01 00 51 00 00 00 e5 f8 01 00 31 00 00 00 4.............../...Q.......1...
0660 37 f9 01 00 1a 00 00 00 69 f9 01 00 4c 00 00 00 84 f9 01 00 80 00 00 00 d1 f9 01 00 26 00 00 00 7.......i...L...............&...
0680 52 fa 01 00 26 00 00 00 79 fa 01 00 40 00 00 00 a0 fa 01 00 09 00 00 00 e1 fa 01 00 3c 00 00 00 R...&...y...@...............<...
06a0 eb fa 01 00 42 00 00 00 28 fb 01 00 b1 00 00 00 6b fb 01 00 54 00 00 00 1d fc 01 00 2c 00 00 00 ....B...(.......k...T.......,...
06c0 72 fc 01 00 47 00 00 00 9f fc 01 00 bc 00 00 00 e7 fc 01 00 bf 00 00 00 a4 fd 01 00 1e 00 00 00 r...G...........................
06e0 64 fe 01 00 37 00 00 00 83 fe 01 00 33 00 00 00 bb fe 01 00 9a 00 00 00 ef fe 01 00 01 00 00 00 d...7.......3...................
0700 8a ff 01 00 2c 00 00 00 8c ff 01 00 11 00 00 00 b9 ff 01 00 06 00 00 00 cb ff 01 00 06 00 00 00 ....,...........................
0720 d2 ff 01 00 06 00 00 00 d9 ff 01 00 06 00 00 00 e0 ff 01 00 06 00 00 00 e7 ff 01 00 06 00 00 00 ................................
0740 ee ff 01 00 06 00 00 00 f5 ff 01 00 06 00 00 00 fc ff 01 00 06 00 00 00 03 00 02 00 06 00 00 00 ................................
0760 0a 00 02 00 0e 00 00 00 11 00 02 00 01 00 00 00 20 00 02 00 11 00 00 00 22 00 02 00 0a 00 00 00 ........................".......
0780 34 00 02 00 1a 00 00 00 3f 00 02 00 b7 00 00 00 5a 00 02 00 02 00 00 00 12 01 02 00 0e 00 00 00 4.......?.......Z...............
07a0 15 01 02 00 2d 00 00 00 24 01 02 00 10 00 00 00 52 01 02 00 0f 00 00 00 63 01 02 00 11 00 00 00 ....-...$.......R.......c.......
07c0 73 01 02 00 13 00 00 00 85 01 02 00 06 00 00 00 99 01 02 00 06 00 00 00 a0 01 02 00 06 00 00 00 s...............................
07e0 a7 01 02 00 06 00 00 00 ae 01 02 00 02 00 00 00 b5 01 02 00 03 00 00 00 b8 01 02 00 02 00 00 00 ................................
0800 bc 01 02 00 08 00 00 00 bf 01 02 00 02 00 00 00 c8 01 02 00 02 00 00 00 cb 01 02 00 02 00 00 00 ................................
0820 ce 01 02 00 02 00 00 00 d1 01 02 00 02 00 00 00 d4 01 02 00 32 00 00 00 d7 01 02 00 02 00 00 00 ....................2...........
0840 0a 02 02 00 02 00 00 00 0d 02 02 00 35 00 00 00 10 02 02 00 17 00 00 00 46 02 02 00 01 00 00 00 ............5...........F.......
0860 5e 02 02 00 1a 00 00 00 60 02 02 00 80 00 00 00 7b 02 02 00 02 00 00 00 fc 02 02 00 02 00 00 00 ^.......`.......{...............
0880 ff 02 02 00 02 00 00 00 02 03 02 00 02 00 00 00 05 03 02 00 11 00 00 00 08 03 02 00 11 00 00 00 ................................
08a0 1a 03 02 00 03 00 00 00 2c 03 02 00 02 00 00 00 30 03 02 00 02 00 00 00 33 03 02 00 63 00 00 00 ........,.......0.......3...c...
08c0 36 03 02 00 0f 00 00 00 9a 03 02 00 01 00 00 00 aa 03 02 00 20 00 00 00 ac 03 02 00 02 00 00 00 6...............................
08e0 cd 03 02 00 02 00 00 00 d0 03 02 00 02 00 00 00 d3 03 02 00 02 00 00 00 d6 03 02 00 01 00 00 00 ................................
0900 d9 03 02 00 1a 00 00 00 db 03 02 00 a2 00 00 00 f6 03 02 00 e6 00 00 00 99 04 02 00 11 00 00 00 ................................
0920 80 05 02 00 02 00 00 00 92 05 02 00 02 00 00 00 95 05 02 00 02 00 00 00 98 05 02 00 01 00 00 00 ................................
0940 9b 05 02 00 11 00 00 00 9d 05 02 00 c3 00 00 00 af 05 02 00 0f 00 00 00 73 06 02 00 11 00 00 00 ........................s.......
0960 83 06 02 00 02 00 00 00 95 06 02 00 01 00 00 00 98 06 02 00 6b 00 00 00 9a 06 02 00 02 00 00 00 ....................k...........
0980 06 07 02 00 3b 00 00 00 09 07 02 00 02 00 00 00 45 07 02 00 02 00 00 00 48 07 02 00 0a 00 00 00 ....;...........E.......H.......
09a0 4b 07 02 00 6b 02 00 00 56 07 02 00 01 00 00 00 c2 09 02 00 02 00 00 00 c4 09 02 00 01 00 00 00 K...k...V.......................
09c0 c7 09 02 00 6c 00 00 00 c9 09 02 00 01 00 00 00 36 0a 02 00 76 00 00 00 38 0a 02 00 61 01 00 00 ....l...........6...v...8...a...
09e0 af 0a 02 00 8b 00 00 00 11 0c 02 00 10 01 00 00 9d 0c 02 00 36 00 00 00 ae 0d 02 00 22 01 00 00 ....................6......."...
0a00 e5 0d 02 00 26 02 00 00 08 0f 02 00 ec 00 00 00 2f 11 02 00 8b 00 00 00 1c 12 02 00 8c 01 00 00 ....&.........../...............
0a20 a8 12 02 00 bd 00 00 00 35 14 02 00 08 02 00 00 f3 14 02 00 53 01 00 00 fc 16 02 00 dc 00 00 00 ........5...........S...........
0a40 50 18 02 00 4f 00 00 00 2d 19 02 00 aa 03 00 00 7d 19 02 00 8b 01 00 00 28 1d 02 00 80 01 00 00 P...O...-.......}.......(.......
0a60 b4 1e 02 00 b5 01 00 00 35 20 02 00 61 00 00 00 eb 21 02 00 8f 05 00 00 4d 22 02 00 32 02 00 00 ........5...a....!......M"..2...
0a80 dd 27 02 00 0b 01 00 00 10 2a 02 00 3d 02 00 00 1c 2b 02 00 7e 00 00 00 5a 2d 02 00 37 00 00 00 .'.......*..=....+..~...Z-..7...
0aa0 d9 2d 02 00 8f 01 00 00 11 2e 02 00 01 01 00 00 a1 2f 02 00 da 01 00 00 a3 30 02 00 3e 01 00 00 .-.............../.......0..>...
0ac0 7e 32 02 00 8e 02 00 00 bd 33 02 00 a6 00 00 00 4c 36 02 00 e3 01 00 00 f3 36 02 00 af 01 00 00 ~2.......3......L6.......6......
0ae0 d7 38 02 00 f6 01 00 00 87 3a 02 00 17 02 00 00 7e 3c 02 00 d9 01 00 00 96 3e 02 00 8e 00 00 00 .8.......:......~<.......>......
0b00 70 40 02 00 57 01 00 00 ff 40 02 00 82 00 00 00 57 42 02 00 fb 00 00 00 da 42 02 00 b4 01 00 00 p@..W....@......WB.......B......
0b20 d6 43 02 00 d6 01 00 00 8b 45 02 00 59 01 00 00 62 47 02 00 50 01 00 00 bc 48 02 00 be 01 00 00 .C.......E..Y...bG..P....H......
0b40 0d 4a 02 00 68 01 00 00 cc 4b 02 00 04 02 00 00 35 4d 02 00 84 00 00 00 3a 4f 02 00 f9 00 00 00 .J..h....K......5M......:O......
0b60 bf 4f 02 00 a4 00 00 00 b9 50 02 00 43 00 00 00 5e 51 02 00 5c 00 00 00 a2 51 02 00 52 00 00 00 .O.......P..C...^Q..\....Q..R...
0b80 ff 51 02 00 46 00 00 00 52 52 02 00 50 00 00 00 99 52 02 00 48 00 00 00 ea 52 02 00 4c 00 00 00 .Q..F...RR..P....R..H....R..L...
0ba0 33 53 02 00 47 00 00 00 80 53 02 00 48 00 00 00 c8 53 02 00 41 00 00 00 11 54 02 00 44 00 00 00 3S..G....S..H....S..A....T..D...
0bc0 53 54 02 00 19 00 00 00 98 54 02 00 29 00 00 00 b2 54 02 00 12 00 00 00 dc 54 02 00 3d 00 00 00 ST.......T..)....T.......T..=...
0be0 ef 54 02 00 13 00 00 00 2d 55 02 00 3f 00 00 00 41 55 02 00 13 00 00 00 81 55 02 00 3f 00 00 00 .T......-U..?...AU.......U..?...
0c00 95 55 02 00 15 00 00 00 d5 55 02 00 43 00 00 00 eb 55 02 00 15 00 00 00 2f 56 02 00 43 00 00 00 .U.......U..C....U....../V..C...
0c20 45 56 02 00 31 01 00 00 89 56 02 00 11 00 00 00 bb 57 02 00 80 01 00 00 cd 57 02 00 41 01 00 00 EV..1....V.......W.......W..A...
0c40 4e 59 02 00 19 00 00 00 90 5a 02 00 37 00 00 00 aa 5a 02 00 2a 00 00 00 e2 5a 02 00 39 00 00 00 NY.......Z..7....Z..*....Z..9...
0c60 0d 5b 02 00 29 00 00 00 47 5b 02 00 07 00 00 00 71 5b 02 00 4d 00 00 00 79 5b 02 00 b6 00 00 00 .[..)...G[......q[..M...y[......
0c80 c7 5b 02 00 40 00 00 00 7e 5c 02 00 2f 00 00 00 bf 5c 02 00 32 00 00 00 ef 5c 02 00 35 00 00 00 .[..@...~\../....\..2....\..5...
0ca0 22 5d 02 00 1d 00 00 00 58 5d 02 00 27 00 00 00 76 5d 02 00 1f 00 00 00 9e 5d 02 00 36 00 00 00 "]......X]..'...v].......]..6...
0cc0 be 5d 02 00 39 00 00 00 f5 5d 02 00 18 01 00 00 2f 5e 02 00 1e 00 00 00 48 5f 02 00 5c 00 00 00 .]..9....]....../^......H_..\...
0ce0 67 5f 02 00 37 01 00 00 c4 5f 02 00 cb 01 00 00 fc 60 02 00 59 01 00 00 c8 62 02 00 3a 01 00 00 g_..7...._.......`..Y....b..:...
0d00 22 64 02 00 2d 00 00 00 5d 65 02 00 3a 00 00 00 8b 65 02 00 6d 00 00 00 c6 65 02 00 77 00 00 00 "d..-...]e..:....e..m....e..w...
0d20 34 66 02 00 8b 00 00 00 ac 66 02 00 cc 01 00 00 38 67 02 00 ba 00 00 00 05 69 02 00 16 00 00 00 4f.......f......8g.......i......
0d40 c0 69 02 00 33 00 00 00 d7 69 02 00 28 00 00 00 0b 6a 02 00 77 01 00 00 34 6a 02 00 51 00 00 00 .i..3....i..(....j..w...4j..Q...
0d60 ac 6b 02 00 74 00 00 00 fe 6b 02 00 26 00 00 00 73 6c 02 00 85 00 00 00 9a 6c 02 00 8b 00 00 00 .k..t....k..&...sl.......l......
0d80 20 6d 02 00 cf 00 00 00 ac 6d 02 00 34 01 00 00 7c 6e 02 00 2f 00 00 00 b1 6f 02 00 72 00 00 00 .m.......m..4...|n../....o..r...
0da0 e1 6f 02 00 65 00 00 00 54 70 02 00 31 00 00 00 ba 70 02 00 01 01 00 00 ec 70 02 00 33 00 00 00 .o..e...Tp..1....p.......p..3...
0dc0 ee 71 02 00 3c 00 00 00 22 72 02 00 93 01 00 00 5f 72 02 00 e4 01 00 00 f3 73 02 00 63 00 00 00 .q..<..."r......_r.......s..c...
0de0 d8 75 02 00 d4 00 00 00 3c 76 02 00 ed 00 00 00 11 77 02 00 78 00 00 00 ff 77 02 00 90 00 00 00 .u......<v.......w..x....w......
0e00 78 78 02 00 c0 01 00 00 09 79 02 00 a2 00 00 00 ca 7a 02 00 88 00 00 00 6d 7b 02 00 4e 00 00 00 xx.......y.......z......m{..N...
0e20 f6 7b 02 00 58 00 00 00 45 7c 02 00 08 01 00 00 9e 7c 02 00 65 00 00 00 a7 7d 02 00 7e 00 00 00 .{..X...E|.......|..e....}..~...
0e40 0d 7e 02 00 48 01 00 00 8c 7e 02 00 35 01 00 00 d5 7f 02 00 90 00 00 00 0b 81 02 00 a3 00 00 00 .~..H....~..5...................
0e60 9c 81 02 00 02 01 00 00 40 82 02 00 3f 00 00 00 43 83 02 00 24 00 00 00 83 83 02 00 22 01 00 00 ........@...?...C...$......."...
0e80 a8 83 02 00 1c 00 00 00 cb 84 02 00 2c 00 00 00 e8 84 02 00 43 00 00 00 15 85 02 00 c8 00 00 00 ............,.......C...........
0ea0 59 85 02 00 b8 00 00 00 22 86 02 00 b1 01 00 00 db 86 02 00 4f 00 00 00 8d 88 02 00 37 00 00 00 Y......."...........O.......7...
0ec0 dd 88 02 00 26 00 00 00 15 89 02 00 0a 02 00 00 3c 89 02 00 62 00 00 00 47 8b 02 00 41 00 00 00 ....&...........<...b...G...A...
0ee0 aa 8b 02 00 3d 00 00 00 ec 8b 02 00 5e 00 00 00 2a 8c 02 00 35 00 00 00 89 8c 02 00 77 00 00 00 ....=.......^...*...5.......w...
0f00 bf 8c 02 00 04 00 00 00 37 8d 02 00 1c 00 00 00 3c 8d 02 00 03 00 00 00 59 8d 02 00 03 00 00 00 ........7.......<.......Y.......
0f20 5d 8d 02 00 5c 00 00 00 61 8d 02 00 a7 01 00 00 be 8d 02 00 0c 00 00 00 66 8f 02 00 a8 00 00 00 ]...\...a...............f.......
0f40 73 8f 02 00 70 00 00 00 1c 90 02 00 3c 00 00 00 8d 90 02 00 33 00 00 00 ca 90 02 00 12 00 00 00 s...p.......<.......3...........
0f60 fe 90 02 00 0c 00 00 00 11 91 02 00 79 00 00 00 1e 91 02 00 45 00 00 00 98 91 02 00 07 00 00 00 ............y.......E...........
0f80 de 91 02 00 10 00 00 00 e6 91 02 00 22 00 00 00 f7 91 02 00 68 00 00 00 1a 92 02 00 41 00 00 00 ............".......h.......A...
0fa0 83 92 02 00 40 00 00 00 c5 92 02 00 23 00 00 00 06 93 02 00 c5 00 00 00 2a 93 02 00 9f 00 00 00 ....@.......#...........*.......
0fc0 f0 93 02 00 3c 00 00 00 90 94 02 00 35 00 00 00 cd 94 02 00 4e 00 00 00 03 95 02 00 86 00 00 00 ....<.......5.......N...........
0fe0 52 95 02 00 68 00 00 00 d9 95 02 00 63 00 00 00 42 96 02 00 2f 00 00 00 a6 96 02 00 48 00 00 00 R...h.......c...B.../.......H...
1000 d6 96 02 00 a3 00 00 00 1f 97 02 00 b8 00 00 00 c3 97 02 00 81 00 00 00 7c 98 02 00 46 00 00 00 ........................|...F...
1020 fe 98 02 00 1c 00 00 00 45 99 02 00 7d 00 00 00 62 99 02 00 60 00 00 00 e0 99 02 00 ee 00 00 00 ........E...}...b...`...........
1040 41 9a 02 00 09 01 00 00 30 9b 02 00 68 00 00 00 3a 9c 02 00 07 00 00 00 a3 9c 02 00 12 00 00 00 A.......0...h...:...............
1060 ab 9c 02 00 10 00 00 00 be 9c 02 00 0e 00 00 00 cf 9c 02 00 42 00 00 00 de 9c 02 00 0d 00 00 00 ....................B...........
1080 21 9d 02 00 24 00 00 00 2f 9d 02 00 c6 00 00 00 54 9d 02 00 ba 00 00 00 1b 9e 02 00 17 00 00 00 !...$.../.......T...............
10a0 d6 9e 02 00 1a 00 00 00 ee 9e 02 00 10 00 00 00 09 9f 02 00 c7 00 00 00 1a 9f 02 00 1a 00 00 00 ................................
10c0 e2 9f 02 00 3c 00 00 00 fd 9f 02 00 1a 00 00 00 3a a0 02 00 14 00 00 00 55 a0 02 00 7e 00 00 00 ....<...........:.......U...~...
10e0 6a a0 02 00 74 00 00 00 e9 a0 02 00 26 01 00 00 5e a1 02 00 40 01 00 00 85 a2 02 00 74 00 00 00 j...t.......&...^...@.......t...
1100 c6 a3 02 00 63 01 00 00 3b a4 02 00 2e 00 00 00 9f a5 02 00 05 00 00 00 ce a5 02 00 09 00 00 00 ....c...;.......................
1120 d4 a5 02 00 07 00 00 00 de a5 02 00 66 00 00 00 e6 a5 02 00 4f 00 00 00 4d a6 02 00 9a 00 00 00 ............f.......O...M.......
1140 9d a6 02 00 b1 00 00 00 38 a7 02 00 0e 00 00 00 ea a7 02 00 67 00 00 00 f9 a7 02 00 ae 00 00 00 ........8...........g...........
1160 61 a8 02 00 89 00 00 00 10 a9 02 00 28 00 00 00 9a a9 02 00 3a 00 00 00 c3 a9 02 00 ac 00 00 00 a...........(.......:...........
1180 fe a9 02 00 74 00 00 00 ab aa 02 00 97 00 00 00 20 ab 02 00 3a 00 00 00 b8 ab 02 00 40 00 00 00 ....t...............:.......@...
11a0 f3 ab 02 00 27 00 00 00 34 ac 02 00 29 00 00 00 5c ac 02 00 21 00 00 00 86 ac 02 00 08 01 00 00 ....'...4...)...\...!...........
11c0 a8 ac 02 00 61 01 00 00 b1 ad 02 00 2e 00 00 00 13 af 02 00 80 00 00 00 42 af 02 00 7b 00 00 00 ....a...................B...{...
11e0 c3 af 02 00 30 00 00 00 3f b0 02 00 c8 00 00 00 70 b0 02 00 c8 00 00 00 39 b1 02 00 9c 00 00 00 ....0...?.......p.......9.......
1200 02 b2 02 00 40 00 00 00 9f b2 02 00 b7 00 00 00 e0 b2 02 00 b7 00 00 00 98 b3 02 00 5a 00 00 00 ....@.......................Z...
1220 50 b4 02 00 c4 00 00 00 ab b4 02 00 6e 00 00 00 70 b5 02 00 a5 00 00 00 df b5 02 00 c3 00 00 00 P...........n...p...............
1240 85 b6 02 00 18 00 00 00 49 b7 02 00 54 00 00 00 62 b7 02 00 89 00 00 00 b7 b7 02 00 6b 00 00 00 ........I...T...b...........k...
1260 41 b8 02 00 3d 00 00 00 ad b8 02 00 91 00 00 00 eb b8 02 00 81 00 00 00 7d b9 02 00 39 00 00 00 A...=...................}...9...
1280 ff b9 02 00 3e 01 00 00 39 ba 02 00 58 00 00 00 78 bb 02 00 c2 00 00 00 d1 bb 02 00 6a 00 00 00 ....>...9...X...x...........j...
12a0 94 bc 02 00 85 02 00 00 ff bc 02 00 cb 00 00 00 85 bf 02 00 40 00 00 00 51 c0 02 00 5f 00 00 00 ....................@...Q..._...
12c0 92 c0 02 00 9e 01 00 00 f2 c0 02 00 9f 01 00 00 91 c2 02 00 84 01 00 00 31 c4 02 00 bb 00 00 00 ........................1.......
12e0 b6 c5 02 00 56 00 00 00 72 c6 02 00 39 00 00 00 c9 c6 02 00 1d 00 00 00 03 c7 02 00 4b 00 00 00 ....V...r...9...............K...
1300 21 c7 02 00 0b 00 00 00 6d c7 02 00 02 01 00 00 79 c7 02 00 30 00 00 00 7c c8 02 00 5d 00 00 00 !.......m.......y...0...|...]...
1320 ad c8 02 00 5d 00 00 00 0b c9 02 00 1a 00 00 00 69 c9 02 00 0d 00 00 00 84 c9 02 00 3b 00 00 00 ....]...........i...........;...
1340 92 c9 02 00 15 00 00 00 ce c9 02 00 34 00 00 00 e4 c9 02 00 2c 00 00 00 19 ca 02 00 2f 00 00 00 ............4.......,......./...
1360 46 ca 02 00 c8 00 00 00 76 ca 02 00 43 01 00 00 3f cb 02 00 9c 00 00 00 83 cc 02 00 3e 00 00 00 F.......v...C...?...........>...
1380 20 cd 02 00 ad 00 00 00 5f cd 02 00 aa 00 00 00 0d ce 02 00 44 00 00 00 b8 ce 02 00 1d 00 00 00 ........_...........D...........
13a0 fd ce 02 00 23 00 00 00 1b cf 02 00 19 00 00 00 3f cf 02 00 12 00 00 00 59 cf 02 00 43 00 00 00 ....#...........?.......Y...C...
13c0 6c cf 02 00 31 00 00 00 b0 cf 02 00 0a 00 00 00 e2 cf 02 00 08 00 00 00 ed cf 02 00 28 01 00 00 l...1.......................(...
13e0 f6 cf 02 00 81 00 00 00 1f d1 02 00 aa 00 00 00 a1 d1 02 00 d5 00 00 00 4c d2 02 00 a5 01 00 00 ........................L.......
1400 22 d3 02 00 71 00 00 00 c8 d4 02 00 78 00 00 00 3a d5 02 00 99 00 00 00 b3 d5 02 00 1d 01 00 00 "...q.......x...:...............
1420 4d d6 02 00 49 01 00 00 6b d7 02 00 18 01 00 00 b5 d8 02 00 1a 01 00 00 ce d9 02 00 39 01 00 00 M...I...k...................9...
1440 e9 da 02 00 5f 00 00 00 23 dc 02 00 32 01 00 00 83 dc 02 00 82 00 00 00 b6 dd 02 00 a2 00 00 00 ...._...#...2...................
1460 39 de 02 00 93 00 00 00 dc de 02 00 af 00 00 00 70 df 02 00 7e 00 00 00 20 e0 02 00 47 00 00 00 9...............p...~.......G...
1480 9f e0 02 00 83 00 00 00 e7 e0 02 00 6e 00 00 00 6b e1 02 00 91 00 00 00 da e1 02 00 59 00 00 00 ............n...k...........Y...
14a0 6c e2 02 00 96 00 00 00 c6 e2 02 00 8e 00 00 00 5d e3 02 00 c1 00 00 00 ec e3 02 00 59 01 00 00 l...............]...........Y...
14c0 ae e4 02 00 23 00 00 00 08 e6 02 00 43 00 00 00 2c e6 02 00 27 00 00 00 70 e6 02 00 2d 00 00 00 ....#.......C...,...'...p...-...
14e0 98 e6 02 00 3b 00 00 00 c6 e6 02 00 6e 00 00 00 02 e7 02 00 82 00 00 00 71 e7 02 00 68 00 00 00 ....;.......n...........q...h...
1500 f4 e7 02 00 19 00 00 00 5d e8 02 00 19 00 00 00 77 e8 02 00 19 00 00 00 91 e8 02 00 19 00 00 00 ........].......w...............
1520 ab e8 02 00 19 00 00 00 c5 e8 02 00 19 00 00 00 df e8 02 00 19 00 00 00 f9 e8 02 00 19 00 00 00 ................................
1540 13 e9 02 00 19 00 00 00 2d e9 02 00 19 00 00 00 47 e9 02 00 19 00 00 00 61 e9 02 00 19 00 00 00 ........-.......G.......a.......
1560 7b e9 02 00 7b 00 00 00 95 e9 02 00 c2 00 00 00 11 ea 02 00 41 00 00 00 d4 ea 02 00 c0 00 00 00 {...{...............A...........
1580 16 eb 02 00 68 00 00 00 d7 eb 02 00 0e 00 00 00 40 ec 02 00 16 00 00 00 4f ec 02 00 1f 00 00 00 ....h...........@.......O.......
15a0 66 ec 02 00 25 00 00 00 86 ec 02 00 29 00 00 00 ac ec 02 00 24 00 00 00 d6 ec 02 00 e6 00 00 00 f...%.......).......$...........
15c0 fb ec 02 00 20 00 00 00 e2 ed 02 00 14 00 00 00 03 ee 02 00 45 00 00 00 18 ee 02 00 13 00 00 00 ....................E...........
15e0 5e ee 02 00 17 00 00 00 72 ee 02 00 17 00 00 00 8a ee 02 00 e7 00 00 00 a2 ee 02 00 3d 00 00 00 ^.......r...................=...
1600 8a ef 02 00 12 00 00 00 c8 ef 02 00 14 00 00 00 db ef 02 00 13 00 00 00 f0 ef 02 00 03 00 00 00 ................................
1620 04 f0 02 00 1b 00 00 00 08 f0 02 00 59 00 00 00 24 f0 02 00 03 00 00 00 7e f0 02 00 14 00 00 00 ............Y...$.......~.......
1640 82 f0 02 00 14 00 00 00 97 f0 02 00 1d 00 00 00 ac f0 02 00 1a 00 00 00 ca f0 02 00 0b 00 00 00 ................................
1660 e5 f0 02 00 18 00 00 00 f1 f0 02 00 19 00 00 00 0a f1 02 00 44 00 00 00 24 f1 02 00 1a 00 00 00 ....................D...$.......
1680 69 f1 02 00 1f 00 00 00 84 f1 02 00 1c 00 00 00 a4 f1 02 00 20 00 00 00 c1 f1 02 00 65 01 00 00 i...........................e...
16a0 e2 f1 02 00 54 01 00 00 48 f3 02 00 c3 02 00 00 9d f4 02 00 05 00 00 00 61 f7 02 00 67 00 00 00 ....T...H...............a...g...
16c0 67 f7 02 00 81 01 00 00 cf f7 02 00 07 00 00 00 51 f9 02 00 13 00 00 00 59 f9 02 00 0f 00 00 00 g...............Q.......Y.......
16e0 6d f9 02 00 1e 00 00 00 7d f9 02 00 11 00 00 00 9c f9 02 00 21 00 00 00 ae f9 02 00 4c 00 00 00 m.......}...........!.......L...
1700 d0 f9 02 00 50 00 00 00 1d fa 02 00 69 00 00 00 6e fa 02 00 55 00 00 00 d8 fa 02 00 55 00 00 00 ....P.......i...n...U.......U...
1720 2e fb 02 00 17 00 00 00 84 fb 02 00 0e 00 00 00 9c fb 02 00 0e 00 00 00 ab fb 02 00 3f 00 00 00 ............................?...
1740 ba fb 02 00 36 00 00 00 fa fb 02 00 0b 00 00 00 31 fc 02 00 d1 00 00 00 3d fc 02 00 19 00 00 00 ....6...........1.......=.......
1760 0f fd 02 00 87 00 00 00 29 fd 02 00 89 00 00 00 b1 fd 02 00 db 00 00 00 3b fe 02 00 55 00 00 00 ........)...............;...U...
1780 17 ff 02 00 75 00 00 00 6d ff 02 00 27 00 00 00 e3 ff 02 00 1c 00 00 00 0b 00 03 00 7d 01 00 00 ....u...m...'...............}...
17a0 28 00 03 00 11 00 00 00 a6 01 03 00 0c 00 00 00 b8 01 03 00 2f 00 00 00 c5 01 03 00 3f 00 00 00 (.................../.......?...
17c0 f5 01 03 00 63 00 00 00 35 02 03 00 09 00 00 00 99 02 03 00 5d 00 00 00 a3 02 03 00 58 00 00 00 ....c...5...........].......X...
17e0 01 03 03 00 59 00 00 00 5a 03 03 00 34 00 00 00 b4 03 03 00 17 00 00 00 e9 03 03 00 0c 00 00 00 ....Y...Z...4...................
1800 01 04 03 00 25 00 00 00 0e 04 03 00 13 00 00 00 34 04 03 00 29 00 00 00 48 04 03 00 83 00 00 00 ....%...........4...)...H.......
1820 72 04 03 00 6e 00 00 00 f6 04 03 00 31 00 00 00 65 05 03 00 06 00 00 00 97 05 03 00 1d 00 00 00 r...n.......1...e...............
1840 9e 05 03 00 0e 00 00 00 bc 05 03 00 0c 00 00 00 cb 05 03 00 3f 00 00 00 d8 05 03 00 37 00 00 00 ....................?.......7...
1860 18 06 03 00 07 00 00 00 50 06 03 00 0b 00 00 00 58 06 03 00 0e 00 00 00 64 06 03 00 d0 00 00 00 ........P.......X.......d.......
1880 73 06 03 00 9c 00 00 00 44 07 03 00 51 00 00 00 e1 07 03 00 9c 00 00 00 33 08 03 00 ef 00 00 00 s.......D...Q...........3.......
18a0 d0 08 03 00 8d 01 00 00 c0 09 03 00 37 01 00 00 4e 0b 03 00 38 01 00 00 86 0c 03 00 ce 00 00 00 ............7...N...8...........
18c0 bf 0d 03 00 d9 00 00 00 8e 0e 03 00 3b 00 00 00 68 0f 03 00 63 00 00 00 a4 0f 03 00 78 00 00 00 ............;...h...c.......x...
18e0 08 10 03 00 9d 00 00 00 81 10 03 00 97 00 00 00 1f 11 03 00 25 00 00 00 b7 11 03 00 a1 00 00 00 ....................%...........
1900 dd 11 03 00 3a 01 00 00 7f 12 03 00 16 00 00 00 ba 13 03 00 1a 00 00 00 d1 13 03 00 0a 00 00 00 ....:...........................
1920 ec 13 03 00 27 00 00 00 f7 13 03 00 16 00 00 00 1f 14 03 00 c8 00 00 00 36 14 03 00 1a 00 00 00 ....'...................6.......
1940 ff 14 03 00 2a 00 00 00 1a 15 03 00 0c 00 00 00 45 15 03 00 30 00 00 00 52 15 03 00 2c 00 00 00 ....*...........E...0...R...,...
1960 83 15 03 00 0b 01 00 00 b0 15 03 00 76 00 00 00 bc 16 03 00 bc 00 00 00 33 17 03 00 91 00 00 00 ............v...........3.......
1980 f0 17 03 00 3e 00 00 00 82 18 03 00 0c 00 00 00 c1 18 03 00 46 00 00 00 ce 18 03 00 06 00 00 00 ....>...............F...........
19a0 15 19 03 00 14 00 00 00 1c 19 03 00 06 00 00 00 31 19 03 00 9f 00 00 00 38 19 03 00 0e 00 00 00 ................1.......8.......
19c0 d8 19 03 00 2d 00 00 00 e7 19 03 00 1b 00 00 00 15 1a 03 00 0f 00 00 00 31 1a 03 00 07 00 00 00 ....-...................1.......
19e0 41 1a 03 00 16 00 00 00 49 1a 03 00 1d 00 00 00 60 1a 03 00 06 00 00 00 7e 1a 03 00 14 00 00 00 A.......I.......`.......~.......
1a00 85 1a 03 00 15 00 00 00 9a 1a 03 00 14 00 00 00 b0 1a 03 00 1f 00 00 00 c5 1a 03 00 3d 00 00 00 ............................=...
1a20 e5 1a 03 00 0b 00 00 00 23 1b 03 00 14 00 00 00 2f 1b 03 00 12 00 00 00 44 1b 03 00 14 00 00 00 ........#......./.......D.......
1a40 57 1b 03 00 6c 00 00 00 6c 1b 03 00 07 00 00 00 d9 1b 03 00 6a 00 00 00 e1 1b 03 00 98 00 00 00 W...l...l...........j...........
1a60 4c 1c 03 00 0c 00 00 00 e5 1c 03 00 96 00 00 00 f2 1c 03 00 3e 00 00 00 89 1d 03 00 77 00 00 00 L...................>.......w...
1a80 c8 1d 03 00 38 00 00 00 40 1e 03 00 08 00 00 00 79 1e 03 00 40 00 00 00 82 1e 03 00 1e 00 00 00 ....8...@.......y...@...........
1aa0 c3 1e 03 00 11 00 00 00 e2 1e 03 00 1b 00 00 00 f4 1e 03 00 58 00 00 00 10 1f 03 00 0d 00 00 00 ....................X...........
1ac0 69 1f 03 00 15 00 00 00 77 1f 03 00 16 00 00 00 8d 1f 03 00 13 00 00 00 a4 1f 03 00 15 00 00 00 i.......w.......................
1ae0 b8 1f 03 00 2f 00 00 00 ce 1f 03 00 0b 01 00 00 fe 1f 03 00 af 00 00 00 0a 21 03 00 16 00 00 00 ..../....................!......
1b00 ba 21 03 00 59 00 00 00 d1 21 03 00 26 00 00 00 2b 22 03 00 20 00 00 00 52 22 03 00 25 00 00 00 .!..Y....!..&...+"......R"..%...
1b20 73 22 03 00 a5 00 00 00 99 22 03 00 09 00 00 00 3f 23 03 00 94 00 00 00 49 23 03 00 0d 00 00 00 s"......."......?#......I#......
1b40 de 23 03 00 51 00 00 00 ec 23 03 00 25 00 00 00 3e 24 03 00 37 00 00 00 64 24 03 00 c0 00 00 00 .#..Q....#..%...>$..7...d$......
1b60 9c 24 03 00 71 00 00 00 5d 25 03 00 24 00 00 00 cf 25 03 00 52 00 00 00 f4 25 03 00 4e 00 00 00 .$..q...]%..$....%..R....%..N...
1b80 47 26 03 00 68 00 00 00 96 26 03 00 55 00 00 00 ff 26 03 00 22 00 00 00 55 27 03 00 22 00 00 00 G&..h....&..U....&.."...U'.."...
1ba0 78 27 03 00 4c 00 00 00 9b 27 03 00 57 00 00 00 e8 27 03 00 75 00 00 00 40 28 03 00 70 00 00 00 x'..L....'..W....'..u...@(..p...
1bc0 b6 28 03 00 75 00 00 00 27 29 03 00 a4 00 00 00 9d 29 03 00 37 00 00 00 42 2a 03 00 fc 00 00 00 .(..u...').......)..7...B*......
1be0 7a 2a 03 00 bb 00 00 00 77 2b 03 00 7a 00 00 00 33 2c 03 00 77 00 00 00 ae 2c 03 00 71 00 00 00 z*......w+..z...3,..w....,..q...
1c00 26 2d 03 00 aa 00 00 00 98 2d 03 00 3a 00 00 00 43 2e 03 00 2b 00 00 00 7e 2e 03 00 48 00 00 00 &-.......-..:...C...+...~...H...
1c20 aa 2e 03 00 3a 00 00 00 f3 2e 03 00 60 00 00 00 2e 2f 03 00 62 00 00 00 8f 2f 03 00 26 00 00 00 ....:.......`..../..b..../..&...
1c40 f2 2f 03 00 2b 00 00 00 19 30 03 00 43 00 00 00 45 30 03 00 2b 00 00 00 89 30 03 00 5b 00 00 00 ./..+....0..C...E0..+....0..[...
1c60 b5 30 03 00 61 00 00 00 11 31 03 00 27 00 00 00 73 31 03 00 5b 00 00 00 9b 31 03 00 2e 00 00 00 .0..a....1..'...s1..[....1......
1c80 f7 31 03 00 47 00 00 00 26 32 03 00 9a 00 00 00 6e 32 03 00 31 00 00 00 09 33 03 00 31 00 00 00 .1..G...&2......n2..1....3..1...
1ca0 3b 33 03 00 41 00 00 00 6d 33 03 00 84 00 00 00 af 33 03 00 5f 00 00 00 34 34 03 00 5f 00 00 00 ;3..A...m3.......3.._...44.._...
1cc0 94 34 03 00 3c 00 00 00 f4 34 03 00 39 00 00 00 31 35 03 00 89 00 00 00 6b 35 03 00 58 00 00 00 .4..<....4..9...15......k5..X...
1ce0 f5 35 03 00 2c 00 00 00 4e 36 03 00 2b 00 00 00 7b 36 03 00 64 00 00 00 a7 36 03 00 65 00 00 00 .5..,...N6..+...{6..d....6..e...
1d00 0c 37 03 00 2f 00 00 00 72 37 03 00 4b 00 00 00 a2 37 03 00 5f 00 00 00 ee 37 03 00 42 00 00 00 .7../...r7..K....7.._....7..B...
1d20 4e 38 03 00 2a 00 00 00 91 38 03 00 3b 00 00 00 bc 38 03 00 2b 00 00 00 f8 38 03 00 34 00 00 00 N8..*....8..;....8..+....8..4...
1d40 24 39 03 00 42 00 00 00 59 39 03 00 99 00 00 00 9c 39 03 00 3f 00 00 00 36 3a 03 00 3f 00 00 00 $9..B...Y9.......9..?...6:..?...
1d60 76 3a 03 00 50 00 00 00 b6 3a 03 00 b2 00 00 00 07 3b 03 00 5d 00 00 00 ba 3b 03 00 49 00 00 00 v:..P....:.......;..]....;..I...
1d80 18 3c 03 00 49 00 00 00 62 3c 03 00 3c 00 00 00 ac 3c 03 00 1f 00 00 00 e9 3c 03 00 59 00 00 00 .<..I...b<..<....<.......<..Y...
1da0 09 3d 03 00 95 00 00 00 63 3d 03 00 38 00 00 00 f9 3d 03 00 10 00 00 00 32 3e 03 00 92 00 00 00 .=......c=..8....=......2>......
1dc0 43 3e 03 00 17 00 00 00 d6 3e 03 00 11 00 00 00 ee 3e 03 00 17 00 00 00 00 3f 03 00 25 00 00 00 C>.......>.......>.......?..%...
1de0 18 3f 03 00 18 00 00 00 3e 3f 03 00 17 00 00 00 57 3f 03 00 1d 00 00 00 6f 3f 03 00 21 00 00 00 .?......>?......W?......o?..!...
1e00 8d 3f 03 00 17 00 00 00 af 3f 03 00 17 00 00 00 c7 3f 03 00 b2 00 00 00 df 3f 03 00 42 00 00 00 .?.......?.......?.......?..B...
1e20 92 40 03 00 12 00 00 00 d5 40 03 00 b7 00 00 00 e8 40 03 00 44 01 00 00 a0 41 03 00 3c 01 00 00 .@.......@.......@..D....A..<...
1e40 e5 42 03 00 c4 01 00 00 22 44 03 00 09 00 00 00 e7 45 03 00 0e 00 00 00 f1 45 03 00 16 00 00 00 .B......"D.......E.......E......
1e60 00 46 03 00 16 00 00 00 17 46 03 00 0d 00 00 00 2e 46 03 00 07 00 00 00 3c 46 03 00 0e 00 00 00 .F.......F.......F......<F......
1e80 44 46 03 00 30 00 00 00 53 46 03 00 09 00 00 00 84 46 03 00 12 00 00 00 8e 46 03 00 12 00 00 00 DF..0...SF.......F.......F......
1ea0 a1 46 03 00 11 00 00 00 b4 46 03 00 49 00 00 00 c6 46 03 00 49 00 00 00 10 47 03 00 c9 00 00 00 .F.......F..I....F..I....G......
1ec0 5a 47 03 00 b3 00 00 00 24 48 03 00 36 00 00 00 d8 48 03 00 39 00 00 00 0f 49 03 00 81 00 00 00 ZG......$H..6....H..9....I......
1ee0 49 49 03 00 82 00 00 00 cb 49 03 00 92 00 00 00 4e 4a 03 00 64 00 00 00 e1 4a 03 00 8a 00 00 00 II.......I......NJ..d....J......
1f00 46 4b 03 00 15 00 00 00 d1 4b 03 00 5f 00 00 00 e7 4b 03 00 44 00 00 00 47 4c 03 00 69 00 00 00 FK.......K.._....K..D...GL..i...
1f20 8c 4c 03 00 92 00 00 00 f6 4c 03 00 75 00 00 00 89 4d 03 00 66 00 00 00 ff 4d 03 00 4e 00 00 00 .L.......L..u....M..f....M..N...
1f40 66 4e 03 00 8c 00 00 00 b5 4e 03 00 56 00 00 00 42 4f 03 00 76 00 00 00 99 4f 03 00 73 00 00 00 fN.......N..V...BO..v....O..s...
1f60 10 50 03 00 c3 00 00 00 84 50 03 00 c0 00 00 00 48 51 03 00 6b 00 00 00 09 52 03 00 30 00 00 00 .P.......P......HQ..k....R..0...
1f80 75 52 03 00 7b 00 00 00 a6 52 03 00 45 00 00 00 22 53 03 00 7f 00 00 00 68 53 03 00 6d 00 00 00 uR..{....R..E..."S......hS..m...
1fa0 e8 53 03 00 3d 00 00 00 56 54 03 00 d9 00 00 00 94 54 03 00 a0 00 00 00 6e 55 03 00 68 00 00 00 .S..=...VT.......T......nU..h...
1fc0 0f 56 03 00 9c 00 00 00 78 56 03 00 54 00 00 00 15 57 03 00 2b 00 00 00 6a 57 03 00 21 00 00 00 .V......xV..T....W..+...jW..!...
1fe0 96 57 03 00 5a 00 00 00 b8 57 03 00 70 00 00 00 13 58 03 00 4a 00 00 00 84 58 03 00 16 00 00 00 .W..Z....W..p....X..J....X......
2000 cf 58 03 00 19 00 00 00 e6 58 03 00 25 00 00 00 00 59 03 00 62 00 00 00 26 59 03 00 08 00 00 00 .X.......X..%....Y..b...&Y......
2020 89 59 03 00 2d 00 00 00 92 59 03 00 14 00 00 00 c0 59 03 00 14 00 00 00 d5 59 03 00 14 00 00 00 .Y..-....Y.......Y.......Y......
2040 ea 59 03 00 14 00 00 00 ff 59 03 00 0d 00 00 00 14 5a 03 00 39 00 00 00 22 5a 03 00 43 00 00 00 .Y.......Y.......Z..9..."Z..C...
2060 5c 5a 03 00 0b 00 00 00 a0 5a 03 00 da 00 00 00 ac 5a 03 00 f3 00 00 00 87 5b 03 00 dc 00 00 00 \Z.......Z.......Z.......[......
2080 7b 5c 03 00 dc 00 00 00 58 5d 03 00 43 00 00 00 35 5e 03 00 3d 00 00 00 79 5e 03 00 00 01 00 00 {\......X]..C...5^..=...y^......
20a0 b7 5e 03 00 b3 00 00 00 b8 5f 03 00 0f 00 00 00 6c 60 03 00 0b 00 00 00 7c 60 03 00 61 00 00 00 .^......._......l`......|`..a...
20c0 88 60 03 00 0a 00 00 00 ea 60 03 00 0b 00 00 00 f5 60 03 00 18 00 00 00 01 61 03 00 10 00 00 00 .`.......`.......`.......a......
20e0 1a 61 03 00 3a 00 00 00 2b 61 03 00 12 00 00 00 66 61 03 00 3c 00 00 00 79 61 03 00 84 00 00 00 .a..:...+a......fa..<...ya......
2100 b6 61 03 00 14 00 00 00 3b 62 03 00 4c 00 00 00 50 62 03 00 05 00 00 00 9d 62 03 00 15 00 00 00 .a......;b..L...Pb.......b......
2120 a3 62 03 00 0d 00 00 00 b9 62 03 00 b6 00 00 00 c7 62 03 00 04 00 00 00 7e 63 03 00 bf 00 00 00 .b.......b.......b......~c......
2140 83 63 03 00 52 00 00 00 43 64 03 00 06 00 00 00 96 64 03 00 0e 00 00 00 9d 64 03 00 10 00 00 00 .c..R...Cd.......d.......d......
2160 ac 64 03 00 1c 00 00 00 bd 64 03 00 17 00 00 00 da 64 03 00 2b 00 00 00 f2 64 03 00 05 00 00 00 .d.......d.......d..+....d......
2180 1e 65 03 00 2f 00 00 00 24 65 03 00 34 00 00 00 54 65 03 00 01 01 00 00 89 65 03 00 05 00 00 00 .e../...$e..4...Te.......e......
21a0 8b 66 03 00 67 00 00 00 91 66 03 00 07 00 00 00 f9 66 03 00 0a 00 00 00 01 67 03 00 15 00 00 00 .f..g....f.......f.......g......
21c0 0c 67 03 00 19 00 00 00 22 67 03 00 a4 00 00 00 3c 67 03 00 32 00 00 00 e1 67 03 00 31 00 00 00 .g......"g......<g..2....g..1...
21e0 14 68 03 00 1d 00 00 00 46 68 03 00 14 00 00 00 64 68 03 00 32 00 00 00 79 68 03 00 15 00 00 00 .h......Fh......dh..2...yh......
2200 ac 68 03 00 0a 00 00 00 c2 68 03 00 0c 00 00 00 cd 68 03 00 11 00 00 00 da 68 03 00 17 00 00 00 .h.......h.......h.......h......
2220 ec 68 03 00 13 00 00 00 04 69 03 00 19 00 00 00 18 69 03 00 74 00 00 00 32 69 03 00 98 00 00 00 .h.......i.......i..t...2i......
2240 a7 69 03 00 24 00 00 00 40 6a 03 00 25 00 00 00 65 6a 03 00 0d 00 00 00 8b 6a 03 00 42 00 00 00 .i..$...@j..%...ej.......j..B...
2260 99 6a 03 00 16 00 00 00 dc 6a 03 00 13 00 00 00 f3 6a 03 00 55 00 00 00 07 6b 03 00 95 00 00 00 .j.......j.......j..U....k......
2280 5d 6b 03 00 35 00 00 00 f3 6b 03 00 8e 00 00 00 29 6c 03 00 68 00 00 00 b8 6c 03 00 77 00 00 00 ]k..5....k......)l..h....l..w...
22a0 21 6d 03 00 81 00 00 00 99 6d 03 00 21 00 00 00 1b 6e 03 00 2e 00 00 00 3d 6e 03 00 7e 00 00 00 !m.......m..!....n......=n..~...
22c0 6c 6e 03 00 4b 00 00 00 eb 6e 03 00 38 00 00 00 37 6f 03 00 95 00 00 00 70 6f 03 00 70 00 00 00 ln..K....n..8...7o......po..p...
22e0 06 70 03 00 32 00 00 00 77 70 03 00 69 00 00 00 aa 70 03 00 7b 00 00 00 14 71 03 00 2a 00 00 00 .p..2...wp..i....p..{....q..*...
2300 90 71 03 00 62 00 00 00 bb 71 03 00 4b 01 00 00 1e 72 03 00 a6 00 00 00 6a 73 03 00 89 00 00 00 .q..b....q..K....r......js......
2320 11 74 03 00 af 00 00 00 9b 74 03 00 88 00 00 00 4b 75 03 00 31 00 00 00 d4 75 03 00 2d 00 00 00 .t.......t......Ku..1....u..-...
2340 06 76 03 00 7a 00 00 00 34 76 03 00 92 00 00 00 af 76 03 00 6b 00 00 00 42 77 03 00 0e 00 00 00 .v..z...4v.......v..k...Bw......
2360 ae 77 03 00 4b 00 00 00 bd 77 03 00 33 00 00 00 09 78 03 00 39 00 00 00 3d 78 03 00 0b 00 00 00 .w..K....w..3....x..9...=x......
2380 77 78 03 00 6d 00 00 00 83 78 03 00 1a 00 00 00 f1 78 03 00 20 00 00 00 0c 79 03 00 25 00 00 00 wx..m....x.......x.......y..%...
23a0 2d 79 03 00 4d 00 00 00 53 79 03 00 4e 00 00 00 a1 79 03 00 0b 00 00 00 f0 79 03 00 f6 00 00 00 -y..M...Sy..N....y.......y......
23c0 fc 79 03 00 2e 00 00 00 f3 7a 03 00 13 00 00 00 22 7b 03 00 0f 00 00 00 36 7b 03 00 12 00 00 00 .y.......z......"{......6{......
23e0 46 7b 03 00 71 01 00 00 59 7b 03 00 fe 00 00 00 cb 7c 03 00 4e 00 00 00 ca 7d 03 00 c9 00 00 00 F{..q...Y{.......|..N....}......
2400 19 7e 03 00 13 00 00 00 e3 7e 03 00 19 00 00 00 f7 7e 03 00 7c 00 00 00 11 7f 03 00 38 00 00 00 .~.......~.......~..|.......8...
2420 8e 7f 03 00 3b 00 00 00 c7 7f 03 00 46 00 00 00 03 80 03 00 2f 00 00 00 4a 80 03 00 19 00 00 00 ....;.......F......./...J.......
2440 7a 80 03 00 12 00 00 00 94 80 03 00 14 00 00 00 a7 80 03 00 22 00 00 00 bc 80 03 00 84 00 00 00 z..................."...........
2460 df 80 03 00 26 00 00 00 64 81 03 00 24 00 00 00 8b 81 03 00 1b 00 00 00 b0 81 03 00 1d 00 00 00 ....&...d...$...................
2480 cc 81 03 00 58 00 00 00 ea 81 03 00 43 00 00 00 43 82 03 00 56 00 00 00 87 82 03 00 43 00 00 00 ....X.......C...C...V.......C...
24a0 de 82 03 00 75 00 00 00 22 83 03 00 1e 00 00 00 98 83 03 00 25 00 00 00 b7 83 03 00 25 00 00 00 ....u..."...........%.......%...
24c0 dd 83 03 00 15 00 00 00 03 84 03 00 86 00 00 00 19 84 03 00 2e 00 00 00 a0 84 03 00 95 00 00 00 ................................
24e0 cf 84 03 00 2b 00 00 00 65 85 03 00 2b 00 00 00 91 85 03 00 37 01 00 00 bd 85 03 00 38 00 00 00 ....+...e...+.......7.......8...
2500 f5 86 03 00 3b 00 00 00 2e 87 03 00 18 00 00 00 6a 87 03 00 16 00 00 00 83 87 03 00 7a 00 00 00 ....;...........j...........z...
2520 9a 87 03 00 12 00 00 00 15 88 03 00 67 00 00 00 28 88 03 00 3a 00 00 00 90 88 03 00 3a 00 00 00 ............g...(...:.......:...
2540 cb 88 03 00 0c 00 00 00 06 89 03 00 18 00 00 00 13 89 03 00 39 00 00 00 2c 89 03 00 47 00 00 00 ....................9...,...G...
2560 66 89 03 00 42 00 00 00 ae 89 03 00 4c 00 00 00 f1 89 03 00 3f 00 00 00 3e 8a 03 00 3b 00 00 00 f...B.......L.......?...>...;...
2580 7e 8a 03 00 41 00 00 00 ba 8a 03 00 11 01 00 00 fc 8a 03 00 3d 00 00 00 0e 8c 03 00 31 00 00 00 ~...A...............=.......1...
25a0 4c 8c 03 00 26 01 00 00 7e 8c 03 00 e2 00 00 00 a5 8d 03 00 9f 00 00 00 88 8e 03 00 9f 00 00 00 L...&...~.......................
25c0 28 8f 03 00 3a 00 00 00 c8 8f 03 00 f8 00 00 00 03 90 03 00 e2 00 00 00 fc 90 03 00 88 00 00 00 (...:...........................
25e0 df 91 03 00 31 00 00 00 68 92 03 00 06 00 00 00 9a 92 03 00 0d 00 00 00 a1 92 03 00 0b 00 00 00 ....1...h.......................
2600 af 92 03 00 2e 00 00 00 bb 92 03 00 67 00 00 00 ea 92 03 00 3e 00 00 00 52 93 03 00 13 00 00 00 ............g.......>...R.......
2620 91 93 03 00 ab 00 00 00 a5 93 03 00 b5 00 00 00 51 94 03 00 b5 00 00 00 07 95 03 00 90 00 00 00 ................Q...............
2640 bd 95 03 00 30 00 00 00 4e 96 03 00 47 00 00 00 7f 96 03 00 22 00 00 00 c7 96 03 00 22 00 00 00 ....0...N...G......."......."...
2660 ea 96 03 00 24 00 00 00 0d 97 03 00 09 00 00 00 32 97 03 00 09 00 00 00 3c 97 03 00 92 00 00 00 ....$...........2.......<.......
2680 46 97 03 00 38 00 00 00 d9 97 03 00 05 00 00 00 12 98 03 00 0f 00 00 00 18 98 03 00 88 00 00 00 F...8...........................
26a0 28 98 03 00 bd 00 00 00 b1 98 03 00 c2 00 00 00 6f 99 03 00 7e 00 00 00 32 9a 03 00 0b 00 00 00 (...............o...~...2.......
26c0 b1 9a 03 00 12 00 00 00 bd 9a 03 00 6a 00 00 00 d0 9a 03 00 2f 00 00 00 3b 9b 03 00 0a 00 00 00 ............j......./...;.......
26e0 6b 9b 03 00 f4 00 00 00 76 9b 03 00 d2 01 00 00 6b 9c 03 00 ad 01 00 00 3e 9e 03 00 dd 00 00 00 k.......v.......k.......>.......
2700 ec 9f 03 00 91 01 00 00 ca a0 03 00 7f 00 00 00 5c a2 03 00 af 00 00 00 dc a2 03 00 2a 03 00 00 ................\...........*...
2720 8c a3 03 00 6b 00 00 00 b7 a6 03 00 a3 00 00 00 23 a7 03 00 9a 00 00 00 c7 a7 03 00 50 00 00 00 ....k...........#...........P...
2740 62 a8 03 00 81 00 00 00 b3 a8 03 00 2c 00 00 00 35 a9 03 00 7a 00 00 00 62 a9 03 00 2b 00 00 00 b...........,...5...z...b...+...
2760 dd a9 03 00 31 00 00 00 09 aa 03 00 25 00 00 00 3b aa 03 00 09 00 00 00 61 aa 03 00 34 00 00 00 ....1.......%...;.......a...4...
2780 6b aa 03 00 23 00 00 00 a0 aa 03 00 23 00 00 00 c4 aa 03 00 25 00 00 00 e8 aa 03 00 11 00 00 00 k...#.......#.......%...........
27a0 0e ab 03 00 12 00 00 00 20 ab 03 00 12 00 00 00 33 ab 03 00 1e 00 00 00 46 ab 03 00 23 00 00 00 ................3.......F...#...
27c0 65 ab 03 00 39 00 00 00 89 ab 03 00 2c 00 00 00 c3 ab 03 00 2d 00 00 00 f0 ab 03 00 1c 00 00 00 e...9.......,.......-...........
27e0 1e ac 03 00 1d 00 00 00 3b ac 03 00 1e 00 00 00 59 ac 03 00 0c 00 00 00 78 ac 03 00 28 00 00 00 ........;.......Y.......x...(...
2800 85 ac 03 00 3a 00 00 00 ae ac 03 00 30 00 00 00 e9 ac 03 00 27 00 00 00 1a ad 03 00 38 00 00 00 ....:.......0.......'.......8...
2820 42 ad 03 00 1d 00 00 00 7b ad 03 00 13 00 00 00 99 ad 03 00 0b 00 00 00 ad ad 03 00 28 00 00 00 B.......{...................(...
2840 b9 ad 03 00 30 00 00 00 e2 ad 03 00 4c 00 00 00 13 ae 03 00 74 00 00 00 60 ae 03 00 55 00 00 00 ....0.......L.......t...`...U...
2860 d5 ae 03 00 30 00 00 00 2b af 03 00 0b 00 00 00 5c af 03 00 28 00 00 00 68 af 03 00 35 00 00 00 ....0...+.......\...(...h...5...
2880 91 af 03 00 0a 00 00 00 c7 af 03 00 56 00 00 00 d2 af 03 00 1f 00 00 00 29 b0 03 00 18 00 00 00 ............V...........).......
28a0 49 b0 03 00 2d 00 00 00 62 b0 03 00 23 00 00 00 90 b0 03 00 3f 00 00 00 b4 b0 03 00 4d 00 00 00 I...-...b...#.......?.......M...
28c0 f4 b0 03 00 20 00 00 00 42 b1 03 00 6d 00 00 00 63 b1 03 00 61 00 00 00 d1 b1 03 00 63 00 00 00 ........B...m...c...a.......c...
28e0 33 b2 03 00 31 00 00 00 97 b2 03 00 34 00 00 00 c9 b2 03 00 1b 01 00 00 fe b2 03 00 3a 00 00 00 3...1.......4...............:...
2900 1a b4 03 00 4a 00 00 00 55 b4 03 00 38 00 00 00 a0 b4 03 00 40 01 00 00 d9 b4 03 00 3a 00 00 00 ....J...U...8.......@.......:...
2920 1a b6 03 00 4f 00 00 00 55 b6 03 00 2e 00 00 00 a5 b6 03 00 86 00 00 00 d4 b6 03 00 bb 01 00 00 ....O...U.......................
2940 5b b7 03 00 06 01 00 00 17 b9 03 00 bf 00 00 00 1e ba 03 00 25 00 00 00 de ba 03 00 4b 00 00 00 [...................%.......K...
2960 04 bb 03 00 79 00 00 00 50 bb 03 00 22 00 00 00 ca bb 03 00 64 00 00 00 ed bb 03 00 16 00 00 00 ....y...P...".......d...........
2980 52 bc 03 00 14 00 00 00 69 bc 03 00 79 00 00 00 7e bc 03 00 42 00 00 00 f8 bc 03 00 1c 00 00 00 R.......i...y...~...B...........
29a0 3b bd 03 00 33 00 00 00 58 bd 03 00 a7 00 00 00 8c bd 03 00 c1 00 00 00 34 be 03 00 32 00 00 00 ;...3...X...............4...2...
29c0 f6 be 03 00 05 00 00 00 29 bf 03 00 10 00 00 00 2f bf 03 00 5e 00 00 00 40 bf 03 00 08 00 00 00 ........)......./...^...@.......
29e0 9f bf 03 00 dc 00 00 00 a8 bf 03 00 10 00 00 00 85 c0 03 00 5d 00 00 00 96 c0 03 00 0d 00 00 00 ....................]...........
2a00 f4 c0 03 00 21 00 00 00 02 c1 03 00 21 00 00 00 24 c1 03 00 d4 00 00 00 46 c1 03 00 14 00 00 00 ....!.......!...$.......F.......
2a20 1b c2 03 00 38 00 00 00 30 c2 03 00 a3 00 00 00 69 c2 03 00 a7 00 00 00 0d c3 03 00 23 00 00 00 ....8...0.......i...........#...
2a40 b5 c3 03 00 91 00 00 00 d9 c3 03 00 59 00 00 00 6b c4 03 00 a6 01 00 00 c5 c4 03 00 ca 00 00 00 ............Y...k...............
2a60 6c c6 03 00 70 01 00 00 37 c7 03 00 63 01 00 00 a8 c8 03 00 07 00 00 00 0c ca 03 00 15 00 00 00 l...p...7...c...................
2a80 14 ca 03 00 12 00 00 00 2a ca 03 00 0f 00 00 00 3d ca 03 00 16 00 00 00 4d ca 03 00 2f 00 00 00 ........*.......=.......M.../...
2aa0 64 ca 03 00 2f 00 00 00 94 ca 03 00 77 00 00 00 c4 ca 03 00 17 00 00 00 3c cb 03 00 10 00 00 00 d.../.......w...........<.......
2ac0 54 cb 03 00 51 00 00 00 65 cb 03 00 08 00 00 00 b7 cb 03 00 bf 00 00 00 c0 cb 03 00 58 00 00 00 T...Q...e...................X...
2ae0 80 cc 03 00 e0 00 00 00 d9 cc 03 00 3d 00 00 00 ba cd 03 00 3b 00 00 00 f8 cd 03 00 3c 00 00 00 ............=.......;.......<...
2b00 34 ce 03 00 3e 00 00 00 71 ce 03 00 3c 00 00 00 b0 ce 03 00 3d 00 00 00 ed ce 03 00 34 00 00 00 4...>...q...<.......=.......4...
2b20 2b cf 03 00 36 00 00 00 60 cf 03 00 33 00 00 00 97 cf 03 00 a3 00 00 00 cb cf 03 00 08 00 00 00 +...6...`...3...................
2b40 6f d0 03 00 1b 00 00 00 78 d0 03 00 09 00 00 00 94 d0 03 00 c5 00 00 00 9e d0 03 00 0f 00 00 00 o.......x.......................
2b60 64 d1 03 00 0f 00 00 00 74 d1 03 00 31 00 00 00 84 d1 03 00 2a 00 00 00 b6 d1 03 00 19 00 00 00 d.......t...1.......*...........
2b80 e1 d1 03 00 0b 00 00 00 fb d1 03 00 40 00 00 00 07 d2 03 00 28 00 00 00 48 d2 03 00 1c 00 00 00 ............@.......(...H.......
2ba0 71 d2 03 00 8e 00 00 00 8e d2 03 00 08 00 00 00 1d d3 03 00 c1 00 00 00 26 d3 03 00 9a 00 00 00 q.......................&.......
2bc0 e8 d3 03 00 dc 00 00 00 83 d4 03 00 a5 01 00 00 60 d5 03 00 03 00 00 00 06 d7 03 00 98 00 00 00 ................`...............
2be0 0a d7 03 00 46 01 00 00 a3 d7 03 00 0a 00 00 00 ea d8 03 00 0a 00 00 00 f5 d8 03 00 39 00 00 00 ....F.......................9...
2c00 00 d9 03 00 0d 00 00 00 3a d9 03 00 08 00 00 00 48 d9 03 00 0f 00 00 00 51 d9 03 00 2d 00 00 00 ........:.......H.......Q...-...
2c20 61 d9 03 00 e5 00 00 00 8f d9 03 00 0a 00 00 00 75 da 03 00 57 01 00 00 80 da 03 00 31 01 00 00 a...............u...W.......1...
2c40 d8 db 03 00 0a 00 00 00 0a dd 03 00 69 01 00 00 15 dd 03 00 26 00 00 00 7f de 03 00 05 00 00 00 ............i.......&...........
2c60 a6 de 03 00 71 00 00 00 ac de 03 00 5c 00 00 00 1e df 03 00 90 00 00 00 7b df 03 00 33 00 00 00 ....q.......\...........{...3...
2c80 0c e0 03 00 51 00 00 00 40 e0 03 00 95 00 00 00 92 e0 03 00 09 00 00 00 28 e1 03 00 c1 00 00 00 ....Q...@...............(.......
2ca0 32 e1 03 00 53 00 00 00 f4 e1 03 00 08 00 00 00 48 e2 03 00 15 00 00 00 51 e2 03 00 15 00 00 00 2...S...........H.......Q.......
2cc0 67 e2 03 00 16 00 00 00 7d e2 03 00 23 00 00 00 94 e2 03 00 14 00 00 00 b8 e2 03 00 13 00 00 00 g.......}...#...................
2ce0 cd e2 03 00 0d 00 00 00 e1 e2 03 00 0e 00 00 00 ef e2 03 00 0f 00 00 00 fe e2 03 00 4f 01 00 00 ............................O...
2d00 0e e3 03 00 20 01 00 00 5e e4 03 00 23 01 00 00 7f e5 03 00 4d 00 00 00 a3 e6 03 00 95 00 00 00 ........^...#.......M...........
2d20 f1 e6 03 00 89 00 00 00 87 e7 03 00 22 00 00 00 11 e8 03 00 0f 00 00 00 34 e8 03 00 0f 00 00 00 ............"...........4.......
2d40 44 e8 03 00 28 00 00 00 54 e8 03 00 78 01 00 00 7d e8 03 00 60 00 00 00 f6 e9 03 00 1d 01 00 00 D...(...T...x...}...`...........
2d60 57 ea 03 00 0b 00 00 00 75 eb 03 00 53 00 00 00 81 eb 03 00 ca 00 00 00 d5 eb 03 00 f4 00 00 00 W.......u...S...................
2d80 a0 ec 03 00 98 00 00 00 95 ed 03 00 98 00 00 00 2e ee 03 00 00 01 00 00 c7 ee 03 00 aa 00 00 00 ................................
2da0 c8 ef 03 00 05 00 00 00 73 f0 03 00 0e 00 00 00 79 f0 03 00 0f 00 00 00 88 f0 03 00 0b 00 00 00 ........s.......y...............
2dc0 98 f0 03 00 1f 00 00 00 a4 f0 03 00 b1 00 00 00 c4 f0 03 00 17 00 00 00 76 f1 03 00 a7 00 00 00 ........................v.......
2de0 8e f1 03 00 21 00 00 00 36 f2 03 00 90 00 00 00 58 f2 03 00 26 00 00 00 e9 f2 03 00 1a 00 00 00 ....!...6.......X...&...........
2e00 10 f3 03 00 44 00 00 00 2b f3 03 00 48 00 00 00 70 f3 03 00 2a 00 00 00 b9 f3 03 00 6e 00 00 00 ....D...+...H...p...*.......n...
2e20 e4 f3 03 00 90 00 00 00 53 f4 03 00 cf 00 00 00 e4 f4 03 00 0f 00 00 00 b4 f5 03 00 0c 00 00 00 ........S.......................
2e40 c4 f5 03 00 69 01 00 00 d1 f5 03 00 93 00 00 00 3b f7 03 00 0f 00 00 00 cf f7 03 00 10 00 00 00 ....i...........;...............
2e60 df f7 03 00 3e 00 00 00 f0 f7 03 00 81 00 00 00 2f f8 03 00 8b 00 00 00 b1 f8 03 00 bd 00 00 00 ....>.........../...............
2e80 3d f9 03 00 30 01 00 00 fb f9 03 00 96 00 00 00 2c fb 03 00 69 01 00 00 c3 fb 03 00 0c 00 00 00 =...0...........,...i...........
2ea0 2d fd 03 00 5a 00 00 00 3a fd 03 00 3c 01 00 00 95 fd 03 00 db 00 00 00 d2 fe 03 00 52 00 00 00 -...Z...:...<...............R...
2ec0 ae ff 03 00 2f 00 00 00 01 00 04 00 ac 00 00 00 31 00 04 00 09 00 00 00 de 00 04 00 eb 00 00 00 ..../...........1...............
2ee0 e8 00 04 00 d8 00 00 00 d4 01 04 00 5c 00 00 00 ad 02 04 00 63 00 00 00 0a 03 04 00 22 01 00 00 ............\.......c......."...
2f00 6e 03 04 00 af 00 00 00 91 04 04 00 30 00 00 00 41 05 04 00 4b 00 00 00 72 05 04 00 66 00 00 00 n...........0...A...K...r...f...
2f20 be 05 04 00 52 00 00 00 25 06 04 00 49 00 00 00 78 06 04 00 1b 01 00 00 c2 06 04 00 bb 00 00 00 ....R...%...I...x...............
2f40 de 07 04 00 60 00 00 00 9a 08 04 00 62 00 00 00 fb 08 04 00 52 01 00 00 5e 09 04 00 f3 00 00 00 ....`.......b.......R...^.......
2f60 b1 0a 04 00 bc 00 00 00 a5 0b 04 00 77 00 00 00 62 0c 04 00 af 00 00 00 da 0c 04 00 e8 00 00 00 ............w...b...............
2f80 8a 0d 04 00 76 00 00 00 73 0e 04 00 3c 01 00 00 ea 0e 04 00 97 00 00 00 27 10 04 00 a2 00 00 00 ....v...s...<...........'.......
2fa0 bf 10 04 00 d3 00 00 00 62 11 04 00 62 00 00 00 36 12 04 00 0e 00 00 00 99 12 04 00 cc 00 00 00 ........b...b...6...............
2fc0 a8 12 04 00 32 00 00 00 75 13 04 00 11 00 00 00 a8 13 04 00 14 01 00 00 ba 13 04 00 b9 00 00 00 ....2...u.......................
2fe0 cf 14 04 00 06 00 00 00 89 15 04 00 06 00 00 00 90 15 04 00 5d 02 00 00 97 15 04 00 0e 00 00 00 ....................]...........
3000 f5 17 04 00 80 01 00 00 04 18 04 00 23 01 00 00 85 19 04 00 0c 01 00 00 a9 1a 04 00 8b 00 00 00 ............#...................
3020 b6 1b 04 00 06 00 00 00 42 1c 04 00 59 00 00 00 49 1c 04 00 59 00 00 00 a3 1c 04 00 07 00 00 00 ........B...Y...I...Y...........
3040 fd 1c 04 00 15 00 00 00 05 1d 04 00 44 00 00 00 1b 1d 04 00 4d 00 00 00 60 1d 04 00 3d 00 00 00 ............D.......M...`...=...
3060 ae 1d 04 00 10 00 00 00 ec 1d 04 00 45 00 00 00 fd 1d 04 00 59 00 00 00 43 1e 04 00 7c 00 00 00 ............E.......Y...C...|...
3080 9d 1e 04 00 ac 00 00 00 1a 1f 04 00 89 00 00 00 c7 1f 04 00 23 00 00 00 51 20 04 00 0e 00 00 00 ....................#...Q.......
30a0 75 20 04 00 26 00 00 00 84 20 04 00 2d 00 00 00 ab 20 04 00 2e 00 00 00 d9 20 04 00 2d 00 00 00 u...&.......-...............-...
30c0 08 21 04 00 0f 00 00 00 36 21 04 00 1d 01 00 00 46 21 04 00 19 01 00 00 64 22 04 00 07 00 00 00 .!......6!......F!......d"......
30e0 7e 23 04 00 17 00 00 00 86 23 04 00 0e 00 00 00 9e 23 04 00 25 00 00 00 ad 23 04 00 0e 00 00 00 ~#.......#.......#..%....#......
3100 d3 23 04 00 11 00 00 00 e2 23 04 00 0f 00 00 00 f4 23 04 00 10 00 00 00 04 24 04 00 0e 00 00 00 .#.......#.......#.......$......
3120 15 24 04 00 06 00 00 00 24 24 04 00 d0 00 00 00 2b 24 04 00 57 00 00 00 fc 24 04 00 2b 00 00 00 .$......$$......+$..W....$..+...
3140 54 25 04 00 08 00 00 00 80 25 04 00 13 00 00 00 89 25 04 00 22 00 00 00 9d 25 04 00 0b 00 00 00 T%.......%.......%.."....%......
3160 c0 25 04 00 08 00 00 00 cc 25 04 00 1a 00 00 00 d5 25 04 00 6d 00 00 00 f0 25 04 00 17 00 00 00 .%.......%.......%..m....%......
3180 5e 26 04 00 47 01 00 00 76 26 04 00 14 00 00 00 be 27 04 00 0d 00 00 00 d3 27 04 00 0c 00 00 00 ^&..G...v&.......'.......'......
31a0 e1 27 04 00 3e 00 00 00 ee 27 04 00 78 00 00 00 2d 28 04 00 3c 00 00 00 a6 28 04 00 df 00 00 00 .'..>....'..x...-(..<....(......
31c0 e3 28 04 00 34 00 00 00 c3 29 04 00 4d 00 00 00 f8 29 04 00 3e 00 00 00 46 2a 04 00 64 00 00 00 .(..4....)..M....)..>...F*..d...
31e0 85 2a 04 00 db 00 00 00 ea 2a 04 00 3b 00 00 00 c6 2b 04 00 18 00 00 00 02 2c 04 00 12 00 00 00 .*.......*..;....+.......,......
3200 1b 2c 04 00 3f 00 00 00 2e 2c 04 00 04 00 00 00 6e 2c 04 00 11 00 00 00 73 2c 04 00 11 00 00 00 .,..?....,......n,......s,......
3220 85 2c 04 00 0a 00 00 00 97 2c 04 00 2a 00 00 00 a2 2c 04 00 10 00 00 00 cd 2c 04 00 09 00 00 00 .,.......,..*....,.......,......
3240 de 2c 04 00 30 00 00 00 e8 2c 04 00 08 00 00 00 19 2d 04 00 05 01 00 00 22 2d 04 00 1e 00 00 00 .,..0....,.......-......"-......
3260 28 2e 04 00 13 00 00 00 47 2e 04 00 c5 00 00 00 5b 2e 04 00 6a 00 00 00 21 2f 04 00 c0 00 00 00 (.......G.......[...j...!/......
3280 8c 2f 04 00 25 00 00 00 4d 30 04 00 25 00 00 00 73 30 04 00 03 00 00 00 99 30 04 00 d3 00 00 00 ./..%...M0..%...s0.......0......
32a0 9d 30 04 00 a8 00 00 00 71 31 04 00 90 01 00 00 1a 32 04 00 d4 01 00 00 ab 33 04 00 23 01 00 00 .0......q1.......2.......3..#...
32c0 80 35 04 00 2a 00 00 00 a4 36 04 00 0a 00 00 00 cf 36 04 00 26 00 00 00 da 36 04 00 0a 00 00 00 .5..*....6.......6..&....6......
32e0 01 37 04 00 96 01 00 00 0c 37 04 00 05 00 00 00 a3 38 04 00 05 00 00 00 a9 38 04 00 2b 00 00 00 .7.......7.......8.......8..+...
3300 af 38 04 00 02 00 00 00 db 38 04 00 0a 00 00 00 de 38 04 00 53 00 00 00 e9 38 04 00 1d 00 00 00 .8.......8.......8..S....8......
3320 3d 39 04 00 25 00 00 00 5b 39 04 00 18 00 00 00 81 39 04 00 19 00 00 00 9a 39 04 00 19 00 00 00 =9..%...[9.......9.......9......
3340 b4 39 04 00 33 00 00 00 ce 39 04 00 33 00 00 00 02 3a 04 00 ea 00 00 00 36 3a 04 00 2b 00 00 00 .9..3....9..3....:......6:..+...
3360 21 3b 04 00 4d 00 00 00 4d 3b 04 00 15 00 00 00 9b 3b 04 00 14 02 00 00 b1 3b 04 00 34 00 00 00 !;..M...M;.......;.......;..4...
3380 c6 3d 04 00 33 00 00 00 fb 3d 04 00 36 00 00 00 2f 3e 04 00 34 00 00 00 66 3e 04 00 2d 00 00 00 .=..3....=..6.../>..4...f>..-...
33a0 9b 3e 04 00 27 00 00 00 c9 3e 04 00 1b 00 00 00 f1 3e 04 00 38 00 00 00 0d 3f 04 00 38 00 00 00 .>..'....>.......>..8....?..8...
33c0 46 3f 04 00 06 00 00 00 7f 3f 04 00 04 00 00 00 86 3f 04 00 05 00 00 00 8b 3f 04 00 11 00 00 00 F?.......?.......?.......?......
33e0 91 3f 04 00 19 00 00 00 a3 3f 04 00 1d 00 00 00 bd 3f 04 00 19 00 00 00 db 3f 04 00 41 00 00 00 .?.......?.......?.......?..A...
3400 f5 3f 04 00 11 00 00 00 37 40 04 00 12 00 00 00 49 40 04 00 06 00 00 00 5c 40 04 00 0b 00 00 00 .?......7@......I@......\@......
3420 63 40 04 00 f7 00 00 00 6f 40 04 00 24 01 00 00 67 41 04 00 39 00 00 00 8c 42 04 00 05 00 00 00 c@......o@..$...gA..9....B......
3440 c6 42 04 00 19 00 00 00 cc 42 04 00 04 00 00 00 e6 42 04 00 1b 00 00 00 eb 42 04 00 25 00 00 00 .B.......B.......B.......B..%...
3460 07 43 04 00 2d 00 00 00 2d 43 04 00 2e 00 00 00 5b 43 04 00 0c 00 00 00 8a 43 04 00 0a 00 00 00 .C..-...-C......[C.......C......
3480 97 43 04 00 7a 00 00 00 a2 43 04 00 50 00 00 00 1d 44 04 00 0b 00 00 00 6e 44 04 00 76 00 00 00 .C..z....C..P....D......nD..v...
34a0 7a 44 04 00 04 00 00 00 f1 44 04 00 10 00 00 00 f6 44 04 00 15 00 00 00 07 45 04 00 16 00 00 00 zD.......D.......D.......E......
34c0 1d 45 04 00 20 00 00 00 34 45 04 00 1b 00 00 00 55 45 04 00 0e 00 00 00 71 45 04 00 16 00 00 00 .E......4E......UE......qE......
34e0 80 45 04 00 11 00 00 00 97 45 04 00 14 00 00 00 a9 45 04 00 87 00 00 00 be 45 04 00 39 00 00 00 .E.......E.......E.......E..9...
3500 46 46 04 00 3a 00 00 00 80 46 04 00 3a 00 00 00 bb 46 04 00 ec 00 00 00 f6 46 04 00 14 00 00 00 FF..:....F..:....F.......F......
3520 e3 47 04 00 1f 00 00 00 f8 47 04 00 25 00 00 00 18 48 04 00 0c 00 00 00 3e 48 04 00 3e 00 00 00 .G.......G..%....H......>H..>...
3540 4b 48 04 00 0c 00 00 00 8a 48 04 00 0a 00 00 00 97 48 04 00 54 00 00 00 a2 48 04 00 0b 00 00 00 KH.......H.......H..T....H......
3560 f7 48 04 00 0c 00 00 00 03 49 04 00 05 00 00 00 10 49 04 00 1a 00 00 00 16 49 04 00 16 00 00 00 .H.......I.......I.......I......
3580 31 49 04 00 14 00 00 00 48 49 04 00 1c 00 00 00 5d 49 04 00 75 00 00 00 7a 49 04 00 07 01 00 00 1I......HI......]I..u...zI......
35a0 f0 49 04 00 78 01 00 00 f8 4a 04 00 45 00 00 00 71 4c 04 00 39 00 00 00 b7 4c 04 00 ec 00 00 00 .I..x....J..E...qL..9....L......
35c0 f1 4c 04 00 e6 00 00 00 de 4d 04 00 4a 00 00 00 c5 4e 04 00 57 00 00 00 10 4f 04 00 69 00 00 00 .L.......M..J....N..W....O..i...
35e0 68 4f 04 00 d2 00 00 00 d2 4f 04 00 c2 00 00 00 a5 50 04 00 b8 00 00 00 68 51 04 00 98 00 00 00 hO.......O.......P......hQ......
3600 21 52 04 00 b5 00 00 00 ba 52 04 00 ff 00 00 00 70 53 04 00 7f 00 00 00 70 54 04 00 83 00 00 00 !R.......R......pS......pT......
3620 f0 54 04 00 5a 00 00 00 74 55 04 00 69 00 00 00 cf 55 04 00 0d 02 00 00 39 56 04 00 b8 00 00 00 .T..Z...tU..i....U......9V......
3640 47 58 04 00 a4 00 00 00 00 59 04 00 b1 01 00 00 a5 59 04 00 ad 00 00 00 57 5b 04 00 6f 00 00 00 GX.......Y.......Y......W[..o...
3660 05 5c 04 00 89 00 00 00 75 5c 04 00 ae 00 00 00 ff 5c 04 00 38 01 00 00 ae 5d 04 00 46 01 00 00 .\......u\.......\..8....]..F...
3680 e7 5e 04 00 5f 01 00 00 2e 60 04 00 f0 00 00 00 8e 61 04 00 57 00 00 00 7f 62 04 00 83 00 00 00 .^.._....`.......a..W....b......
36a0 d7 62 04 00 32 00 00 00 5b 63 04 00 25 01 00 00 8e 63 04 00 6c 00 00 00 b4 64 04 00 6a 01 00 00 .b..2...[c..%....c..l....d..j...
36c0 21 65 04 00 9b 00 00 00 8c 66 04 00 2a 00 00 00 28 67 04 00 78 00 00 00 53 67 04 00 a3 00 00 00 !e.......f..*...(g..x...Sg......
36e0 cc 67 04 00 94 00 00 00 70 68 04 00 93 00 00 00 05 69 04 00 51 00 00 00 99 69 04 00 92 00 00 00 .g......ph.......i..Q....i......
3700 eb 69 04 00 c0 00 00 00 7e 6a 04 00 bb 00 00 00 3f 6b 04 00 b2 00 00 00 fb 6b 04 00 97 00 00 00 .i......~j......?k.......k......
3720 ae 6c 04 00 b5 00 00 00 46 6d 04 00 55 00 00 00 fc 6d 04 00 6e 00 00 00 52 6e 04 00 a6 00 00 00 .l......Fm..U....m..n...Rn......
3740 c1 6e 04 00 a7 00 00 00 68 6f 04 00 ac 00 00 00 10 70 04 00 73 00 00 00 bd 70 04 00 68 00 00 00 .n......ho.......p..s....p..h...
3760 31 71 04 00 42 01 00 00 9a 71 04 00 d4 00 00 00 dd 72 04 00 d1 00 00 00 b2 73 04 00 b3 00 00 00 1q..B....q.......r.......s......
3780 84 74 04 00 38 00 00 00 38 75 04 00 87 00 00 00 71 75 04 00 8f 00 00 00 f9 75 04 00 79 00 00 00 .t..8...8u......qu.......u..y...
37a0 89 76 04 00 8a 00 00 00 03 77 04 00 a3 00 00 00 8e 77 04 00 60 00 00 00 32 78 04 00 66 00 00 00 .v.......w.......w..`...2x..f...
37c0 93 78 04 00 ab 00 00 00 fa 78 04 00 45 00 00 00 a6 79 04 00 d3 00 00 00 ec 79 04 00 d3 00 00 00 .x.......x..E....y.......y......
37e0 c0 7a 04 00 8e 00 00 00 94 7b 04 00 61 00 00 00 23 7c 04 00 7f 00 00 00 85 7c 04 00 69 01 00 00 .z.......{..a...#|.......|..i...
3800 05 7d 04 00 9d 01 00 00 6f 7e 04 00 b6 00 00 00 0d 80 04 00 cd 00 00 00 c4 80 04 00 bf 00 00 00 .}......o~......................
3820 92 81 04 00 a8 00 00 00 52 82 04 00 5f 00 00 00 fb 82 04 00 e5 00 00 00 5b 83 04 00 55 00 00 00 ........R..._...........[...U...
3840 41 84 04 00 69 00 00 00 97 84 04 00 74 00 00 00 01 85 04 00 57 01 00 00 76 85 04 00 8a 00 00 00 A...i.......t.......W...v.......
3860 ce 86 04 00 9b 00 00 00 59 87 04 00 8d 00 00 00 f5 87 04 00 74 00 00 00 83 88 04 00 97 00 00 00 ........Y...........t...........
3880 f8 88 04 00 5c 00 00 00 90 89 04 00 8e 00 00 00 ed 89 04 00 92 00 00 00 7c 8a 04 00 69 00 00 00 ....\...................|...i...
38a0 0f 8b 04 00 74 01 00 00 79 8b 04 00 55 00 00 00 ee 8c 04 00 87 00 00 00 44 8d 04 00 3e 00 00 00 ....t...y...U...........D...>...
38c0 cc 8d 04 00 d5 00 00 00 0b 8e 04 00 91 00 00 00 e1 8e 04 00 bf 00 00 00 73 8f 04 00 37 01 00 00 ........................s...7...
38e0 33 90 04 00 55 00 00 00 6b 91 04 00 2c 00 00 00 c1 91 04 00 21 00 00 00 ee 91 04 00 9d 00 00 00 3...U...k...,.......!...........
3900 10 92 04 00 1e 00 00 00 ae 92 04 00 09 00 00 00 cd 92 04 00 1a 00 00 00 d7 92 04 00 b7 00 00 00 ................................
3920 f2 92 04 00 40 00 00 00 aa 93 04 00 31 00 00 00 eb 93 04 00 80 00 00 00 1d 94 04 00 43 00 00 00 ....@.......1...............C...
3940 9e 94 04 00 38 00 00 00 e2 94 04 00 2c 00 00 00 1b 95 04 00 9f 00 00 00 48 95 04 00 7e 00 00 00 ....8.......,...........H...~...
3960 e8 95 04 00 a3 00 00 00 67 96 04 00 55 00 00 00 0b 97 04 00 70 00 00 00 61 97 04 00 70 00 00 00 ........g...U.......p...a...p...
3980 d2 97 04 00 4e 00 00 00 43 98 04 00 3b 00 00 00 92 98 04 00 6b 01 00 00 ce 98 04 00 4a 00 00 00 ....N...C...;.......k.......J...
39a0 3a 9a 04 00 b5 00 00 00 85 9a 04 00 71 00 00 00 3b 9b 04 00 c2 00 00 00 ad 9b 04 00 67 00 00 00 :...........q...;...........g...
39c0 70 9c 04 00 70 00 00 00 d8 9c 04 00 dd 00 00 00 49 9d 04 00 dc 00 00 00 27 9e 04 00 4a 00 00 00 p...p...........I.......'...J...
39e0 04 9f 04 00 4d 00 00 00 4f 9f 04 00 32 00 00 00 9d 9f 04 00 6f 00 00 00 d0 9f 04 00 68 00 00 00 ....M...O...2.......o.......h...
3a00 40 a0 04 00 e3 00 00 00 a9 a0 04 00 01 03 00 00 8d a1 04 00 2c 00 00 00 8f a4 04 00 bc 01 00 00 @...................,...........
3a20 bc a4 04 00 da 00 00 00 79 a6 04 00 8e 00 00 00 54 a7 04 00 d0 00 00 00 e3 a7 04 00 81 00 00 00 ........y.......T...............
3a40 b4 a8 04 00 b0 01 00 00 36 a9 04 00 94 00 00 00 e7 aa 04 00 f7 00 00 00 7c ab 04 00 49 00 00 00 ........6...............|...I...
3a60 74 ac 04 00 56 02 00 00 be ac 04 00 85 00 00 00 15 af 04 00 08 01 00 00 9b af 04 00 1d 02 00 00 t...V...........................
3a80 a4 b0 04 00 c5 00 00 00 c2 b2 04 00 5b 00 00 00 88 b3 04 00 46 00 00 00 e4 b3 04 00 5b 00 00 00 ............[.......F.......[...
3aa0 2b b4 04 00 b4 00 00 00 87 b4 04 00 33 00 00 00 3c b5 04 00 60 00 00 00 70 b5 04 00 fe 00 00 00 +...........3...<...`...p.......
3ac0 d1 b5 04 00 61 00 00 00 d0 b6 04 00 9d 00 00 00 32 b7 04 00 9c 00 00 00 d0 b7 04 00 13 01 00 00 ....a...........2...............
3ae0 6d b8 04 00 bb 00 00 00 81 b9 04 00 3d 00 00 00 3d ba 04 00 c2 00 00 00 7b ba 04 00 db 00 00 00 m...........=...=.......{.......
3b00 3e bb 04 00 d2 00 00 00 1a bc 04 00 77 00 00 00 ed bc 04 00 08 01 00 00 65 bd 04 00 96 00 00 00 >...........w...........e.......
3b20 6e be 04 00 2e 01 00 00 05 bf 04 00 68 00 00 00 34 c0 04 00 3c 00 00 00 9d c0 04 00 45 01 00 00 n...........h...4...<.......E...
3b40 da c0 04 00 c1 01 00 00 20 c2 04 00 4e 00 00 00 e2 c3 04 00 62 00 00 00 31 c4 04 00 ae 00 00 00 ............N.......b...1.......
3b60 94 c4 04 00 dd 00 00 00 43 c5 04 00 77 00 00 00 21 c6 04 00 b7 00 00 00 99 c6 04 00 a2 00 00 00 ........C...w...!...............
3b80 51 c7 04 00 bb 00 00 00 f4 c7 04 00 5c 00 00 00 b0 c8 04 00 6a 01 00 00 0d c9 04 00 62 00 00 00 Q...........\.......j.......b...
3ba0 78 ca 04 00 c3 00 00 00 db ca 04 00 11 00 00 00 9f cb 04 00 ba 00 00 00 b1 cb 04 00 ba 00 00 00 x...............................
3bc0 6c cc 04 00 bc 00 00 00 27 cd 04 00 6e 00 00 00 e4 cd 04 00 6f 00 00 00 53 ce 04 00 a0 00 00 00 l.......'...n.......o...S.......
3be0 c3 ce 04 00 42 00 00 00 64 cf 04 00 d2 00 00 00 a7 cf 04 00 1d 01 00 00 7a d0 04 00 9b 01 00 00 ....B...d...............z.......
3c00 98 d1 04 00 9b 01 00 00 34 d3 04 00 6b 00 00 00 d0 d4 04 00 98 00 00 00 3c d5 04 00 4a 00 00 00 ........4...k...........<...J...
3c20 d5 d5 04 00 0a 00 00 00 20 d6 04 00 18 00 00 00 2b d6 04 00 3e 00 00 00 44 d6 04 00 67 01 00 00 ................+...>...D...g...
3c40 83 d6 04 00 0d 00 00 00 eb d7 04 00 16 00 00 00 f9 d7 04 00 23 00 00 00 10 d8 04 00 0d 00 00 00 ....................#...........
3c60 34 d8 04 00 58 00 00 00 42 d8 04 00 67 00 00 00 9b d8 04 00 ef 00 00 00 03 d9 04 00 6e 00 00 00 4...X...B...g...............n...
3c80 f3 d9 04 00 98 00 00 00 62 da 04 00 0b 00 00 00 fb da 04 00 0b 00 00 00 07 db 04 00 4c 00 00 00 ........b...................L...
3ca0 13 db 04 00 2f 00 00 00 60 db 04 00 17 00 00 00 90 db 04 00 10 00 00 00 a8 db 04 00 10 00 00 00 ..../...`.......................
3cc0 b9 db 04 00 90 00 00 00 ca db 04 00 17 00 00 00 5b dc 04 00 37 00 00 00 73 dc 04 00 36 00 00 00 ................[...7...s...6...
3ce0 ab dc 04 00 1b 00 00 00 e2 dc 04 00 2f 00 00 00 fe dc 04 00 97 00 00 00 2e dd 04 00 10 00 00 00 ............/...................
3d00 c6 dd 04 00 0a 00 00 00 d7 dd 04 00 18 00 00 00 e2 dd 04 00 72 01 00 00 fb dd 04 00 40 00 00 00 ....................r.......@...
3d20 6e df 04 00 7f 01 00 00 af df 04 00 c0 00 00 00 2f e1 04 00 48 01 00 00 f0 e1 04 00 54 01 00 00 n.............../...H.......T...
3d40 39 e3 04 00 9e 01 00 00 8e e4 04 00 14 00 00 00 2d e6 04 00 08 00 00 00 42 e6 04 00 18 00 00 00 9...............-.......B.......
3d60 4b e6 04 00 31 00 00 00 64 e6 04 00 8f 01 00 00 96 e6 04 00 f7 00 00 00 26 e8 04 00 e9 00 00 00 K...1...d...............&.......
3d80 1e e9 04 00 89 00 00 00 08 ea 04 00 38 00 00 00 92 ea 04 00 8f 00 00 00 cb ea 04 00 37 00 00 00 ............8...............7...
3da0 5b eb 04 00 1b 00 00 00 93 eb 04 00 25 01 00 00 af eb 04 00 cb 00 00 00 d5 ec 04 00 db 00 00 00 [...........%...................
3dc0 a1 ed 04 00 d7 00 00 00 7d ee 04 00 a5 00 00 00 55 ef 04 00 93 00 00 00 fb ef 04 00 e3 00 00 00 ........}.......U...............
3de0 8f f0 04 00 02 02 00 00 73 f1 04 00 c4 00 00 00 76 f3 04 00 a6 00 00 00 3b f4 04 00 e6 00 00 00 ........s.......v.......;.......
3e00 e2 f4 04 00 4f 00 00 00 c9 f5 04 00 a4 00 00 00 19 f6 04 00 28 01 00 00 be f6 04 00 9d 00 00 00 ....O...............(...........
3e20 e7 f7 04 00 3b 00 00 00 85 f8 04 00 4a 00 00 00 c1 f8 04 00 81 00 00 00 0c f9 04 00 68 00 00 00 ....;.......J...............h...
3e40 8e f9 04 00 49 00 00 00 f7 f9 04 00 36 00 00 00 41 fa 04 00 11 00 00 00 78 fa 04 00 06 00 00 00 ....I.......6...A.......x.......
3e60 8a fa 04 00 0f 00 00 00 91 fa 04 00 18 00 00 00 a1 fa 04 00 0e 00 00 00 ba fa 04 00 0e 00 00 00 ................................
3e80 c9 fa 04 00 0f 00 00 00 d8 fa 04 00 0b 00 00 00 e8 fa 04 00 6c 01 00 00 f4 fa 04 00 3a 01 00 00 ....................l.......:...
3ea0 61 fc 04 00 0f 00 00 00 9c fd 04 00 0f 00 00 00 ac fd 04 00 08 00 00 00 bc fd 04 00 07 00 00 00 a...............................
3ec0 c5 fd 04 00 04 00 00 00 cd fd 04 00 0f 00 00 00 d2 fd 04 00 06 00 00 00 e2 fd 04 00 ff 00 00 00 ................................
3ee0 e9 fd 04 00 23 00 00 00 e9 fe 04 00 23 00 00 00 0d ff 04 00 0e 00 00 00 31 ff 04 00 07 00 00 00 ....#.......#...........1.......
3f00 40 ff 04 00 0a 00 00 00 48 ff 04 00 04 00 00 00 53 ff 04 00 36 00 00 00 58 ff 04 00 b5 00 00 00 @.......H.......S...6...X.......
3f20 8f ff 04 00 04 00 00 00 45 00 05 00 f5 00 00 00 4a 00 05 00 19 00 00 00 40 01 05 00 42 00 00 00 ........E.......J.......@...B...
3f40 5a 01 05 00 1b 00 00 00 9d 01 05 00 34 01 00 00 b9 01 05 00 3e 00 00 00 ee 02 05 00 29 00 00 00 Z...........4.......>.......)...
3f60 2d 03 05 00 0f 00 00 00 57 03 05 00 33 00 00 00 67 03 05 00 14 02 00 00 9b 03 05 00 40 00 00 00 -.......W...3...g...........@...
3f80 b0 05 05 00 3d 00 00 00 f1 05 05 00 07 01 00 00 2f 06 05 00 23 00 00 00 37 07 05 00 11 00 00 00 ....=.........../...#...7.......
3fa0 5b 07 05 00 3f 00 00 00 6d 07 05 00 20 00 00 00 ad 07 05 00 6f 00 00 00 ce 07 05 00 78 00 00 00 [...?...m...........o.......x...
3fc0 3e 08 05 00 3d 00 00 00 b7 08 05 00 68 00 00 00 f5 08 05 00 6b 00 00 00 5e 09 05 00 23 00 00 00 >...=.......h.......k...^...#...
3fe0 ca 09 05 00 07 00 00 00 ee 09 05 00 7d 00 00 00 f6 09 05 00 06 00 00 00 74 0a 05 00 16 00 00 00 ............}...........t.......
4000 7b 0a 05 00 35 00 00 00 92 0a 05 00 10 00 00 00 c8 0a 05 00 69 02 00 00 d9 0a 05 00 1b 00 00 00 {...5...............i...........
4020 43 0d 05 00 52 01 00 00 5f 0d 05 00 4a 00 00 00 b2 0e 05 00 e8 01 00 00 fd 0e 05 00 9d 01 00 00 C...R..._...J...................
4040 e6 10 05 00 d7 00 00 00 84 12 05 00 1e 00 00 00 5c 13 05 00 2f 00 00 00 7b 13 05 00 21 00 00 00 ................\.../...{...!...
4060 ab 13 05 00 0c 00 00 00 cd 13 05 00 0e 00 00 00 da 13 05 00 24 00 00 00 e9 13 05 00 0e 00 00 00 ....................$...........
4080 0e 14 05 00 59 00 00 00 1d 14 05 00 22 00 00 00 77 14 05 00 05 00 00 00 9a 14 05 00 20 00 00 00 ....Y......."...w...............
40a0 a0 14 05 00 14 00 00 00 c1 14 05 00 3c 00 00 00 d6 14 05 00 42 00 00 00 13 15 05 00 1f 00 00 00 ............<.......B...........
40c0 56 15 05 00 2e 00 00 00 76 15 05 00 10 00 00 00 a5 15 05 00 10 00 00 00 b6 15 05 00 12 00 00 00 V.......v.......................
40e0 c7 15 05 00 12 00 00 00 da 15 05 00 2e 00 00 00 ed 15 05 00 3c 00 00 00 1c 16 05 00 3b 00 00 00 ....................<.......;...
4100 59 16 05 00 0b 00 00 00 95 16 05 00 38 00 00 00 a1 16 05 00 2c 00 00 00 da 16 05 00 09 00 00 00 Y...........8.......,...........
4120 07 17 05 00 09 00 00 00 11 17 05 00 0e 00 00 00 1b 17 05 00 63 00 00 00 2a 17 05 00 9c 00 00 00 ....................c...*.......
4140 8e 17 05 00 ab 00 00 00 2b 18 05 00 eb 00 00 00 d7 18 05 00 30 00 00 00 c3 19 05 00 07 00 00 00 ........+...........0...........
4160 f4 19 05 00 63 00 00 00 fc 19 05 00 0c 01 00 00 60 1a 05 00 0c 00 00 00 6d 1b 05 00 0c 00 00 00 ....c...........`.......m.......
4180 7a 1b 05 00 15 00 00 00 87 1b 05 00 19 00 00 00 9d 1b 05 00 08 00 00 00 b7 1b 05 00 8c 00 00 00 z...............................
41a0 c0 1b 05 00 03 00 00 00 4d 1c 05 00 0a 00 00 00 51 1c 05 00 35 00 00 00 5c 1c 05 00 13 00 00 00 ........M.......Q...5...\.......
41c0 92 1c 05 00 19 00 00 00 a6 1c 05 00 06 00 00 00 c0 1c 05 00 3b 02 00 00 c7 1c 05 00 85 00 00 00 ....................;...........
41e0 03 1f 05 00 0e 00 00 00 89 1f 05 00 09 00 00 00 98 1f 05 00 35 00 00 00 a2 1f 05 00 04 00 00 00 ....................5...........
4200 d8 1f 05 00 e8 01 00 00 dd 1f 05 00 5f 00 00 00 c6 21 05 00 61 00 00 00 26 22 05 00 03 00 00 00 ............_....!..a...&"......
4220 88 22 05 00 0b 00 00 00 8c 22 05 00 4c 00 00 00 98 22 05 00 2f 00 00 00 e5 22 05 00 1d 00 00 00 ."......."..L...."../...."......
4240 15 23 05 00 10 00 00 00 33 23 05 00 4d 00 00 00 44 23 05 00 0f 00 00 00 92 23 05 00 3b 00 00 00 .#......3#..M...D#.......#..;...
4260 a2 23 05 00 12 00 00 00 de 23 05 00 1d 00 00 00 f1 23 05 00 44 00 00 00 0f 24 05 00 51 00 00 00 .#.......#.......#..D....$..Q...
4280 54 24 05 00 41 00 00 00 a6 24 05 00 6a 00 00 00 e8 24 05 00 66 00 00 00 53 25 05 00 1c 00 00 00 T$..A....$..j....$..f...S%......
42a0 ba 25 05 00 8d 00 00 00 d7 25 05 00 d1 00 00 00 65 26 05 00 1d 00 00 00 37 27 05 00 e3 00 00 00 .%.......%......e&......7'......
42c0 55 27 05 00 e4 00 00 00 39 28 05 00 24 00 00 00 1e 29 05 00 8d 00 00 00 43 29 05 00 5a 00 00 00 U'......9(..$....)......C)..Z...
42e0 d1 29 05 00 1a 00 00 00 2c 2a 05 00 21 00 00 00 47 2a 05 00 22 00 00 00 69 2a 05 00 70 00 00 00 .)......,*..!...G*.."...i*..p...
4300 8c 2a 05 00 72 00 00 00 fd 2a 05 00 29 00 00 00 70 2b 05 00 77 00 00 00 9a 2b 05 00 73 00 00 00 .*..r....*..)...p+..w....+..s...
4320 12 2c 05 00 90 00 00 00 86 2c 05 00 53 00 00 00 17 2d 05 00 b6 00 00 00 6b 2d 05 00 5c 00 00 00 .,.......,..S....-......k-..\...
4340 22 2e 05 00 1e 00 00 00 7f 2e 05 00 91 00 00 00 9e 2e 05 00 54 00 00 00 30 2f 05 00 b7 00 00 00 "...................T...0/......
4360 85 2f 05 00 60 00 00 00 3d 30 05 00 24 00 00 00 9e 30 05 00 61 00 00 00 c3 30 05 00 48 00 00 00 ./..`...=0..$....0..a....0..H...
4380 25 31 05 00 30 00 00 00 6e 31 05 00 3b 00 00 00 9f 31 05 00 25 00 00 00 db 31 05 00 28 00 00 00 %1..0...n1..;....1..%....1..(...
43a0 01 32 05 00 2e 00 00 00 2a 32 05 00 9e 00 00 00 59 32 05 00 3e 00 00 00 f8 32 05 00 11 00 00 00 .2......*2......Y2..>....2......
43c0 37 33 05 00 19 00 00 00 49 33 05 00 7a 00 00 00 63 33 05 00 17 00 00 00 de 33 05 00 13 00 00 00 73......I3..z...c3.......3......
43e0 f6 33 05 00 7d 00 00 00 0a 34 05 00 83 00 00 00 88 34 05 00 11 00 00 00 0c 35 05 00 10 00 00 00 .3..}....4.......4.......5......
4400 1e 35 05 00 33 00 00 00 2f 35 05 00 33 00 00 00 63 35 05 00 33 00 00 00 97 35 05 00 33 00 00 00 .5..3.../5..3...c5..3....5..3...
4420 cb 35 05 00 6a 00 00 00 ff 35 05 00 22 00 00 00 6a 36 05 00 1e 01 00 00 8d 36 05 00 33 00 00 00 .5..j....5.."...j6.......6..3...
4440 ac 37 05 00 dd 00 00 00 e0 37 05 00 17 01 00 00 be 38 05 00 49 00 00 00 d6 39 05 00 06 00 00 00 .7.......7.......8..I....9......
4460 20 3a 05 00 11 00 00 00 27 3a 05 00 38 00 00 00 39 3a 05 00 28 00 00 00 72 3a 05 00 24 00 00 00 .:......':..8...9:..(...r:..$...
4480 9b 3a 05 00 9d 00 00 00 c0 3a 05 00 37 00 00 00 5e 3b 05 00 89 00 00 00 96 3b 05 00 5c 00 00 00 .:.......:..7...^;.......;..\...
44a0 20 3c 05 00 cd 01 00 00 7d 3c 05 00 c2 00 00 00 4b 3e 05 00 65 00 00 00 0e 3f 05 00 43 00 00 00 .<......}<......K>..e....?..C...
44c0 74 3f 05 00 0a 00 00 00 b8 3f 05 00 b3 00 00 00 c3 3f 05 00 8c 00 00 00 77 40 05 00 e8 00 00 00 t?.......?.......?......w@......
44e0 04 41 05 00 21 00 00 00 ed 41 05 00 05 00 00 00 0f 42 05 00 89 01 00 00 15 42 05 00 ae 01 00 00 .A..!....A.......B.......B......
4500 9f 43 05 00 27 00 00 00 4e 45 05 00 09 00 00 00 76 45 05 00 fc 00 00 00 80 45 05 00 79 01 00 00 .C..'...NE......vE.......E..y...
4520 7d 46 05 00 0f 00 00 00 f7 47 05 00 6c 00 00 00 07 48 05 00 35 00 00 00 74 48 05 00 d4 00 00 00 }F.......G..l....H..5...tH......
4540 aa 48 05 00 d4 00 00 00 7f 49 05 00 f4 00 00 00 54 4a 05 00 24 00 00 00 49 4b 05 00 6f 00 00 00 .H.......I......TJ..$...IK..o...
4560 6e 4b 05 00 10 00 00 00 de 4b 05 00 c6 00 00 00 ef 4b 05 00 30 00 00 00 b6 4c 05 00 a3 00 00 00 nK.......K.......K..0....L......
4580 e7 4c 05 00 a4 00 00 00 8b 4d 05 00 25 00 00 00 30 4e 05 00 38 00 00 00 56 4e 05 00 22 00 00 00 .L.......M..%...0N..8...VN.."...
45a0 8f 4e 05 00 65 00 00 00 b2 4e 05 00 80 00 00 00 18 4f 05 00 74 00 00 00 99 4f 05 00 6a 00 00 00 .N..e....N.......O..t....O..j...
45c0 0e 50 05 00 a9 00 00 00 79 50 05 00 01 00 00 00 23 51 05 00 03 00 00 00 25 51 05 00 1f 00 00 00 .P......yP......#Q......%Q......
45e0 29 51 05 00 11 00 00 00 49 51 05 00 10 00 00 00 5b 51 05 00 37 01 00 00 6c 51 05 00 0b 00 00 00 )Q......IQ......[Q..7...lQ......
4600 a4 52 05 00 0e 00 00 00 b0 52 05 00 17 00 00 00 bf 52 05 00 22 00 00 00 d7 52 05 00 05 00 00 00 .R.......R.......R.."....R......
4620 fa 52 05 00 05 00 00 00 00 53 05 00 1b 00 00 00 06 53 05 00 40 00 00 00 22 53 05 00 1b 00 00 00 .R.......S.......S..@..."S......
4640 63 53 05 00 0c 00 00 00 7f 53 05 00 eb 00 00 00 8c 53 05 00 03 00 00 00 78 54 05 00 41 02 00 00 cS.......S.......S......xT..A...
4660 7c 54 05 00 ad 00 00 00 be 56 05 00 0d 00 00 00 6c 57 05 00 91 00 00 00 7a 57 05 00 0b 00 00 00 |T.......V......lW......zW......
4680 0c 58 05 00 34 00 00 00 18 58 05 00 25 00 00 00 4d 58 05 00 16 00 00 00 73 58 05 00 40 00 00 00 .X..4....X..%...MX......sX..@...
46a0 8a 58 05 00 23 00 00 00 cb 58 05 00 1f 00 00 00 ef 58 05 00 07 00 00 00 0f 59 05 00 0f 00 00 00 .X..#....X.......X.......Y......
46c0 17 59 05 00 4b 00 00 00 27 59 05 00 ab 01 00 00 73 59 05 00 a3 00 00 00 1f 5b 05 00 13 00 00 00 .Y..K...'Y......sY.......[......
46e0 c3 5b 05 00 0f 00 00 00 d7 5b 05 00 1c 00 00 00 e7 5b 05 00 18 00 00 00 04 5c 05 00 23 00 00 00 .[.......[.......[.......\..#...
4700 1d 5c 05 00 0f 00 00 00 41 5c 05 00 10 00 00 00 51 5c 05 00 0e 00 00 00 62 5c 05 00 25 00 00 00 .\......A\......Q\......b\..%...
4720 71 5c 05 00 1a 00 00 00 97 5c 05 00 18 00 00 00 b2 5c 05 00 45 00 00 00 cb 5c 05 00 16 00 00 00 q\.......\.......\..E....\......
4740 11 5d 05 00 43 00 00 00 28 5d 05 00 25 00 00 00 6c 5d 05 00 38 00 00 00 92 5d 05 00 36 00 00 00 .]..C...(]..%...l]..8....]..6...
4760 cb 5d 05 00 20 00 00 00 02 5e 05 00 13 00 00 00 23 5e 05 00 1e 00 00 00 37 5e 05 00 15 00 00 00 .].......^......#^......7^......
4780 56 5e 05 00 10 00 00 00 6c 5e 05 00 ec 00 00 00 7d 5e 05 00 ba 00 00 00 6a 5f 05 00 25 00 00 00 V^......l^......}^......j_..%...
47a0 25 60 05 00 89 00 00 00 4b 60 05 00 13 00 00 00 d5 60 05 00 1a 00 00 00 e9 60 05 00 3a 00 00 00 %`......K`.......`.......`..:...
47c0 04 61 05 00 81 01 00 00 3f 61 05 00 47 00 00 00 c1 62 05 00 74 00 00 00 09 63 05 00 9d 00 00 00 .a......?a..G....b..t....c......
47e0 7e 63 05 00 7b 01 00 00 1c 64 05 00 61 00 00 00 98 65 05 00 6c 00 00 00 fa 65 05 00 06 00 00 00 ~c..{....d..a....e..l....e......
4800 67 66 05 00 47 00 00 00 6e 66 05 00 44 00 00 00 b6 66 05 00 37 00 00 00 fb 66 05 00 07 01 00 00 gf..G...nf..D....f..7....f......
4820 33 67 05 00 57 00 00 00 3b 68 05 00 31 00 00 00 93 68 05 00 5b 00 00 00 c5 68 05 00 1f 00 00 00 3g..W...;h..1....h..[....h......
4840 21 69 05 00 62 00 00 00 41 69 05 00 2b 00 00 00 a4 69 05 00 04 00 00 00 d0 69 05 00 16 00 00 00 !i..b...Ai..+....i.......i......
4860 d5 69 05 00 37 00 00 00 ec 69 05 00 38 01 00 00 24 6a 05 00 0d 00 00 00 5d 6b 05 00 0d 00 00 00 .i..7....i..8...$j......]k......
4880 6b 6b 05 00 12 00 00 00 79 6b 05 00 0a 00 00 00 8c 6b 05 00 4e 00 00 00 97 6b 05 00 08 01 00 00 kk......yk.......k..N....k......
48a0 e6 6b 05 00 24 01 00 00 ef 6c 05 00 15 00 00 00 14 6e 05 00 9c 01 00 00 2a 6e 05 00 5c 00 00 00 .k..$....l.......n......*n..\...
48c0 c7 6f 05 00 a4 00 00 00 24 70 05 00 16 00 00 00 c9 70 05 00 8a 02 00 00 e0 70 05 00 1d 00 00 00 .o......$p.......p.......p......
48e0 6b 73 05 00 0c 00 00 00 89 73 05 00 1f 00 00 00 96 73 05 00 43 00 00 00 b6 73 05 00 0d 00 00 00 ks.......s.......s..C....s......
4900 fa 73 05 00 c1 00 00 00 08 74 05 00 77 00 00 00 ca 74 05 00 69 00 00 00 42 75 05 00 62 00 00 00 .s.......t..w....t..i...Bu..b...
4920 ac 75 05 00 76 00 00 00 0f 76 05 00 0e 01 00 00 86 76 05 00 cb 00 00 00 95 77 05 00 19 01 00 00 .u..v....v.......v.......w......
4940 61 78 05 00 43 00 00 00 7b 79 05 00 ab 00 00 00 bf 79 05 00 9a 00 00 00 6b 7a 05 00 a6 00 00 00 ax..C...{y.......y......kz......
4960 06 7b 05 00 6e 01 00 00 ad 7b 05 00 17 01 00 00 1c 7d 05 00 6f 00 00 00 34 7e 05 00 7b 00 00 00 .{..n....{.......}..o...4~..{...
4980 a4 7e 05 00 7d 00 00 00 20 7f 05 00 12 01 00 00 9e 7f 05 00 e6 00 00 00 b1 80 05 00 b6 00 00 00 .~..}...........................
49a0 98 81 05 00 b1 00 00 00 4f 82 05 00 fb 00 00 00 01 83 05 00 20 00 00 00 fd 83 05 00 a0 01 00 00 ........O.......................
49c0 1e 84 05 00 53 00 00 00 bf 85 05 00 39 00 00 00 13 86 05 00 28 00 00 00 4d 86 05 00 4a 00 00 00 ....S.......9.......(...M...J...
49e0 76 86 05 00 3b 00 00 00 c1 86 05 00 34 00 00 00 fd 86 05 00 52 00 00 00 32 87 05 00 53 00 00 00 v...;.......4.......R...2...S...
4a00 85 87 05 00 52 00 00 00 d9 87 05 00 80 01 00 00 2c 88 05 00 36 00 00 00 ad 89 05 00 23 00 00 00 ....R...........,...6.......#...
4a20 e4 89 05 00 0b 00 00 00 08 8a 05 00 ad 00 00 00 14 8a 05 00 91 00 00 00 c2 8a 05 00 1b 02 00 00 ................................
4a40 54 8b 05 00 e8 01 00 00 70 8d 05 00 07 00 00 00 59 8f 05 00 df 00 00 00 61 8f 05 00 45 01 00 00 T.......p.......Y.......a...E...
4a60 41 90 05 00 22 00 00 00 87 91 05 00 79 01 00 00 aa 91 05 00 a6 00 00 00 24 93 05 00 e9 00 00 00 A...".......y...........$.......
4a80 cb 93 05 00 83 00 00 00 b5 94 05 00 19 00 00 00 39 95 05 00 0f 00 00 00 53 95 05 00 09 00 00 00 ................9.......S.......
4aa0 63 95 05 00 12 00 00 00 6d 95 05 00 0e 00 00 00 80 95 05 00 21 00 00 00 8f 95 05 00 0e 00 00 00 c.......m...........!...........
4ac0 b1 95 05 00 17 00 00 00 c0 95 05 00 14 00 00 00 d8 95 05 00 19 00 00 00 ed 95 05 00 14 00 00 00 ................................
4ae0 07 96 05 00 06 00 00 00 1c 96 05 00 13 00 00 00 23 96 05 00 12 00 00 00 37 96 05 00 0d 00 00 00 ................#.......7.......
4b00 4a 96 05 00 6a 00 00 00 58 96 05 00 17 00 00 00 c3 96 05 00 2e 00 00 00 db 96 05 00 2d 00 00 00 J...j...X...................-...
4b20 0a 97 05 00 08 00 00 00 38 97 05 00 16 00 00 00 41 97 05 00 ea 00 00 00 58 97 05 00 59 00 00 00 ........8.......A.......X...Y...
4b40 43 98 05 00 19 00 00 00 9d 98 05 00 7e 00 00 00 b7 98 05 00 07 00 00 00 36 99 05 00 2a 00 00 00 C...........~...........6...*...
4b60 3e 99 05 00 4f 00 00 00 69 99 05 00 17 00 00 00 b9 99 05 00 3b 00 00 00 d1 99 05 00 60 00 00 00 >...O...i...........;.......`...
4b80 0d 9a 05 00 87 01 00 00 6e 9a 05 00 6e 00 00 00 f6 9b 05 00 24 00 00 00 65 9c 05 00 54 00 00 00 ........n...n.......$...e...T...
4ba0 8a 9c 05 00 a4 01 00 00 df 9c 05 00 8f 01 00 00 84 9e 05 00 24 00 00 00 14 a0 05 00 1f 00 00 00 ....................$...........
4bc0 39 a0 05 00 07 00 00 00 59 a0 05 00 1b 00 00 00 61 a0 05 00 08 00 00 00 7d a0 05 00 5c 00 00 00 9.......Y.......a.......}...\...
4be0 86 a0 05 00 08 00 00 00 e3 a0 05 00 1b 00 00 00 ec a0 05 00 57 00 00 00 08 a1 05 00 14 00 00 00 ....................W...........
4c00 60 a1 05 00 3f 00 00 00 75 a1 05 00 3a 00 00 00 b5 a1 05 00 75 00 00 00 f0 a1 05 00 69 00 00 00 `...?...u...:.......u.......i...
4c20 66 a2 05 00 32 01 00 00 d0 a2 05 00 36 01 00 00 03 a4 05 00 0c 00 00 00 3a a5 05 00 26 00 00 00 f...2.......6...........:...&...
4c40 47 a5 05 00 18 00 00 00 6e a5 05 00 2e 00 00 00 87 a5 05 00 41 01 00 00 b6 a5 05 00 03 00 00 00 G.......n...........A...........
4c60 f8 a6 05 00 04 00 00 00 fc a6 05 00 14 00 00 00 01 a7 05 00 0c 00 00 00 16 a7 05 00 05 00 00 00 ................................
4c80 23 a7 05 00 0c 00 00 00 29 a7 05 00 0d 00 00 00 36 a7 05 00 0b 00 00 00 44 a7 05 00 ae 00 00 00 #.......).......6.......D.......
4ca0 50 a7 05 00 31 01 00 00 ff a7 05 00 4f 00 00 00 31 a9 05 00 ca 00 00 00 81 a9 05 00 43 00 00 00 P...1.......O...1...........C...
4cc0 4c aa 05 00 46 00 00 00 90 aa 05 00 0b 00 00 00 d7 aa 05 00 0b 00 00 00 e3 aa 05 00 19 00 00 00 L...F...........................
4ce0 ef aa 05 00 0f 00 00 00 09 ab 05 00 ba 01 00 00 19 ab 05 00 6a 00 00 00 d4 ac 05 00 13 00 00 00 ....................j...........
4d00 3f ad 05 00 e4 00 00 00 53 ad 05 00 46 00 00 00 38 ae 05 00 88 01 00 00 7f ae 05 00 89 01 00 00 ?.......S...F...8...............
4d20 08 b0 05 00 0b 00 00 00 92 b1 05 00 ce 00 00 00 9e b1 05 00 6c 00 00 00 6d b2 05 00 10 01 00 00 ....................l...m.......
4d40 da b2 05 00 6e 00 00 00 eb b3 05 00 26 00 00 00 5a b4 05 00 40 00 00 00 81 b4 05 00 a0 00 00 00 ....n.......&...Z...@...........
4d60 c2 b4 05 00 b9 00 00 00 63 b5 05 00 58 00 00 00 1d b6 05 00 64 00 00 00 76 b6 05 00 39 00 00 00 ........c...X.......d...v...9...
4d80 db b6 05 00 45 00 00 00 15 b7 05 00 4a 00 00 00 5b b7 05 00 4b 00 00 00 a6 b7 05 00 56 00 00 00 ....E.......J...[...K.......V...
4da0 f2 b7 05 00 57 00 00 00 49 b8 05 00 96 00 00 00 a1 b8 05 00 37 00 00 00 38 b9 05 00 8f 00 00 00 ....W...I...........7...8.......
4dc0 70 b9 05 00 06 00 00 00 00 ba 05 00 0f 00 00 00 07 ba 05 00 1b 00 00 00 17 ba 05 00 33 00 00 00 p...........................3...
4de0 33 ba 05 00 56 00 00 00 67 ba 05 00 0b 00 00 00 be ba 05 00 12 00 00 00 ca ba 05 00 38 00 00 00 3...V...g...................8...
4e00 dd ba 05 00 19 00 00 00 16 bb 05 00 33 00 00 00 30 bb 05 00 1f 00 00 00 64 bb 05 00 2e 00 00 00 ............3...0.......d.......
4e20 84 bb 05 00 93 01 00 00 b3 bb 05 00 0f 00 00 00 47 bd 05 00 0a 00 00 00 57 bd 05 00 0a 00 00 00 ................G.......W.......
4e40 62 bd 05 00 63 00 00 00 6d bd 05 00 2f 00 00 00 d1 bd 05 00 32 00 00 00 01 be 05 00 4c 00 00 00 b...c...m.../.......2.......L...
4e60 34 be 05 00 23 00 00 00 81 be 05 00 64 00 00 00 a5 be 05 00 65 00 00 00 0a bf 05 00 6e 00 00 00 4...#.......d.......e.......n...
4e80 70 bf 05 00 29 00 00 00 df bf 05 00 dd 00 00 00 09 c0 05 00 2d 00 00 00 e7 c0 05 00 11 00 00 00 p...)...............-...........
4ea0 15 c1 05 00 11 00 00 00 27 c1 05 00 12 00 00 00 39 c1 05 00 0c 00 00 00 4c c1 05 00 30 00 00 00 ........'.......9.......L...0...
4ec0 59 c1 05 00 3f 00 00 00 8a c1 05 00 40 00 00 00 ca c1 05 00 04 01 00 00 0b c2 05 00 a9 00 00 00 Y...?.......@...................
4ee0 10 c3 05 00 18 00 00 00 ba c3 05 00 08 00 00 00 d3 c3 05 00 46 00 00 00 dc c3 05 00 4d 00 00 00 ....................F.......M...
4f00 23 c4 05 00 1f 00 00 00 71 c4 05 00 4f 00 00 00 91 c4 05 00 3d 00 00 00 e1 c4 05 00 08 00 00 00 #.......q...O.......=...........
4f20 1f c5 05 00 0e 00 00 00 28 c5 05 00 84 01 00 00 37 c5 05 00 8c 00 00 00 bc c6 05 00 fb 00 00 00 ........(.......7...............
4f40 49 c7 05 00 11 00 00 00 45 c8 05 00 0e 01 00 00 57 c8 05 00 3a 00 00 00 66 c9 05 00 09 00 00 00 I.......E.......W...:...f.......
4f60 a1 c9 05 00 38 00 00 00 ab c9 05 00 bd 00 00 00 e4 c9 05 00 30 00 00 00 a2 ca 05 00 31 00 00 00 ....8...............0.......1...
4f80 d3 ca 05 00 24 00 00 00 05 cb 05 00 28 00 00 00 2a cb 05 00 23 00 00 00 53 cb 05 00 20 00 00 00 ....$.......(...*...#...S.......
4fa0 77 cb 05 00 21 00 00 00 98 cb 05 00 3a 00 00 00 ba cb 05 00 1f 00 00 00 f5 cb 05 00 32 00 00 00 w...!.......:...............2...
4fc0 15 cc 05 00 26 00 00 00 48 cc 05 00 13 00 00 00 6f cc 05 00 41 00 00 00 83 cc 05 00 a0 00 00 00 ....&...H.......o...A...........
4fe0 c5 cc 05 00 3e 00 00 00 66 cd 05 00 1f 00 00 00 a5 cd 05 00 ce 00 00 00 c5 cd 05 00 4c 01 00 00 ....>...f...................L...
5000 94 ce 05 00 36 01 00 00 e1 cf 05 00 21 00 00 00 18 d1 05 00 1e 00 00 00 3a d1 05 00 0e 00 00 00 ....6.......!...........:.......
5020 59 d1 05 00 03 00 00 00 68 d1 05 00 39 00 00 00 6c d1 05 00 2f 00 00 00 a6 d1 05 00 b8 00 00 00 Y.......h...9...l.../...........
5040 d6 d1 05 00 24 00 00 00 8f d2 05 00 49 00 00 00 b4 d2 05 00 03 00 00 00 fe d2 05 00 24 00 00 00 ....$.......I...............$...
5060 02 d3 05 00 03 00 00 00 27 d3 05 00 06 00 00 00 2b d3 05 00 0c 00 00 00 32 d3 05 00 18 00 00 00 ........'.......+.......2.......
5080 3f d3 05 00 17 00 00 00 58 d3 05 00 15 00 00 00 70 d3 05 00 22 00 00 00 86 d3 05 00 4c 00 00 00 ?.......X.......p...".......L...
50a0 a9 d3 05 00 45 00 00 00 f6 d3 05 00 98 00 00 00 3c d4 05 00 15 00 00 00 d5 d4 05 00 53 01 00 00 ....E...........<...........S...
50c0 eb d4 05 00 20 00 00 00 3f d6 05 00 03 00 00 00 60 d6 05 00 21 00 00 00 64 d6 05 00 21 00 00 00 ........?.......`...!...d...!...
50e0 86 d6 05 00 04 00 00 00 a8 d6 05 00 15 00 00 00 ad d6 05 00 e1 00 00 00 c3 d6 05 00 08 00 00 00 ................................
5100 a5 d7 05 00 0d 00 00 00 ae d7 05 00 c3 00 00 00 bc d7 05 00 20 00 00 00 80 d8 05 00 21 00 00 00 ............................!...
5120 a1 d8 05 00 0c 00 00 00 c3 d8 05 00 0a 00 00 00 d0 d8 05 00 72 00 00 00 db d8 05 00 dc 00 00 00 ....................r...........
5140 4e d9 05 00 0e 00 00 00 2b da 05 00 4f 00 00 00 3a da 05 00 6a 00 00 00 8a da 05 00 50 00 00 00 N.......+...O...:...j.......P...
5160 f5 da 05 00 0e 00 00 00 46 db 05 00 0b 00 00 00 55 db 05 00 1f 00 00 00 61 db 05 00 41 00 00 00 ........F.......U.......a...A...
5180 81 db 05 00 13 04 00 00 c3 db 05 00 87 00 00 00 d7 df 05 00 25 00 00 00 5f e0 05 00 16 00 00 00 ....................%..._.......
51a0 85 e0 05 00 2f 01 00 00 9c e0 05 00 96 00 00 00 cc e1 05 00 1e 00 00 00 63 e2 05 00 1c 00 00 00 ..../...................c.......
51c0 82 e2 05 00 ad 01 00 00 9f e2 05 00 45 00 00 00 4d e4 05 00 16 00 00 00 93 e4 05 00 35 00 00 00 ............E...M...........5...
51e0 aa e4 05 00 3b 00 00 00 e0 e4 05 00 4a 00 00 00 1c e5 05 00 54 00 00 00 67 e5 05 00 73 00 00 00 ....;.......J.......T...g...s...
5200 bc e5 05 00 4c 00 00 00 30 e6 05 00 0d 00 00 00 7d e6 05 00 23 00 00 00 8b e6 05 00 23 00 00 00 ....L...0.......}...#.......#...
5220 af e6 05 00 21 00 00 00 d3 e6 05 00 15 00 00 00 f5 e6 05 00 0b 00 00 00 0b e7 05 00 0a 00 00 00 ....!...........................
5240 17 e7 05 00 1e 00 00 00 22 e7 05 00 0b 00 00 00 41 e7 05 00 1f 00 00 00 4d e7 05 00 15 00 00 00 ........".......A.......M.......
5260 6d e7 05 00 48 00 00 00 83 e7 05 00 4e 00 00 00 cc e7 05 00 0b 00 00 00 1b e8 05 00 3d 00 00 00 m...H.......N...............=...
5280 27 e8 05 00 25 00 00 00 65 e8 05 00 29 00 00 00 8b e8 05 00 11 00 00 00 b5 e8 05 00 76 00 00 00 '...%...e...)...............v...
52a0 c7 e8 05 00 43 00 00 00 3e e9 05 00 6b 00 00 00 82 e9 05 00 0c 00 00 00 ee e9 05 00 20 00 00 00 ....C...>...k...................
52c0 fb e9 05 00 0d 00 00 00 1c ea 05 00 05 00 00 00 2a ea 05 00 0d 00 00 00 30 ea 05 00 0e 00 00 00 ................*.......0.......
52e0 3e ea 05 00 81 00 00 00 4d ea 05 00 07 00 00 00 cf ea 05 00 1a 00 00 00 d7 ea 05 00 27 00 00 00 >.......M...................'...
5300 f2 ea 05 00 19 00 00 00 1a eb 05 00 1e 00 00 00 34 eb 05 00 17 00 00 00 53 eb 05 00 1f 00 00 00 ................4.......S.......
5320 6b eb 05 00 6d 00 00 00 8b eb 05 00 58 00 00 00 f9 eb 05 00 0c 00 00 00 52 ec 05 00 0b 00 00 00 k...m.......X...........R.......
5340 5f ec 05 00 10 00 00 00 6b ec 05 00 3d 00 00 00 7c ec 05 00 39 00 00 00 ba ec 05 00 40 00 00 00 _.......k...=...|...9.......@...
5360 f4 ec 05 00 0d 00 00 00 35 ed 05 00 0b 00 00 00 43 ed 05 00 1f 00 00 00 4f ed 05 00 0f 00 00 00 ........5.......C.......O.......
5380 6f ed 05 00 0f 00 00 00 7f ed 05 00 1d 00 00 00 8f ed 05 00 09 00 00 00 ad ed 05 00 10 00 00 00 o...............................
53a0 b7 ed 05 00 14 00 00 00 c8 ed 05 00 1d 00 00 00 dd ed 05 00 0f 00 00 00 fb ed 05 00 1d 00 00 00 ................................
53c0 0b ee 05 00 17 00 00 00 29 ee 05 00 d0 01 00 00 41 ee 05 00 2e 00 00 00 12 f0 05 00 7d 00 00 00 ........).......A...........}...
53e0 41 f0 05 00 c1 00 00 00 bf f0 05 00 0c 00 00 00 81 f1 05 00 13 00 00 00 8e f1 05 00 15 00 00 00 A...............................
5400 a2 f1 05 00 0f 00 00 00 b8 f1 05 00 67 00 00 00 c8 f1 05 00 56 00 00 00 30 f2 05 00 11 00 00 00 ............g.......V...0.......
5420 87 f2 05 00 c1 00 00 00 99 f2 05 00 59 00 00 00 5b f3 05 00 c6 00 00 00 b5 f3 05 00 07 00 00 00 ............Y...[...............
5440 7c f4 05 00 07 00 00 00 84 f4 05 00 35 00 00 00 8c f4 05 00 69 00 00 00 c2 f4 05 00 6c 00 00 00 |...........5.......i.......l...
5460 2c f5 05 00 2b 00 00 00 99 f5 05 00 7c 00 00 00 c5 f5 05 00 69 00 00 00 42 f6 05 00 0b 00 00 00 ,...+.......|.......i...B.......
5480 ac f6 05 00 09 00 00 00 b8 f6 05 00 11 00 00 00 c2 f6 05 00 05 00 00 00 d4 f6 05 00 ad 00 00 00 ................................
54a0 da f6 05 00 4c 00 00 00 88 f7 05 00 12 00 00 00 d5 f7 05 00 04 00 00 00 e8 f7 05 00 06 00 00 00 ....L...........................
54c0 ed f7 05 00 06 00 00 00 f4 f7 05 00 04 00 00 00 fb f7 05 00 0f 00 00 00 00 f8 05 00 16 00 00 00 ................................
54e0 10 f8 05 00 d7 00 00 00 27 f8 05 00 fd 00 00 00 ff f8 05 00 65 01 00 00 fd f9 05 00 06 00 00 00 ........'...........e...........
5500 63 fb 05 00 f4 00 00 00 6a fb 05 00 00 01 00 00 5f fc 05 00 06 00 00 00 60 fd 05 00 0b 02 00 00 c.......j......._.......`.......
5520 67 fd 05 00 e2 01 00 00 73 ff 05 00 03 00 00 00 56 01 06 00 27 00 00 00 5a 01 06 00 18 00 00 00 g.......s.......V...'...Z.......
5540 82 01 06 00 0a 00 00 00 9b 01 06 00 7b 01 00 00 a6 01 06 00 40 00 00 00 22 03 06 00 a9 01 00 00 ............{.......@...".......
5560 63 03 06 00 30 00 00 00 0d 05 06 00 10 00 00 00 3e 05 06 00 1b 00 00 00 4f 05 06 00 2e 00 00 00 c...0...........>.......O.......
5580 6b 05 06 00 0b 00 00 00 9a 05 06 00 13 00 00 00 a6 05 06 00 0b 00 00 00 ba 05 06 00 2e 00 00 00 k...............................
55a0 c6 05 06 00 46 00 00 00 f5 05 06 00 0d 00 00 00 3c 06 06 00 0b 00 00 00 4a 06 06 00 58 01 00 00 ....F...........<.......J...X...
55c0 56 06 06 00 88 00 00 00 af 07 06 00 45 00 00 00 38 08 06 00 29 00 00 00 7e 08 06 00 96 00 00 00 V...........E...8...)...~.......
55e0 a8 08 06 00 10 00 00 00 3f 09 06 00 2f 00 00 00 50 09 06 00 43 00 00 00 80 09 06 00 37 00 00 00 ........?.../...P...C.......7...
5600 c4 09 06 00 49 00 00 00 fc 09 06 00 09 00 00 00 46 0a 06 00 a8 00 00 00 50 0a 06 00 3a 00 00 00 ....I...........F.......P...:...
5620 f9 0a 06 00 08 00 00 00 34 0b 06 00 20 00 00 00 3d 0b 06 00 28 00 00 00 5e 0b 06 00 4b 00 00 00 ........4.......=...(...^...K...
5640 87 0b 06 00 0f 00 00 00 d3 0b 06 00 26 01 00 00 e3 0b 06 00 5b 01 00 00 0a 0d 06 00 87 00 00 00 ............&.......[...........
5660 66 0e 06 00 86 00 00 00 ee 0e 06 00 ce 01 00 00 75 0f 06 00 18 00 00 00 44 11 06 00 51 00 00 00 f...............u.......D...Q...
5680 5d 11 06 00 f2 00 00 00 af 11 06 00 0e 00 00 00 a2 12 06 00 34 00 00 00 b1 12 06 00 36 00 00 00 ]...................4.......6...
56a0 e6 12 06 00 bd 00 00 00 1d 13 06 00 7e 00 00 00 db 13 06 00 33 00 00 00 5a 14 06 00 0e 00 00 00 ............~.......3...Z.......
56c0 8e 14 06 00 dd 00 00 00 9d 14 06 00 06 00 00 00 7b 15 06 00 12 00 00 00 82 15 06 00 14 00 00 00 ................{...............
56e0 95 15 06 00 0b 00 00 00 aa 15 06 00 14 00 00 00 b6 15 06 00 42 00 00 00 cb 15 06 00 07 00 00 00 ....................B...........
5700 0e 16 06 00 07 00 00 00 16 16 06 00 c7 00 00 00 1e 16 06 00 29 00 00 00 e6 16 06 00 28 00 00 00 ....................).......(...
5720 10 17 06 00 23 00 00 00 39 17 06 00 14 00 00 00 5d 17 06 00 20 00 00 00 72 17 06 00 18 00 00 00 ....#...9.......].......r.......
5740 93 17 06 00 28 00 00 00 ac 17 06 00 1d 00 00 00 d5 17 06 00 29 00 00 00 f3 17 06 00 1e 00 00 00 ....(...............)...........
5760 1d 18 06 00 30 00 00 00 3c 18 06 00 4b 00 00 00 6d 18 06 00 6e 00 00 00 b9 18 06 00 2d 00 00 00 ....0...<...K...m...n.......-...
5780 28 19 06 00 35 00 00 00 56 19 06 00 16 00 00 00 8c 19 06 00 1c 00 00 00 a3 19 06 00 1b 00 00 00 (...5...V.......................
57a0 c0 19 06 00 41 00 00 00 dc 19 06 00 35 00 00 00 1e 1a 06 00 97 00 00 00 54 1a 06 00 4e 00 00 00 ....A.......5...........T...N...
57c0 ec 1a 06 00 1d 00 00 00 3b 1b 06 00 4c 00 00 00 59 1b 06 00 17 00 00 00 a6 1b 06 00 1f 00 00 00 ........;...L...Y...............
57e0 be 1b 06 00 1b 00 00 00 de 1b 06 00 24 00 00 00 fa 1b 06 00 31 00 00 00 1f 1c 06 00 4a 00 00 00 ............$.......1.......J...
5800 51 1c 06 00 5a 00 00 00 9c 1c 06 00 2a 00 00 00 f7 1c 06 00 3f 00 00 00 22 1d 06 00 47 00 00 00 Q...Z.......*.......?..."...G...
5820 62 1d 06 00 42 00 00 00 aa 1d 06 00 28 00 00 00 ed 1d 06 00 2a 00 00 00 16 1e 06 00 2d 00 00 00 b...B.......(.......*.......-...
5840 41 1e 06 00 30 00 00 00 6f 1e 06 00 2d 00 00 00 a0 1e 06 00 2c 00 00 00 ce 1e 06 00 19 00 00 00 A...0...o...-.......,...........
5860 fb 1e 06 00 29 00 00 00 15 1f 06 00 30 00 00 00 3f 1f 06 00 24 00 00 00 70 1f 06 00 2b 00 00 00 ....).......0...?...$...p...+...
5880 95 1f 06 00 29 00 00 00 c1 1f 06 00 35 00 00 00 eb 1f 06 00 2a 00 00 00 21 20 06 00 10 00 00 00 ....).......5.......*...!.......
58a0 4c 20 06 00 2b 00 00 00 5d 20 06 00 55 00 00 00 89 20 06 00 3c 00 00 00 df 20 06 00 90 00 00 00 L...+...]...U.......<...........
58c0 1c 21 06 00 1a 00 00 00 ad 21 06 00 4c 00 00 00 c8 21 06 00 1f 00 00 00 15 22 06 00 71 00 00 00 .!.......!..L....!......."..q...
58e0 35 22 06 00 6b 00 00 00 a7 22 06 00 5b 00 00 00 13 23 06 00 2c 00 00 00 6f 23 06 00 4e 00 00 00 5"..k...."..[....#..,...o#..N...
5900 9c 23 06 00 2a 00 00 00 eb 23 06 00 a0 00 00 00 16 24 06 00 65 00 00 00 b7 24 06 00 27 01 00 00 .#..*....#.......$..e....$..'...
5920 1d 25 06 00 d0 00 00 00 45 26 06 00 d8 00 00 00 16 27 06 00 3f 00 00 00 ef 27 06 00 38 00 00 00 .%......E&.......'..?....'..8...
5940 2f 28 06 00 46 00 00 00 68 28 06 00 40 00 00 00 af 28 06 00 53 00 00 00 f0 28 06 00 45 00 00 00 /(..F...h(..@....(..S....(..E...
5960 44 29 06 00 26 01 00 00 8a 29 06 00 f1 00 00 00 b1 2a 06 00 48 00 00 00 a3 2b 06 00 49 00 00 00 D)..&....).......*..H....+..I...
5980 ec 2b 06 00 d0 00 00 00 36 2c 06 00 24 00 00 00 07 2d 06 00 16 00 00 00 2c 2d 06 00 60 00 00 00 .+......6,..$....-......,-..`...
59a0 43 2d 06 00 50 00 00 00 a4 2d 06 00 27 00 00 00 f5 2d 06 00 18 00 00 00 1d 2e 06 00 49 00 00 00 C-..P....-..'....-..........I...
59c0 36 2e 06 00 52 00 00 00 80 2e 06 00 58 00 00 00 d3 2e 06 00 3d 00 00 00 2c 2f 06 00 25 00 00 00 6...R.......X.......=...,/..%...
59e0 6a 2f 06 00 26 00 00 00 90 2f 06 00 2a 00 00 00 b7 2f 06 00 23 00 00 00 e2 2f 06 00 47 00 00 00 j/..&..../..*..../..#..../..G...
5a00 06 30 06 00 a4 00 00 00 4e 30 06 00 aa 00 00 00 f3 30 06 00 f4 00 00 00 9e 31 06 00 44 00 00 00 .0......N0.......0.......1..D...
5a20 93 32 06 00 61 00 00 00 d8 32 06 00 54 00 00 00 3a 33 06 00 3c 00 00 00 8f 33 06 00 6d 00 00 00 .2..a....2..T...:3..<....3..m...
5a40 cc 33 06 00 6a 00 00 00 3a 34 06 00 43 00 00 00 a5 34 06 00 5c 00 00 00 e9 34 06 00 34 00 00 00 .3..j...:4..C....4..\....4..4...
5a60 46 35 06 00 a4 00 00 00 7b 35 06 00 a8 00 00 00 20 36 06 00 e8 00 00 00 c9 36 06 00 ec 00 00 00 F5......{5.......6.......6......
5a80 b2 37 06 00 2c 00 00 00 9f 38 06 00 34 00 00 00 cc 38 06 00 23 00 00 00 01 39 06 00 55 00 00 00 .7..,....8..4....8..#....9..U...
5aa0 25 39 06 00 66 00 00 00 7b 39 06 00 7b 00 00 00 e2 39 06 00 41 00 00 00 5e 3a 06 00 42 00 00 00 %9..f...{9..{....9..A...^:..B...
5ac0 a0 3a 06 00 41 00 00 00 e3 3a 06 00 56 00 00 00 25 3b 06 00 35 00 00 00 7c 3b 06 00 2b 00 00 00 .:..A....:..V...%;..5...|;..+...
5ae0 b2 3b 06 00 2f 00 00 00 de 3b 06 00 63 00 00 00 0e 3c 06 00 56 00 00 00 72 3c 06 00 4d 00 00 00 .;../....;..c....<..V...r<..M...
5b00 c9 3c 06 00 34 00 00 00 17 3d 06 00 79 01 00 00 4c 3d 06 00 df 00 00 00 c6 3e 06 00 f0 00 00 00 .<..4....=..y...L=.......>......
5b20 a6 3f 06 00 54 00 00 00 97 40 06 00 32 00 00 00 ec 40 06 00 0c 01 00 00 1f 41 06 00 59 00 00 00 .?..T....@..2....@.......A..Y...
5b40 2c 42 06 00 4e 00 00 00 86 42 06 00 26 01 00 00 d5 42 06 00 4a 00 00 00 fc 43 06 00 1a 00 00 00 ,B..N....B..&....B..J....C......
5b60 47 44 06 00 2f 00 00 00 62 44 06 00 a4 00 00 00 92 44 06 00 2a 00 00 00 37 45 06 00 1d 01 00 00 GD../...bD.......D..*...7E......
5b80 62 45 06 00 2d 00 00 00 80 46 06 00 af 00 00 00 ae 46 06 00 ce 00 00 00 5e 47 06 00 53 00 00 00 bE..-....F.......F......^G..S...
5ba0 2d 48 06 00 45 00 00 00 81 48 06 00 34 00 00 00 c7 48 06 00 7a 00 00 00 fc 48 06 00 32 00 00 00 -H..E....H..4....H..z....H..2...
5bc0 77 49 06 00 27 00 00 00 aa 49 06 00 27 00 00 00 d2 49 06 00 5b 00 00 00 fa 49 06 00 78 00 00 00 wI..'....I..'....I..[....I..x...
5be0 56 4a 06 00 5f 00 00 00 cf 4a 06 00 1b 00 00 00 2f 4b 06 00 0c 00 00 00 4b 4b 06 00 b4 01 00 00 VJ.._....J....../K......KK......
5c00 58 4b 06 00 11 00 00 00 0d 4d 06 00 12 00 00 00 1f 4d 06 00 ed 00 00 00 32 4d 06 00 17 00 00 00 XK.......M.......M......2M......
5c20 20 4e 06 00 18 00 00 00 38 4e 06 00 12 00 00 00 51 4e 06 00 35 00 00 00 64 4e 06 00 26 00 00 00 .N......8N......QN..5...dN..&...
5c40 9a 4e 06 00 2c 00 00 00 c1 4e 06 00 75 00 00 00 ee 4e 06 00 41 00 00 00 64 4f 06 00 41 00 00 00 .N..,....N..u....N..A...dO..A...
5c60 a6 4f 06 00 6f 00 00 00 e8 4f 06 00 9f 00 00 00 58 50 06 00 a1 00 00 00 f8 50 06 00 7f 00 00 00 .O..o....O......XP.......P......
5c80 9a 51 06 00 77 00 00 00 1a 52 06 00 08 00 00 00 92 52 06 00 0e 00 00 00 9b 52 06 00 06 00 00 00 .Q..w....R.......R.......R......
5ca0 aa 52 06 00 15 00 00 00 b1 52 06 00 27 00 00 00 c7 52 06 00 ee 00 00 00 ef 52 06 00 eb 00 00 00 .R.......R..'....R.......R......
5cc0 de 53 06 00 04 00 00 00 ca 54 06 00 20 00 00 00 cf 54 06 00 22 00 00 00 f0 54 06 00 11 00 00 00 .S.......T.......T.."....T......
5ce0 13 55 06 00 3a 00 00 00 25 55 06 00 20 00 00 00 60 55 06 00 14 00 00 00 81 55 06 00 55 00 00 00 .U..:...%U......`U.......U..U...
5d00 96 55 06 00 28 00 00 00 ec 55 06 00 88 00 00 00 15 56 06 00 16 00 00 00 9e 56 06 00 16 00 00 00 .U..(....U.......V.......V......
5d20 b5 56 06 00 18 00 00 00 cc 56 06 00 26 00 00 00 e5 56 06 00 1a 00 00 00 0c 57 06 00 27 00 00 00 .V.......V..&....V.......W..'...
5d40 27 57 06 00 23 00 00 00 4f 57 06 00 17 00 00 00 73 57 06 00 21 00 00 00 8b 57 06 00 28 00 00 00 'W..#...OW......sW..!....W..(...
5d60 ad 57 06 00 49 00 00 00 d6 57 06 00 44 00 00 00 20 58 06 00 25 00 00 00 65 58 06 00 12 00 00 00 .W..I....W..D....X..%...eX......
5d80 8b 58 06 00 3a 00 00 00 9e 58 06 00 32 00 00 00 d9 58 06 00 3f 00 00 00 0c 59 06 00 a2 00 00 00 .X..:....X..2....X..?....Y......
5da0 4c 59 06 00 21 00 00 00 ef 59 06 00 0d 00 00 00 11 5a 06 00 4a 00 00 00 1f 5a 06 00 2e 00 00 00 LY..!....Y.......Z..J....Z......
5dc0 6a 5a 06 00 2e 00 00 00 99 5a 06 00 2e 00 00 00 c8 5a 06 00 1f 00 00 00 f7 5a 06 00 41 00 00 00 jZ.......Z.......Z.......Z..A...
5de0 17 5b 06 00 3c 00 00 00 59 5b 06 00 5b 00 00 00 96 5b 06 00 30 00 00 00 f2 5b 06 00 3f 00 00 00 .[..<...Y[..[....[..0....[..?...
5e00 23 5c 06 00 38 00 00 00 63 5c 06 00 52 00 00 00 9c 5c 06 00 39 00 00 00 ef 5c 06 00 3b 00 00 00 #\..8...c\..R....\..9....\..;...
5e20 29 5d 06 00 4a 00 00 00 65 5d 06 00 2d 00 00 00 b0 5d 06 00 3d 00 00 00 de 5d 06 00 24 00 00 00 )]..J...e]..-....]..=....]..$...
5e40 1c 5e 06 00 20 00 00 00 41 5e 06 00 29 00 00 00 62 5e 06 00 2b 00 00 00 8c 5e 06 00 38 00 00 00 .^......A^..)...b^..+....^..8...
5e60 b8 5e 06 00 3a 00 00 00 f1 5e 06 00 3a 00 00 00 2c 5f 06 00 30 00 00 00 67 5f 06 00 27 00 00 00 .^..:....^..:...,_..0...g_..'...
5e80 98 5f 06 00 8d 00 00 00 c0 5f 06 00 8d 00 00 00 4e 60 06 00 2f 00 00 00 dc 60 06 00 2a 00 00 00 ._......._......N`../....`..*...
5ea0 0c 61 06 00 19 00 00 00 37 61 06 00 5e 00 00 00 51 61 06 00 23 00 00 00 b0 61 06 00 37 00 00 00 .a......7a..^...Qa..#....a..7...
5ec0 d4 61 06 00 20 00 00 00 0c 62 06 00 1c 00 00 00 2d 62 06 00 30 00 00 00 4a 62 06 00 27 00 00 00 .a.......b......-b..0...Jb..'...
5ee0 7b 62 06 00 20 00 00 00 a3 62 06 00 25 00 00 00 c4 62 06 00 dd 00 00 00 ea 62 06 00 da 00 00 00 {b.......b..%....b.......b......
5f00 c8 63 06 00 da 00 00 00 a3 64 06 00 0e 00 00 00 7e 65 06 00 40 00 00 00 8d 65 06 00 23 00 00 00 .c.......d......~e..@....e..#...
5f20 ce 65 06 00 24 00 00 00 f2 65 06 00 07 00 00 00 17 66 06 00 07 00 00 00 1f 66 06 00 33 00 00 00 .e..$....e.......f.......f..3...
5f40 27 66 06 00 33 00 00 00 5b 66 06 00 33 00 00 00 8f 66 06 00 33 00 00 00 c3 66 06 00 40 00 00 00 'f..3...[f..3....f..3....f..@...
5f60 f7 66 06 00 51 00 00 00 38 67 06 00 4f 00 00 00 8a 67 06 00 3d 00 00 00 da 67 06 00 64 00 00 00 .f..Q...8g..O....g..=....g..d...
5f80 18 68 06 00 6f 00 00 00 7d 68 06 00 cd 00 00 00 ed 68 06 00 82 00 00 00 bb 69 06 00 8f 00 00 00 .h..o...}h.......h.......i......
5fa0 3e 6a 06 00 e1 00 00 00 ce 6a 06 00 c3 00 00 00 b0 6b 06 00 8b 00 00 00 74 6c 06 00 19 00 00 00 >j.......j.......k......tl......
5fc0 00 6d 06 00 10 00 00 00 1a 6d 06 00 0c 00 00 00 2b 6d 06 00 ac 00 00 00 38 6d 06 00 e2 00 00 00 .m.......m......+m......8m......
5fe0 e5 6d 06 00 14 00 00 00 c8 6e 06 00 c3 00 00 00 dd 6e 06 00 95 00 00 00 a1 6f 06 00 13 01 00 00 .m.......n.......n.......o......
6000 37 70 06 00 31 00 00 00 4b 71 06 00 0a 00 00 00 7d 71 06 00 21 01 00 00 88 71 06 00 d8 00 00 00 7p..1...Kq......}q..!....q......
6020 aa 72 06 00 8b 00 00 00 83 73 06 00 8c 00 00 00 0f 74 06 00 f8 00 00 00 9c 74 06 00 39 00 00 00 .r.......s.......t.......t..9...
6040 95 75 06 00 49 00 00 00 cf 75 06 00 b6 00 00 00 19 76 06 00 93 00 00 00 d0 76 06 00 80 00 00 00 .u..I....u.......v.......v......
6060 64 77 06 00 79 00 00 00 e5 77 06 00 79 00 00 00 5f 78 06 00 53 01 00 00 d9 78 06 00 7f 00 00 00 dw..y....w..y..._x..S....x......
6080 2d 7a 06 00 a9 00 00 00 ad 7a 06 00 b6 00 00 00 57 7b 06 00 83 00 00 00 0e 7c 06 00 86 00 00 00 -z.......z......W{.......|......
60a0 92 7c 06 00 0e 00 00 00 19 7d 06 00 5d 00 00 00 28 7d 06 00 36 00 00 00 86 7d 06 00 10 00 00 00 .|.......}..]...(}..6....}......
60c0 bd 7d 06 00 0d 00 00 00 ce 7d 06 00 45 00 00 00 dc 7d 06 00 45 00 00 00 22 7e 06 00 19 00 00 00 .}.......}..E....}..E..."~......
60e0 68 7e 06 00 22 00 00 00 82 7e 06 00 1c 00 00 00 a5 7e 06 00 45 00 00 00 c2 7e 06 00 50 00 00 00 h~.."....~.......~..E....~..P...
6100 08 7f 06 00 65 00 00 00 59 7f 06 00 2f 00 00 00 bf 7f 06 00 60 00 00 00 ef 7f 06 00 54 00 00 00 ....e...Y.../.......`.......T...
6120 50 80 06 00 55 00 00 00 a5 80 06 00 48 00 00 00 fb 80 06 00 26 00 00 00 44 81 06 00 26 00 00 00 P...U.......H.......&...D...&...
6140 6b 81 06 00 b2 00 00 00 92 81 06 00 eb 00 00 00 45 82 06 00 75 00 00 00 31 83 06 00 77 00 00 00 k...............E...u...1...w...
6160 a7 83 06 00 4d 00 00 00 1f 84 06 00 e2 00 00 00 6d 84 06 00 78 00 00 00 50 85 06 00 29 01 00 00 ....M...........m...x...P...)...
6180 c9 85 06 00 53 00 00 00 f3 86 06 00 42 00 00 00 47 87 06 00 8b 00 00 00 8a 87 06 00 1e 00 00 00 ....S.......B...G...............
61a0 16 88 06 00 56 00 00 00 35 88 06 00 d2 00 00 00 8c 88 06 00 36 00 00 00 5f 89 06 00 ce 00 00 00 ....V...5...........6..._.......
61c0 96 89 06 00 c1 00 00 00 65 8a 06 00 38 00 00 00 27 8b 06 00 57 00 00 00 60 8b 06 00 bd 00 00 00 ........e...8...'...W...`.......
61e0 b8 8b 06 00 85 00 00 00 76 8c 06 00 4f 00 00 00 fc 8c 06 00 ba 01 00 00 4c 8d 06 00 b6 00 00 00 ........v...O...........L.......
6200 07 8f 06 00 63 00 00 00 be 8f 06 00 4c 00 00 00 22 90 06 00 d5 00 00 00 6f 90 06 00 66 00 00 00 ....c.......L...".......o...f...
6220 45 91 06 00 45 01 00 00 ac 91 06 00 57 00 00 00 f2 92 06 00 a4 00 00 00 4a 93 06 00 bc 00 00 00 E...E.......W...........J.......
6240 ef 93 06 00 65 00 00 00 ac 94 06 00 3f 00 00 00 12 95 06 00 c0 01 00 00 52 95 06 00 72 00 00 00 ....e.......?...........R...r...
6260 13 97 06 00 74 00 00 00 86 97 06 00 58 00 00 00 fb 97 06 00 45 00 00 00 54 98 06 00 41 00 00 00 ....t.......X.......E...T...A...
6280 9a 98 06 00 52 00 00 00 dc 98 06 00 81 00 00 00 2f 99 06 00 75 00 00 00 b1 99 06 00 30 00 00 00 ....R.........../...u.......0...
62a0 27 9a 06 00 31 00 00 00 58 9a 06 00 7e 00 00 00 8a 9a 06 00 50 00 00 00 09 9b 06 00 36 00 00 00 '...1...X...~.......P.......6...
62c0 5a 9b 06 00 50 01 00 00 91 9b 06 00 69 00 00 00 e2 9c 06 00 5d 00 00 00 4c 9d 06 00 8e 00 00 00 Z...P.......i.......]...L.......
62e0 aa 9d 06 00 4a 00 00 00 39 9e 06 00 57 00 00 00 84 9e 06 00 6d 00 00 00 dc 9e 06 00 64 00 00 00 ....J...9...W.......m.......d...
6300 4a 9f 06 00 64 00 00 00 af 9f 06 00 99 00 00 00 14 a0 06 00 26 00 00 00 ae a0 06 00 ad 00 00 00 J...d...............&...........
6320 d5 a0 06 00 81 00 00 00 83 a1 06 00 33 00 00 00 05 a2 06 00 c0 00 00 00 39 a2 06 00 90 00 00 00 ............3...........9.......
6340 fa a2 06 00 a2 00 00 00 8b a3 06 00 83 00 00 00 2e a4 06 00 41 00 00 00 b2 a4 06 00 3a 00 00 00 ....................A.......:...
6360 f4 a4 06 00 4b 00 00 00 2f a5 06 00 65 00 00 00 7b a5 06 00 06 00 00 00 e1 a5 06 00 05 00 00 00 ....K.../...e...{...............
6380 e8 a5 06 00 e3 01 00 00 ee a5 06 00 1e 00 00 00 d2 a7 06 00 3d 00 00 00 f1 a7 06 00 4b 02 00 00 ....................=.......K...
63a0 2f a8 06 00 5a 02 00 00 7b aa 06 00 6d 00 00 00 d6 ac 06 00 a8 00 00 00 44 ad 06 00 bf 00 00 00 /...Z...{...m...........D.......
63c0 ed ad 06 00 b2 00 00 00 ad ae 06 00 06 00 00 00 60 af 06 00 4b 01 00 00 67 af 06 00 4c 01 00 00 ................`...K...g...L...
63e0 b3 b0 06 00 17 00 00 00 00 b2 06 00 0b 00 00 00 18 b2 06 00 0d 00 00 00 24 b2 06 00 55 00 00 00 ........................$...U...
6400 32 b2 06 00 0f 00 00 00 88 b2 06 00 0f 00 00 00 98 b2 06 00 5c 00 00 00 a8 b2 06 00 ff 02 00 00 2...................\...........
6420 05 b3 06 00 b1 00 00 00 05 b6 06 00 37 00 00 00 b7 b6 06 00 06 00 00 00 ef b6 06 00 12 00 00 00 ............7...................
6440 f6 b6 06 00 9a 00 00 00 09 b7 06 00 08 00 00 00 a4 b7 06 00 38 00 00 00 ad b7 06 00 11 00 00 00 ....................8...........
6460 e6 b7 06 00 1c 00 00 00 f8 b7 06 00 12 00 00 00 15 b8 06 00 1a 00 00 00 28 b8 06 00 49 00 00 00 ........................(...I...
6480 43 b8 06 00 1e 00 00 00 8d b8 06 00 2f 00 00 00 ac b8 06 00 73 00 00 00 dc b8 06 00 ae 00 00 00 C.........../.......s...........
64a0 50 b9 06 00 af 00 00 00 ff b9 06 00 d0 00 00 00 af ba 06 00 0b 00 00 00 80 bb 06 00 08 00 00 00 P...............................
64c0 8c bb 06 00 14 00 00 00 95 bb 06 00 4a 00 00 00 aa bb 06 00 60 00 00 00 f5 bb 06 00 06 00 00 00 ............J.......`...........
64e0 56 bc 06 00 06 00 00 00 5d bc 06 00 da 00 00 00 64 bc 06 00 98 00 00 00 3f bd 06 00 bc 00 00 00 V.......].......d.......?.......
6500 d8 bd 06 00 06 00 00 00 95 be 06 00 0a 00 00 00 9c be 06 00 14 00 00 00 a7 be 06 00 1b 00 00 00 ................................
6520 bc be 06 00 0c 00 00 00 d8 be 06 00 2e 00 00 00 e5 be 06 00 1d 00 00 00 14 bf 06 00 0e 00 00 00 ................................
6540 32 bf 06 00 ff 01 00 00 41 bf 06 00 26 00 00 00 41 c1 06 00 0e 00 00 00 68 c1 06 00 21 00 00 00 2.......A...&...A.......h...!...
6560 77 c1 06 00 98 00 00 00 99 c1 06 00 07 00 00 00 32 c2 06 00 03 00 00 00 3a c2 06 00 91 00 00 00 w...............2.......:.......
6580 3e c2 06 00 0b 00 00 00 d0 c2 06 00 6a 00 00 00 dc c2 06 00 0e 00 00 00 47 c3 06 00 08 00 00 00 >...........j...........G.......
65a0 56 c3 06 00 2b 00 00 00 5f c3 06 00 29 00 00 00 8b c3 06 00 35 00 00 00 b5 c3 06 00 54 00 00 00 V...+..._...).......5.......T...
65c0 eb c3 06 00 5c 00 00 00 40 c4 06 00 7b 00 00 00 9d c4 06 00 56 00 00 00 19 c5 06 00 25 00 00 00 ....\...@...{.......V.......%...
65e0 70 c5 06 00 3a 00 00 00 96 c5 06 00 3a 00 00 00 d1 c5 06 00 0d 00 00 00 0c c6 06 00 64 00 00 00 p...:.......:...............d...
6600 1a c6 06 00 64 00 00 00 7f c6 06 00 67 00 00 00 e4 c6 06 00 67 00 00 00 4c c7 06 00 1f 00 00 00 ....d.......g.......g...L.......
6620 b4 c7 06 00 0c 00 00 00 d4 c7 06 00 16 00 00 00 e1 c7 06 00 44 01 00 00 f8 c7 06 00 41 00 00 00 ....................D.......A...
6640 3d c9 06 00 47 00 00 00 7f c9 06 00 d3 00 00 00 c7 c9 06 00 3a 02 00 00 9b ca 06 00 d7 00 00 00 =...G...............:...........
6660 d6 cc 06 00 93 00 00 00 ae cd 06 00 4e 01 00 00 42 ce 06 00 30 00 00 00 91 cf 06 00 c8 00 00 00 ............N...B...0...........
6680 c2 cf 06 00 ab 00 00 00 8b d0 06 00 31 00 00 00 37 d1 06 00 68 01 00 00 69 d1 06 00 39 00 00 00 ............1...7...h...i...9...
66a0 d2 d2 06 00 3b 01 00 00 0c d3 06 00 b2 00 00 00 48 d4 06 00 27 00 00 00 fb d4 06 00 44 00 00 00 ....;...........H...'.......D...
66c0 23 d5 06 00 d2 00 00 00 68 d5 06 00 73 00 00 00 3b d6 06 00 d7 00 00 00 af d6 06 00 9f 00 00 00 #.......h...s...;...............
66e0 87 d7 06 00 af 00 00 00 27 d8 06 00 cc 00 00 00 d7 d8 06 00 4f 00 00 00 a4 d9 06 00 3f 01 00 00 ........'...........O.......?...
6700 f4 d9 06 00 c1 00 00 00 34 db 06 00 59 00 00 00 f6 db 06 00 21 01 00 00 50 dc 06 00 29 01 00 00 ........4...Y.......!...P...)...
6720 72 dd 06 00 6f 00 00 00 9c de 06 00 8f 00 00 00 0c df 06 00 8d 00 00 00 9c df 06 00 9e 00 00 00 r...o...........................
6740 2a e0 06 00 6c 00 00 00 c9 e0 06 00 3a 00 00 00 36 e1 06 00 95 00 00 00 71 e1 06 00 68 00 00 00 *...l.......:...6.......q...h...
6760 07 e2 06 00 58 00 00 00 70 e2 06 00 15 01 00 00 c9 e2 06 00 52 00 00 00 df e3 06 00 94 00 00 00 ....X...p...........R...........
6780 32 e4 06 00 9e 00 00 00 c7 e4 06 00 79 00 00 00 66 e5 06 00 50 00 00 00 e0 e5 06 00 9e 00 00 00 2...........y...f...P...........
67a0 31 e6 06 00 13 00 00 00 d0 e6 06 00 3a 00 00 00 e4 e6 06 00 98 01 00 00 1f e7 06 00 2d 00 00 00 1...........:...............-...
67c0 b8 e8 06 00 39 00 00 00 e6 e8 06 00 e0 00 00 00 20 e9 06 00 26 00 00 00 01 ea 06 00 b5 00 00 00 ....9...............&...........
67e0 28 ea 06 00 70 01 00 00 de ea 06 00 1b 00 00 00 4f ec 06 00 bb 00 00 00 6b ec 06 00 bb 00 00 00 (...p...........O.......k.......
6800 27 ed 06 00 fd 00 00 00 e3 ed 06 00 85 00 00 00 e1 ee 06 00 b5 00 00 00 67 ef 06 00 5b 00 00 00 '.......................g...[...
6820 1d f0 06 00 83 00 00 00 79 f0 06 00 4b 00 00 00 fd f0 06 00 59 01 00 00 49 f1 06 00 27 00 00 00 ........y...K.......Y...I...'...
6840 a3 f2 06 00 f8 00 00 00 cb f2 06 00 28 02 00 00 c4 f3 06 00 ff 00 00 00 ed f5 06 00 61 00 00 00 ............(...............a...
6860 ed f6 06 00 5a 00 00 00 4f f7 06 00 5c 00 00 00 aa f7 06 00 a9 00 00 00 07 f8 06 00 b6 00 00 00 ....Z...O...\...................
6880 b1 f8 06 00 5e 00 00 00 68 f9 06 00 d3 00 00 00 c7 f9 06 00 24 00 00 00 9b fa 06 00 14 00 00 00 ....^...h...........$...........
68a0 c0 fa 06 00 1a 00 00 00 d5 fa 06 00 bc 00 00 00 f0 fa 06 00 68 00 00 00 ad fb 06 00 1f 00 00 00 ....................h...........
68c0 16 fc 06 00 24 00 00 00 36 fc 06 00 bd 00 00 00 5b fc 06 00 1f 00 00 00 19 fd 06 00 17 00 00 00 ....$...6.......[...............
68e0 39 fd 06 00 21 00 00 00 51 fd 06 00 21 00 00 00 73 fd 06 00 22 00 00 00 95 fd 06 00 40 00 00 00 9...!...Q...!...s...".......@...
6900 b8 fd 06 00 1a 00 00 00 f9 fd 06 00 45 00 00 00 14 fe 06 00 17 01 00 00 5a fe 06 00 54 00 00 00 ............E...........Z...T...
6920 72 ff 06 00 c0 01 00 00 c7 ff 06 00 d2 01 00 00 88 01 07 00 a2 00 00 00 5b 03 07 00 d1 00 00 00 r.......................[.......
6940 fe 03 07 00 e4 00 00 00 d0 04 07 00 bf 00 00 00 b5 05 07 00 dc 00 00 00 75 06 07 00 4e 01 00 00 ........................u...N...
6960 52 07 07 00 45 00 00 00 a1 08 07 00 34 00 00 00 e7 08 07 00 b4 00 00 00 1c 09 07 00 f9 00 00 00 R...E.......4...................
6980 d1 09 07 00 c5 00 00 00 cb 0a 07 00 27 00 00 00 91 0b 07 00 b7 00 00 00 b9 0b 07 00 ae 00 00 00 ............'...................
69a0 71 0c 07 00 52 00 00 00 20 0d 07 00 ab 00 00 00 73 0d 07 00 c8 00 00 00 1f 0e 07 00 5b 00 00 00 q...R...........s...........[...
69c0 e8 0e 07 00 6d 00 00 00 44 0f 07 00 ab 00 00 00 b2 0f 07 00 30 00 00 00 5e 10 07 00 68 00 00 00 ....m...D...........0...^...h...
69e0 8f 10 07 00 53 00 00 00 f8 10 07 00 33 00 00 00 4c 11 07 00 2d 00 00 00 80 11 07 00 4e 00 00 00 ....S.......3...L...-.......N...
6a00 ae 11 07 00 70 00 00 00 fd 11 07 00 6c 00 00 00 6e 12 07 00 c5 00 00 00 db 12 07 00 b7 00 00 00 ....p.......l...n...............
6a20 a1 13 07 00 38 00 00 00 59 14 07 00 dd 00 00 00 92 14 07 00 1e 01 00 00 70 15 07 00 5f 01 00 00 ....8...Y...............p..._...
6a40 8f 16 07 00 dc 00 00 00 ef 17 07 00 c8 00 00 00 cc 18 07 00 36 00 00 00 95 19 07 00 6e 00 00 00 ....................6.......n...
6a60 cc 19 07 00 91 00 00 00 3b 1a 07 00 60 00 00 00 cd 1a 07 00 b0 00 00 00 2e 1b 07 00 6e 00 00 00 ........;...`...............n...
6a80 df 1b 07 00 6b 00 00 00 4e 1c 07 00 35 00 00 00 ba 1c 07 00 33 00 00 00 f0 1c 07 00 f1 00 00 00 ....k...N...5.......3...........
6aa0 24 1d 07 00 2b 00 00 00 16 1e 07 00 38 00 00 00 42 1e 07 00 3a 01 00 00 7b 1e 07 00 4b 00 00 00 $...+.......8...B...:...{...K...
6ac0 b6 1f 07 00 53 01 00 00 02 20 07 00 92 01 00 00 56 21 07 00 a1 00 00 00 e9 22 07 00 28 00 00 00 ....S...........V!......."..(...
6ae0 8b 23 07 00 35 01 00 00 b4 23 07 00 9a 00 00 00 ea 24 07 00 10 01 00 00 85 25 07 00 2b 00 00 00 .#..5....#.......$.......%..+...
6b00 96 26 07 00 a6 00 00 00 c2 26 07 00 2e 00 00 00 69 27 07 00 3f 00 00 00 98 27 07 00 ec 00 00 00 .&.......&......i'..?....'......
6b20 d8 27 07 00 ee 00 00 00 c5 28 07 00 7c 00 00 00 b4 29 07 00 9a 01 00 00 31 2a 07 00 42 00 00 00 .'.......(..|....)......1*..B...
6b40 cc 2b 07 00 82 00 00 00 0f 2c 07 00 9b 00 00 00 92 2c 07 00 31 00 00 00 2e 2d 07 00 b4 00 00 00 .+.......,.......,..1....-......
6b60 60 2d 07 00 63 00 00 00 15 2e 07 00 33 00 00 00 79 2e 07 00 3a 00 00 00 ad 2e 07 00 5e 00 00 00 `-..c.......3...y...:.......^...
6b80 e8 2e 07 00 25 01 00 00 47 2f 07 00 42 00 00 00 6d 30 07 00 5c 00 00 00 b0 30 07 00 56 00 00 00 ....%...G/..B...m0..\....0..V...
6ba0 0d 31 07 00 fe 00 00 00 64 31 07 00 79 00 00 00 63 32 07 00 55 00 00 00 dd 32 07 00 58 00 00 00 .1......d1..y...c2..U....2..X...
6bc0 33 33 07 00 cd 01 00 00 8c 33 07 00 3d 00 00 00 5a 35 07 00 e8 01 00 00 98 35 07 00 40 00 00 00 33.......3..=...Z5.......5..@...
6be0 81 37 07 00 7f 00 00 00 c2 37 07 00 6c 00 00 00 42 38 07 00 6e 00 00 00 af 38 07 00 e8 00 00 00 .7.......7..l...B8..n....8......
6c00 1e 39 07 00 a5 00 00 00 07 3a 07 00 6b 00 00 00 ad 3a 07 00 69 01 00 00 19 3b 07 00 34 00 00 00 .9.......:..k....:..i....;..4...
6c20 83 3c 07 00 79 00 00 00 b8 3c 07 00 3d 00 00 00 32 3d 07 00 54 00 00 00 70 3d 07 00 4c 00 00 00 .<..y....<..=...2=..T...p=..L...
6c40 c5 3d 07 00 bc 00 00 00 12 3e 07 00 ea 00 00 00 cf 3e 07 00 6d 00 00 00 ba 3f 07 00 e6 00 00 00 .=.......>.......>..m....?......
6c60 28 40 07 00 36 00 00 00 0f 41 07 00 5b 00 00 00 46 41 07 00 6a 00 00 00 a2 41 07 00 82 00 00 00 (@..6....A..[...FA..j....A......
6c80 0d 42 07 00 73 00 00 00 90 42 07 00 49 00 00 00 04 43 07 00 29 00 00 00 4e 43 07 00 2a 01 00 00 .B..s....B..I....C..)...NC..*...
6ca0 78 43 07 00 47 00 00 00 a3 44 07 00 46 00 00 00 eb 44 07 00 49 00 00 00 32 45 07 00 49 00 00 00 xC..G....D..F....D..I...2E..I...
6cc0 7c 45 07 00 22 00 00 00 c6 45 07 00 54 00 00 00 e9 45 07 00 65 00 00 00 3e 46 07 00 32 00 00 00 |E.."....E..T....E..e...>F..2...
6ce0 a4 46 07 00 9d 00 00 00 d7 46 07 00 77 00 00 00 75 47 07 00 2c 00 00 00 ed 47 07 00 42 00 00 00 .F.......F..w...uG..,....G..B...
6d00 1a 48 07 00 2b 00 00 00 5d 48 07 00 86 01 00 00 89 48 07 00 c4 00 00 00 10 4a 07 00 c6 00 00 00 .H..+...]H.......H.......J......
6d20 d5 4a 07 00 80 00 00 00 9c 4b 07 00 49 01 00 00 1d 4c 07 00 90 00 00 00 67 4d 07 00 38 00 00 00 .J.......K..I....L......gM..8...
6d40 f8 4d 07 00 9f 00 00 00 31 4e 07 00 1c 01 00 00 d1 4e 07 00 d5 00 00 00 ee 4f 07 00 38 00 00 00 .M......1N.......N.......O..8...
6d60 c4 50 07 00 28 00 00 00 fd 50 07 00 5c 00 00 00 26 51 07 00 29 00 00 00 83 51 07 00 71 00 00 00 .P..(....P..\...&Q..)....Q..q...
6d80 ad 51 07 00 41 00 00 00 1f 52 07 00 0f 01 00 00 61 52 07 00 fc 00 00 00 71 53 07 00 89 00 00 00 .Q..A....R......aR......qS......
6da0 6e 54 07 00 25 00 00 00 f8 54 07 00 5f 00 00 00 1e 55 07 00 ec 00 00 00 7e 55 07 00 4e 00 00 00 nT..%....T.._....U......~U..N...
6dc0 6b 56 07 00 84 00 00 00 ba 56 07 00 55 00 00 00 3f 57 07 00 12 01 00 00 95 57 07 00 75 00 00 00 kV.......V..U...?W.......W..u...
6de0 a8 58 07 00 65 00 00 00 1e 59 07 00 e2 00 00 00 84 59 07 00 2f 00 00 00 67 5a 07 00 29 00 00 00 .X..e....Y.......Y../...gZ..)...
6e00 97 5a 07 00 a0 01 00 00 c1 5a 07 00 ff 00 00 00 62 5c 07 00 db 00 00 00 62 5d 07 00 36 00 00 00 .Z.......Z......b\......b]..6...
6e20 3e 5e 07 00 40 00 00 00 75 5e 07 00 1f 00 00 00 b6 5e 07 00 40 00 00 00 d6 5e 07 00 4d 00 00 00 >^..@...u^.......^..@....^..M...
6e40 17 5f 07 00 4c 00 00 00 65 5f 07 00 92 00 00 00 b2 5f 07 00 43 00 00 00 45 60 07 00 af 00 00 00 ._..L...e_......._..C...E`......
6e60 89 60 07 00 65 00 00 00 39 61 07 00 a8 00 00 00 9f 61 07 00 38 00 00 00 48 62 07 00 3e 01 00 00 .`..e...9a.......a..8...Hb..>...
6e80 81 62 07 00 3c 00 00 00 c0 63 07 00 90 00 00 00 fd 63 07 00 58 00 00 00 8e 64 07 00 95 00 00 00 .b..<....c.......c..X....d......
6ea0 e7 64 07 00 50 00 00 00 7d 65 07 00 64 00 00 00 ce 65 07 00 50 00 00 00 33 66 07 00 6d 00 00 00 .d..P...}e..d....e..P...3f..m...
6ec0 84 66 07 00 3a 00 00 00 f2 66 07 00 29 00 00 00 2d 67 07 00 6d 00 00 00 57 67 07 00 c0 00 00 00 .f..:....f..)...-g..m...Wg......
6ee0 c5 67 07 00 b8 01 00 00 86 68 07 00 51 00 00 00 3f 6a 07 00 21 00 00 00 91 6a 07 00 25 00 00 00 .g.......h..Q...?j..!....j..%...
6f00 b3 6a 07 00 71 00 00 00 d9 6a 07 00 24 00 00 00 4b 6b 07 00 bc 01 00 00 70 6b 07 00 55 00 00 00 .j..q....j..$...Kk......pk..U...
6f20 2d 6d 07 00 a9 00 00 00 83 6d 07 00 4c 00 00 00 2d 6e 07 00 ee 00 00 00 7a 6e 07 00 43 00 00 00 -m.......m..L...-n......zn..C...
6f40 69 6f 07 00 39 00 00 00 ad 6f 07 00 a9 00 00 00 e7 6f 07 00 50 00 00 00 91 70 07 00 53 01 00 00 io..9....o.......o..P....p..S...
6f60 e2 70 07 00 46 00 00 00 36 72 07 00 44 00 00 00 7d 72 07 00 43 00 00 00 c2 72 07 00 de 00 00 00 .p..F...6r..D...}r..C....r......
6f80 06 73 07 00 83 00 00 00 e5 73 07 00 83 00 00 00 69 74 07 00 39 01 00 00 ed 74 07 00 a0 00 00 00 .s.......s......it..9....t......
6fa0 27 76 07 00 d1 00 00 00 c8 76 07 00 61 00 00 00 9a 77 07 00 b4 00 00 00 fc 77 07 00 b7 00 00 00 'v.......v..a....w.......w......
6fc0 b1 78 07 00 b6 00 00 00 69 79 07 00 bb 00 00 00 20 7a 07 00 a1 00 00 00 dc 7a 07 00 5c 00 00 00 .x......iy.......z.......z..\...
6fe0 7e 7b 07 00 58 00 00 00 db 7b 07 00 5c 00 00 00 34 7c 07 00 58 00 00 00 91 7c 07 00 71 00 00 00 ~{..X....{..\...4|..X....|..q...
7000 ea 7c 07 00 5e 00 00 00 5c 7d 07 00 21 01 00 00 bb 7d 07 00 13 01 00 00 dd 7e 07 00 12 01 00 00 .|..^...\}..!....}.......~......
7020 f1 7f 07 00 09 01 00 00 04 81 07 00 40 00 00 00 0e 82 07 00 a3 00 00 00 4f 82 07 00 a3 00 00 00 ............@...........O.......
7040 f3 82 07 00 9f 00 00 00 97 83 07 00 9f 00 00 00 37 84 07 00 bb 00 00 00 d7 84 07 00 b4 00 00 00 ................7...............
7060 93 85 07 00 54 00 00 00 48 86 07 00 bc 00 00 00 9d 86 07 00 56 00 00 00 5a 87 07 00 be 00 00 00 ....T...H...........V...Z.......
7080 b1 87 07 00 4e 00 00 00 70 88 07 00 cf 01 00 00 bf 88 07 00 29 01 00 00 8f 8a 07 00 46 00 00 00 ....N...p...........).......F...
70a0 b9 8b 07 00 7e 00 00 00 00 8c 07 00 3c 00 00 00 7f 8c 07 00 db 00 00 00 bc 8c 07 00 42 00 00 00 ....~.......<...............B...
70c0 98 8d 07 00 4e 00 00 00 db 8d 07 00 4e 00 00 00 2a 8e 07 00 49 00 00 00 79 8e 07 00 49 00 00 00 ....N.......N...*...I...y...I...
70e0 c3 8e 07 00 43 00 00 00 0d 8f 07 00 4b 00 00 00 51 8f 07 00 64 00 00 00 9d 8f 07 00 46 00 00 00 ....C.......K...Q...d.......F...
7100 02 90 07 00 84 00 00 00 49 90 07 00 7c 00 00 00 ce 90 07 00 86 00 00 00 4b 91 07 00 2f 00 00 00 ........I...|...........K.../...
7120 d2 91 07 00 79 00 00 00 02 92 07 00 76 00 00 00 7c 92 07 00 81 00 00 00 f3 92 07 00 46 01 00 00 ....y.......v...|...........F...
7140 75 93 07 00 71 00 00 00 bc 94 07 00 66 00 00 00 2e 95 07 00 3f 00 00 00 95 95 07 00 88 00 00 00 u...q.......f.......?...........
7160 d5 95 07 00 da 00 00 00 5e 96 07 00 19 00 00 00 39 97 07 00 90 01 00 00 53 97 07 00 a5 00 00 00 ........^.......9.......S.......
7180 e4 98 07 00 43 00 00 00 8a 99 07 00 2a 00 00 00 ce 99 07 00 4c 00 00 00 f9 99 07 00 3a 00 00 00 ....C.......*.......L.......:...
71a0 46 9a 07 00 4e 00 00 00 81 9a 07 00 b0 00 00 00 d0 9a 07 00 2a 00 00 00 81 9b 07 00 21 00 00 00 F...N...............*.......!...
71c0 ac 9b 07 00 51 00 00 00 ce 9b 07 00 45 00 00 00 20 9c 07 00 5f 00 00 00 66 9c 07 00 37 00 00 00 ....Q.......E......._...f...7...
71e0 c6 9c 07 00 41 00 00 00 fe 9c 07 00 44 00 00 00 40 9d 07 00 6a 00 00 00 85 9d 07 00 3c 00 00 00 ....A.......D...@...j.......<...
7200 f0 9d 07 00 56 00 00 00 2d 9e 07 00 4a 00 00 00 84 9e 07 00 ee 00 00 00 cf 9e 07 00 47 00 00 00 ....V...-...J...............G...
7220 be 9f 07 00 7a 00 00 00 06 a0 07 00 d2 00 00 00 81 a0 07 00 5f 00 00 00 54 a1 07 00 d5 00 00 00 ....z..............._...T.......
7240 b4 a1 07 00 39 00 00 00 8a a2 07 00 70 00 00 00 c4 a2 07 00 5d 00 00 00 35 a3 07 00 55 00 00 00 ....9.......p.......]...5...U...
7260 93 a3 07 00 2b 00 00 00 e9 a3 07 00 38 00 00 00 15 a4 07 00 46 00 00 00 4e a4 07 00 4c 00 00 00 ....+.......8.......F...N...L...
7280 95 a4 07 00 62 00 00 00 e2 a4 07 00 55 01 00 00 45 a5 07 00 c0 00 00 00 9b a6 07 00 b6 00 00 00 ....b.......U...E...............
72a0 5c a7 07 00 8d 00 00 00 13 a8 07 00 d5 00 00 00 a1 a8 07 00 7e 00 00 00 77 a9 07 00 a4 00 00 00 \...................~...w.......
72c0 f6 a9 07 00 a6 00 00 00 9b aa 07 00 c7 01 00 00 42 ab 07 00 32 01 00 00 0a ad 07 00 a8 00 00 00 ................B...2...........
72e0 3d ae 07 00 79 00 00 00 e6 ae 07 00 33 00 00 00 60 af 07 00 90 00 00 00 94 af 07 00 b0 00 00 00 =...y.......3...`...............
7300 25 b0 07 00 63 00 00 00 d6 b0 07 00 b3 00 00 00 3a b1 07 00 d6 00 00 00 ee b1 07 00 2c 00 00 00 %...c...........:...........,...
7320 c5 b2 07 00 52 00 00 00 f2 b2 07 00 6e 00 00 00 45 b3 07 00 4d 01 00 00 b4 b3 07 00 3b 00 00 00 ....R.......n...E...M.......;...
7340 02 b5 07 00 ad 00 00 00 3e b5 07 00 7b 02 00 00 ec b5 07 00 54 01 00 00 68 b8 07 00 53 00 00 00 ........>...{.......T...h...S...
7360 bd b9 07 00 4b 00 00 00 11 ba 07 00 04 01 00 00 5d ba 07 00 eb 00 00 00 62 bb 07 00 c8 00 00 00 ....K...........].......b.......
7380 4e bc 07 00 c8 00 00 00 17 bd 07 00 b6 00 00 00 e0 bd 07 00 bb 00 00 00 97 be 07 00 60 00 00 00 N...........................`...
73a0 53 bf 07 00 b5 00 00 00 b4 bf 07 00 b9 00 00 00 6a c0 07 00 9b 00 00 00 24 c1 07 00 0a 01 00 00 S...............j.......$.......
73c0 c0 c1 07 00 01 01 00 00 cb c2 07 00 38 00 00 00 cd c3 07 00 3b 00 00 00 06 c4 07 00 45 00 00 00 ............8.......;.......E...
73e0 42 c4 07 00 2c 00 00 00 88 c4 07 00 70 00 00 00 b5 c4 07 00 4e 00 00 00 26 c5 07 00 7c 01 00 00 B...,.......p.......N...&...|...
7400 75 c5 07 00 71 01 00 00 f2 c6 07 00 90 00 00 00 64 c8 07 00 4b 00 00 00 f5 c8 07 00 11 01 00 00 u...q...........d...K...........
7420 41 c9 07 00 7b 00 00 00 53 ca 07 00 58 00 00 00 cf ca 07 00 a9 00 00 00 28 cb 07 00 72 00 00 00 A...{...S...X...........(...r...
7440 d2 cb 07 00 6c 00 00 00 45 cc 07 00 60 00 00 00 b2 cc 07 00 17 01 00 00 13 cd 07 00 ff 00 00 00 ....l...E...`...................
7460 2b ce 07 00 44 00 00 00 2b cf 07 00 87 00 00 00 70 cf 07 00 70 00 00 00 f8 cf 07 00 87 00 00 00 +...D...+.......p...p...........
7480 69 d0 07 00 65 00 00 00 f1 d0 07 00 6e 00 00 00 57 d1 07 00 64 00 00 00 c6 d1 07 00 59 02 00 00 i...e.......n...W...d.......Y...
74a0 2b d2 07 00 88 00 00 00 85 d4 07 00 25 00 00 00 0e d5 07 00 88 00 00 00 34 d5 07 00 a5 00 00 00 +...........%...........4.......
74c0 bd d5 07 00 57 01 00 00 63 d6 07 00 32 01 00 00 bb d7 07 00 49 01 00 00 ee d8 07 00 51 01 00 00 ....W...c...2.......I.......Q...
74e0 38 da 07 00 fb 00 00 00 8a db 07 00 28 00 00 00 86 dc 07 00 95 00 00 00 af dc 07 00 af 00 00 00 8...........(...................
7500 45 dd 07 00 af 00 00 00 f5 dd 07 00 76 00 00 00 a5 de 07 00 a6 00 00 00 1c df 07 00 84 01 00 00 E...........v...................
7520 c3 df 07 00 6a 00 00 00 48 e1 07 00 b9 00 00 00 b3 e1 07 00 0f 01 00 00 6d e2 07 00 36 00 00 00 ....j...H...............m...6...
7540 7d e3 07 00 a5 00 00 00 b4 e3 07 00 a7 00 00 00 5a e4 07 00 7b 00 00 00 02 e5 07 00 67 00 00 00 }...............Z...{.......g...
7560 7e e5 07 00 32 00 00 00 e6 e5 07 00 fe 00 00 00 19 e6 07 00 9d 00 00 00 18 e7 07 00 bb 00 00 00 ~...2...........................
7580 b6 e7 07 00 77 00 00 00 72 e8 07 00 bf 00 00 00 ea e8 07 00 c7 00 00 00 aa e9 07 00 cc 00 00 00 ....w...r.......................
75a0 72 ea 07 00 d1 00 00 00 3f eb 07 00 2d 04 00 00 11 ec 07 00 5d 00 00 00 3f f0 07 00 e3 00 00 00 r.......?...-.......]...?.......
75c0 9d f0 07 00 cf 00 00 00 81 f1 07 00 07 01 00 00 51 f2 07 00 10 01 00 00 59 f3 07 00 9c 00 00 00 ................Q.......Y.......
75e0 6a f4 07 00 8a 00 00 00 07 f5 07 00 97 00 00 00 92 f5 07 00 40 00 00 00 2a f6 07 00 f0 00 00 00 j...................@...*.......
7600 6b f6 07 00 0b 01 00 00 5c f7 07 00 37 01 00 00 68 f8 07 00 75 01 00 00 a0 f9 07 00 97 01 00 00 k.......\...7...h...u...........
7620 16 fb 07 00 f0 00 00 00 ae fc 07 00 01 01 00 00 9f fd 07 00 aa 00 00 00 a1 fe 07 00 69 00 00 00 ............................i...
7640 4c ff 07 00 6b 00 00 00 b6 ff 07 00 df 00 00 00 22 00 08 00 44 00 00 00 02 01 08 00 ec 00 00 00 L...k..........."...D...........
7660 47 01 08 00 86 00 00 00 34 02 08 00 d5 00 00 00 bb 02 08 00 b9 00 00 00 91 03 08 00 a6 00 00 00 G.......4.......................
7680 4b 04 08 00 c8 00 00 00 f2 04 08 00 71 00 00 00 bb 05 08 00 2c 01 00 00 2d 06 08 00 84 00 00 00 K...........q.......,...-.......
76a0 5a 07 08 00 00 01 00 00 df 07 08 00 e5 00 00 00 e0 08 08 00 2d 01 00 00 c6 09 08 00 12 01 00 00 Z...................-...........
76c0 f4 0a 08 00 f2 00 00 00 07 0c 08 00 a4 00 00 00 fa 0c 08 00 90 01 00 00 9f 0d 08 00 a2 00 00 00 ................................
76e0 30 0f 08 00 b3 01 00 00 d3 0f 08 00 53 00 00 00 87 11 08 00 5f 00 00 00 db 11 08 00 80 00 00 00 0...........S......._...........
7700 3b 12 08 00 81 00 00 00 bc 12 08 00 8f 00 00 00 3e 13 08 00 7b 00 00 00 ce 13 08 00 7a 00 00 00 ;...............>...{.......z...
7720 4a 14 08 00 f3 00 00 00 c5 14 08 00 f2 00 00 00 b9 15 08 00 3a 00 00 00 ac 16 08 00 3a 00 00 00 J...................:.......:...
7740 e7 16 08 00 41 00 00 00 22 17 08 00 67 00 00 00 64 17 08 00 42 00 00 00 cc 17 08 00 38 00 00 00 ....A..."...g...d...B.......8...
7760 0f 18 08 00 53 00 00 00 48 18 08 00 5c 00 00 00 9c 18 08 00 e1 01 00 00 f9 18 08 00 bb 00 00 00 ....S...H...\...................
7780 db 1a 08 00 e7 00 00 00 97 1b 08 00 4d 00 00 00 7f 1c 08 00 96 00 00 00 cd 1c 08 00 80 00 00 00 ............M...................
77a0 64 1d 08 00 e5 00 00 00 e5 1d 08 00 da 00 00 00 cb 1e 08 00 a4 00 00 00 a6 1f 08 00 66 00 00 00 d...........................f...
77c0 4b 20 08 00 ad 00 00 00 b2 20 08 00 17 00 00 00 60 21 08 00 16 00 00 00 78 21 08 00 16 00 00 00 K...............`!......x!......
77e0 8f 21 08 00 1c 00 00 00 a6 21 08 00 1d 00 00 00 c3 21 08 00 14 00 00 00 e1 21 08 00 13 00 00 00 .!.......!.......!.......!......
7800 f6 21 08 00 14 00 00 00 0a 22 08 00 22 00 00 00 1f 22 08 00 3f 00 00 00 42 22 08 00 16 00 00 00 .!.......".."...."..?...B"......
7820 82 22 08 00 52 00 00 00 99 22 08 00 89 00 00 00 ec 22 08 00 4b 00 00 00 76 23 08 00 0d 01 00 00 ."..R...."......."..K...v#......
7840 c2 23 08 00 41 00 00 00 d0 24 08 00 6d 00 00 00 12 25 08 00 6a 00 00 00 80 25 08 00 32 00 00 00 .#..A....$..m....%..j....%..2...
7860 eb 25 08 00 61 00 00 00 1e 26 08 00 8d 00 00 00 80 26 08 00 8e 00 00 00 0e 27 08 00 47 00 00 00 .%..a....&.......&.......'..G...
7880 9d 27 08 00 40 00 00 00 e5 27 08 00 6c 00 00 00 26 28 08 00 4c 00 00 00 93 28 08 00 3f 00 00 00 .'..@....'..l...&(..L....(..?...
78a0 e0 28 08 00 00 01 00 00 20 29 08 00 1c 01 00 00 21 2a 08 00 a2 00 00 00 3e 2b 08 00 97 00 00 00 .(.......)......!*......>+......
78c0 e1 2b 08 00 59 00 00 00 79 2c 08 00 62 00 00 00 d3 2c 08 00 1a 00 00 00 36 2d 08 00 1c 00 00 00 .+..Y...y,..b....,......6-......
78e0 51 2d 08 00 bb 00 00 00 6e 2d 08 00 32 00 00 00 2a 2e 08 00 73 00 00 00 5d 2e 08 00 61 00 00 00 Q-......n-..2...*...s...]...a...
7900 d1 2e 08 00 76 00 00 00 33 2f 08 00 47 00 00 00 aa 2f 08 00 43 01 00 00 f2 2f 08 00 7d 00 00 00 ....v...3/..G..../..C..../..}...
7920 36 31 08 00 e5 00 00 00 b4 31 08 00 11 00 00 00 9a 32 08 00 63 00 00 00 ac 32 08 00 c6 00 00 00 61.......1.......2..c....2......
7940 10 33 08 00 8e 00 00 00 d7 33 08 00 2a 00 00 00 66 34 08 00 98 00 00 00 91 34 08 00 bd 00 00 00 .3.......3..*...f4.......4......
7960 2a 35 08 00 44 00 00 00 e8 35 08 00 a0 00 00 00 2d 36 08 00 ca 00 00 00 ce 36 08 00 41 00 00 00 *5..D....5......-6.......6..A...
7980 99 37 08 00 76 00 00 00 db 37 08 00 c7 00 00 00 52 38 08 00 58 00 00 00 1a 39 08 00 23 00 00 00 .7..v....7......R8..X....9..#...
79a0 73 39 08 00 76 00 00 00 97 39 08 00 36 00 00 00 0e 3a 08 00 97 00 00 00 45 3a 08 00 2c 00 00 00 s9..v....9..6....:......E:..,...
79c0 dd 3a 08 00 2b 00 00 00 0a 3b 08 00 2e 00 00 00 36 3b 08 00 33 00 00 00 65 3b 08 00 fc 00 00 00 .:..+....;......6;..3...e;......
79e0 99 3b 08 00 e9 00 00 00 96 3c 08 00 31 00 00 00 80 3d 08 00 26 00 00 00 b2 3d 08 00 60 00 00 00 .;.......<..1....=..&....=..`...
7a00 d9 3d 08 00 1d 00 00 00 3a 3e 08 00 89 00 00 00 58 3e 08 00 be 00 00 00 e2 3e 08 00 60 01 00 00 .=......:>......X>.......>..`...
7a20 a1 3f 08 00 80 00 00 00 02 41 08 00 78 00 00 00 83 41 08 00 7b 00 00 00 fc 41 08 00 29 00 00 00 .?.......A..x....A..{....A..)...
7a40 78 42 08 00 e9 00 00 00 a2 42 08 00 3d 00 00 00 8c 43 08 00 6f 00 00 00 ca 43 08 00 3b 00 00 00 xB.......B..=....C..o....C..;...
7a60 3a 44 08 00 a5 00 00 00 76 44 08 00 2d 01 00 00 1c 45 08 00 2c 01 00 00 4a 46 08 00 dd 00 00 00 :D......vD..-....E..,...JF......
7a80 77 47 08 00 64 00 00 00 55 48 08 00 40 00 00 00 ba 48 08 00 77 00 00 00 fb 48 08 00 76 00 00 00 wG..d...UH..@....H..w....H..v...
7aa0 73 49 08 00 6f 00 00 00 ea 49 08 00 d3 00 00 00 5a 4a 08 00 23 01 00 00 2e 4b 08 00 9d 01 00 00 sI..o....I......ZJ..#....K......
7ac0 52 4c 08 00 48 00 00 00 f0 4d 08 00 2c 00 00 00 39 4e 08 00 bb 00 00 00 66 4e 08 00 23 00 00 00 RL..H....M..,...9N......fN..#...
7ae0 22 4f 08 00 3d 00 00 00 46 4f 08 00 42 00 00 00 84 4f 08 00 5b 00 00 00 c7 4f 08 00 6b 00 00 00 "O..=...FO..B....O..[....O..k...
7b00 23 50 08 00 30 00 00 00 8f 50 08 00 3d 00 00 00 c0 50 08 00 2c 00 00 00 fe 50 08 00 54 00 00 00 #P..0....P..=....P..,....P..T...
7b20 2b 51 08 00 38 00 00 00 80 51 08 00 3a 00 00 00 b9 51 08 00 3c 00 00 00 f4 51 08 00 44 00 00 00 +Q..8....Q..:....Q..<....Q..D...
7b40 31 52 08 00 34 00 00 00 76 52 08 00 32 01 00 00 ab 52 08 00 30 00 00 00 de 53 08 00 dd 00 00 00 1R..4...vR..2....R..0....S......
7b60 0f 54 08 00 09 00 00 00 ed 54 08 00 d6 00 00 00 f7 54 08 00 49 00 00 00 ce 55 08 00 47 00 00 00 .T.......T.......T..I....U..G...
7b80 18 56 08 00 44 00 00 00 60 56 08 00 4a 00 00 00 a5 56 08 00 26 00 00 00 f0 56 08 00 1f 00 00 00 .V..D...`V..J....V..&....V......
7ba0 17 57 08 00 74 00 00 00 37 57 08 00 12 00 00 00 ac 57 08 00 30 00 00 00 bf 57 08 00 45 00 00 00 .W..t...7W.......W..0....W..E...
7bc0 f0 57 08 00 2e 00 00 00 36 58 08 00 06 00 00 00 65 58 08 00 65 00 00 00 6c 58 08 00 4e 00 00 00 .W......6X......eX..e...lX..N...
7be0 d2 58 08 00 b1 00 00 00 21 59 08 00 9b 00 00 00 d3 59 08 00 91 00 00 00 6f 5a 08 00 ae 00 00 00 .X......!Y.......Y......oZ......
7c00 01 5b 08 00 22 00 00 00 b0 5b 08 00 aa 00 00 00 d3 5b 08 00 39 01 00 00 7e 5c 08 00 5c 00 00 00 .[.."....[.......[..9...~\..\...
7c20 b8 5d 08 00 74 00 00 00 15 5e 08 00 58 00 00 00 8a 5e 08 00 6f 00 00 00 e3 5e 08 00 99 00 00 00 .]..t....^..X....^..o....^......
7c40 53 5f 08 00 80 00 00 00 ed 5f 08 00 54 00 00 00 6e 60 08 00 4c 00 00 00 c3 60 08 00 51 00 00 00 S_......._..T...n`..L....`..Q...
7c60 10 61 08 00 d7 00 00 00 62 61 08 00 68 00 00 00 3a 62 08 00 62 00 00 00 a3 62 08 00 5e 00 00 00 .a......ba..h...:b..b....b..^...
7c80 06 63 08 00 3c 00 00 00 65 63 08 00 77 00 00 00 a2 63 08 00 40 00 00 00 1a 64 08 00 d7 00 00 00 .c..<...ec..w....c..@....d......
7ca0 5b 64 08 00 b3 00 00 00 33 65 08 00 66 00 00 00 e7 65 08 00 37 00 00 00 4e 66 08 00 6a 00 00 00 [d......3e..f....e..7...Nf..j...
7cc0 86 66 08 00 42 00 00 00 f1 66 08 00 3d 00 00 00 34 67 08 00 38 00 00 00 72 67 08 00 3d 00 00 00 .f..B....f..=...4g..8...rg..=...
7ce0 ab 67 08 00 40 00 00 00 e9 67 08 00 4a 01 00 00 2a 68 08 00 52 00 00 00 75 69 08 00 51 00 00 00 .g..@....g..J...*h..R...ui..Q...
7d00 c8 69 08 00 d9 00 00 00 1a 6a 08 00 c9 00 00 00 f4 6a 08 00 4f 00 00 00 be 6b 08 00 67 00 00 00 .i.......j.......j..O....k..g...
7d20 0e 6c 08 00 8d 00 00 00 76 6c 08 00 49 00 00 00 04 6d 08 00 a0 01 00 00 4e 6d 08 00 87 00 00 00 .l......vl..I....m......Nm......
7d40 ef 6e 08 00 5f 00 00 00 77 6f 08 00 fa 00 00 00 d7 6f 08 00 54 00 00 00 d2 70 08 00 25 00 00 00 .n.._...wo.......o..T....p..%...
7d60 27 71 08 00 49 00 00 00 4d 71 08 00 92 00 00 00 97 71 08 00 54 00 00 00 2a 72 08 00 96 00 00 00 'q..I...Mq.......q..T...*r......
7d80 7f 72 08 00 2a 00 00 00 16 73 08 00 1c 00 00 00 41 73 08 00 1f 00 00 00 5e 73 08 00 32 00 00 00 .r..*....s......As......^s..2...
7da0 7e 73 08 00 12 01 00 00 b1 73 08 00 71 00 00 00 c4 74 08 00 5f 00 00 00 36 75 08 00 69 00 00 00 ~s.......s..q....t.._...6u..i...
7dc0 96 75 08 00 a5 00 00 00 00 76 08 00 45 00 00 00 a6 76 08 00 09 00 00 00 ec 76 08 00 2c 00 00 00 .u.......v..E....v.......v..,...
7de0 f6 76 08 00 0e 00 00 00 23 77 08 00 05 00 00 00 32 77 08 00 83 00 00 00 38 77 08 00 44 02 00 00 .v......#w......2w......8w..D...
7e00 bc 77 08 00 dc 00 00 00 01 7a 08 00 8a 01 00 00 de 7a 08 00 0f 00 00 00 69 7c 08 00 93 00 00 00 .w.......z.......z......i|......
7e20 79 7c 08 00 0e 00 00 00 0d 7d 08 00 5e 00 00 00 1c 7d 08 00 a6 00 00 00 7b 7d 08 00 9e 00 00 00 y|.......}..^....}......{}......
7e40 22 7e 08 00 97 00 00 00 c1 7e 08 00 19 00 00 00 59 7f 08 00 b8 00 00 00 73 7f 08 00 12 00 00 00 "~.......~......Y.......s.......
7e60 2c 80 08 00 60 01 00 00 3f 80 08 00 11 00 00 00 a0 81 08 00 0f 00 00 00 b2 81 08 00 0f 00 00 00 ,...`...?.......................
7e80 c2 81 08 00 06 00 00 00 d2 81 08 00 0b 00 00 00 d9 81 08 00 35 00 00 00 e5 81 08 00 28 00 00 00 ....................5.......(...
7ea0 1b 82 08 00 44 00 00 00 44 82 08 00 60 00 00 00 89 82 08 00 3f 00 00 00 ea 82 08 00 5f 00 00 00 ....D...D...`.......?......._...
7ec0 2a 83 08 00 7c 00 00 00 8a 83 08 00 13 00 00 00 07 84 08 00 1f 00 00 00 1b 84 08 00 17 00 00 00 *...|...........................
7ee0 3b 84 08 00 15 00 00 00 53 84 08 00 12 00 00 00 69 84 08 00 29 00 00 00 7c 84 08 00 0d 00 00 00 ;.......S.......i...)...|.......
7f00 a6 84 08 00 38 00 00 00 b4 84 08 00 af 00 00 00 ed 84 08 00 0e 00 00 00 9d 85 08 00 07 00 00 00 ....8...........................
7f20 ac 85 08 00 0c 00 00 00 b4 85 08 00 0d 00 00 00 c1 85 08 00 1b 00 00 00 cf 85 08 00 05 00 00 00 ................................
7f40 eb 85 08 00 46 01 00 00 f1 85 08 00 9b 01 00 00 38 87 08 00 06 00 00 00 d4 88 08 00 16 00 00 00 ....F...........8...............
7f60 db 88 08 00 15 00 00 00 f2 88 08 00 07 00 00 00 08 89 08 00 9c 00 00 00 10 89 08 00 2e 00 00 00 ................................
7f80 ad 89 08 00 49 00 00 00 dc 89 08 00 e2 00 00 00 26 8a 08 00 58 00 00 00 09 8b 08 00 14 00 00 00 ....I...........&...X...........
7fa0 62 8b 08 00 66 00 00 00 77 8b 08 00 25 00 00 00 de 8b 08 00 26 00 00 00 04 8c 08 00 20 00 00 00 b...f...w...%.......&...........
7fc0 2b 8c 08 00 13 00 00 00 4c 8c 08 00 39 00 00 00 60 8c 08 00 59 00 00 00 9a 8c 08 00 3e 00 00 00 +.......L...9...`...Y.......>...
7fe0 f4 8c 08 00 00 01 00 00 33 8d 08 00 55 00 00 00 34 8e 08 00 54 00 00 00 8a 8e 08 00 51 00 00 00 ........3...U...4...T.......Q...
8000 df 8e 08 00 55 00 00 00 31 8f 08 00 52 00 00 00 87 8f 08 00 1a 00 00 00 da 8f 08 00 44 00 00 00 ....U...1...R...............D...
8020 f5 8f 08 00 36 00 00 00 3a 90 08 00 46 00 00 00 71 90 08 00 2c 00 00 00 b8 90 08 00 22 00 00 00 ....6...:...F...q...,......."...
8040 e5 90 08 00 88 00 00 00 08 91 08 00 30 00 00 00 91 91 08 00 43 00 00 00 c2 91 08 00 18 00 00 00 ............0.......C...........
8060 06 92 08 00 28 00 00 00 1f 92 08 00 2f 00 00 00 48 92 08 00 68 00 00 00 78 92 08 00 8c 00 00 00 ....(......./...H...h...x.......
8080 e1 92 08 00 9a 00 00 00 6e 93 08 00 8a 00 00 00 09 94 08 00 78 00 00 00 94 94 08 00 59 00 00 00 ........n...........x.......Y...
80a0 0d 95 08 00 19 01 00 00 67 95 08 00 24 01 00 00 81 96 08 00 22 01 00 00 a6 97 08 00 08 01 00 00 ........g...$......."...........
80c0 c9 98 08 00 f8 00 00 00 d2 99 08 00 f7 00 00 00 cb 9a 08 00 f9 00 00 00 c3 9b 08 00 f7 00 00 00 ................................
80e0 bd 9c 08 00 f7 00 00 00 b5 9d 08 00 f7 00 00 00 ad 9e 08 00 c4 00 00 00 a5 9f 08 00 a1 00 00 00 ................................
8100 6a a0 08 00 73 00 00 00 0c a1 08 00 f8 00 00 00 80 a1 08 00 4e 00 00 00 79 a2 08 00 99 00 00 00 j...s...............N...y.......
8120 c8 a2 08 00 4b 00 00 00 62 a3 08 00 5b 00 00 00 ae a3 08 00 4a 00 00 00 0a a4 08 00 4a 00 00 00 ....K...b...[.......J.......J...
8140 55 a4 08 00 50 00 00 00 a0 a4 08 00 47 00 00 00 f1 a4 08 00 44 01 00 00 39 a5 08 00 45 01 00 00 U...P.......G.......D...9...E...
8160 7e a6 08 00 44 01 00 00 c4 a7 08 00 44 01 00 00 09 a9 08 00 44 01 00 00 4e aa 08 00 3c 01 00 00 ~...D.......D.......D...N...<...
8180 93 ab 08 00 a0 00 00 00 d0 ac 08 00 30 01 00 00 71 ad 08 00 50 01 00 00 a2 ae 08 00 d1 00 00 00 ............0...q...P...........
81a0 f3 af 08 00 23 01 00 00 c5 b0 08 00 08 01 00 00 e9 b1 08 00 29 01 00 00 f2 b2 08 00 2f 01 00 00 ....#...............)......./...
81c0 1c b4 08 00 da 00 00 00 4c b5 08 00 34 01 00 00 27 b6 08 00 89 00 00 00 5c b7 08 00 66 00 00 00 ........L...4...'.......\...f...
81e0 e6 b7 08 00 88 00 00 00 4d b8 08 00 a5 00 00 00 d6 b8 08 00 70 00 00 00 7c b9 08 00 6f 00 00 00 ........M...........p...|...o...
8200 ed b9 08 00 8e 00 00 00 5d ba 08 00 b0 00 00 00 ec ba 08 00 0f 01 00 00 9d bb 08 00 c3 00 00 00 ........].......................
8220 ad bc 08 00 84 00 00 00 71 bd 08 00 be 00 00 00 f6 bd 08 00 db 00 00 00 b5 be 08 00 85 00 00 00 ........q.......................
8240 91 bf 08 00 7d 00 00 00 17 c0 08 00 9a 00 00 00 95 c0 08 00 92 00 00 00 30 c1 08 00 91 00 00 00 ....}...................0.......
8260 c3 c1 08 00 d5 00 00 00 55 c2 08 00 93 00 00 00 2b c3 08 00 8e 00 00 00 bf c3 08 00 fa 00 00 00 ........U.......+...............
8280 4e c4 08 00 bd 00 00 00 49 c5 08 00 f5 00 00 00 07 c6 08 00 a6 00 00 00 fd c6 08 00 a1 00 00 00 N.......I.......................
82a0 a4 c7 08 00 7b 00 00 00 46 c8 08 00 fc 00 00 00 c2 c8 08 00 fd 00 00 00 bf c9 08 00 19 01 00 00 ....{...F.......................
82c0 bd ca 08 00 9d 00 00 00 d7 cb 08 00 be 01 00 00 75 cc 08 00 b1 00 00 00 34 ce 08 00 5b 00 00 00 ................u.......4...[...
82e0 e6 ce 08 00 63 00 00 00 42 cf 08 00 33 01 00 00 a6 cf 08 00 3b 00 00 00 da d0 08 00 98 00 00 00 ....c...B...3.......;...........
8300 16 d1 08 00 54 00 00 00 af d1 08 00 59 00 00 00 04 d2 08 00 de 00 00 00 5e d2 08 00 9a 00 00 00 ....T.......Y...........^.......
8320 3d d3 08 00 2b 00 00 00 d8 d3 08 00 c0 00 00 00 04 d4 08 00 c5 00 00 00 c5 d4 08 00 3a 00 00 00 =...+.......................:...
8340 8b d5 08 00 35 00 00 00 c6 d5 08 00 87 00 00 00 fc d5 08 00 5c 00 00 00 84 d6 08 00 74 00 00 00 ....5...............\.......t...
8360 e1 d6 08 00 da 00 00 00 56 d7 08 00 f0 00 00 00 31 d8 08 00 84 00 00 00 22 d9 08 00 f0 00 00 00 ........V.......1.......".......
8380 a7 d9 08 00 f0 00 00 00 98 da 08 00 f0 00 00 00 89 db 08 00 f1 00 00 00 7a dc 08 00 5f 00 00 00 ........................z..._...
83a0 6c dd 08 00 83 00 00 00 cc dd 08 00 bd 00 00 00 50 de 08 00 79 00 00 00 0e df 08 00 7e 00 00 00 l...............P...y.......~...
83c0 88 df 08 00 36 00 00 00 07 e0 08 00 78 00 00 00 3e e0 08 00 85 00 00 00 b7 e0 08 00 51 00 00 00 ....6.......x...>...........Q...
83e0 3d e1 08 00 3e 00 00 00 8f e1 08 00 3e 00 00 00 ce e1 08 00 75 00 00 00 0d e2 08 00 53 00 00 00 =...>.......>.......u.......S...
8400 83 e2 08 00 df 00 00 00 d7 e2 08 00 a1 00 00 00 b7 e3 08 00 ac 00 00 00 59 e4 08 00 3b 00 00 00 ........................Y...;...
8420 06 e5 08 00 47 00 00 00 42 e5 08 00 67 00 00 00 8a e5 08 00 d8 00 00 00 f2 e5 08 00 5a 00 00 00 ....G...B...g...............Z...
8440 cb e6 08 00 38 00 00 00 26 e7 08 00 88 01 00 00 5f e7 08 00 c5 00 00 00 e8 e8 08 00 a1 00 00 00 ....8...&......._...............
8460 ae e9 08 00 6d 00 00 00 50 ea 08 00 4e 00 00 00 be ea 08 00 54 00 00 00 0d eb 08 00 3d 00 00 00 ....m...P...N.......T.......=...
8480 62 eb 08 00 8a 00 00 00 a0 eb 08 00 6f 00 00 00 2b ec 08 00 2e 00 00 00 9b ec 08 00 31 00 00 00 b...........o...+...........1...
84a0 ca ec 08 00 3c 00 00 00 fc ec 08 00 17 01 00 00 39 ed 08 00 db 00 00 00 51 ee 08 00 49 00 00 00 ....<...........9.......Q...I...
84c0 2d ef 08 00 4a 00 00 00 77 ef 08 00 49 00 00 00 c2 ef 08 00 49 00 00 00 0c f0 08 00 0b 01 00 00 -...J...w...I.......I...........
84e0 56 f0 08 00 51 00 00 00 62 f1 08 00 96 00 00 00 b4 f1 08 00 5d 00 00 00 4b f2 08 00 49 00 00 00 V...Q...b...........]...K...I...
8500 a9 f2 08 00 46 00 00 00 f3 f2 08 00 37 00 00 00 3a f3 08 00 38 01 00 00 72 f3 08 00 31 00 00 00 ....F.......7...:...8...r...1...
8520 ab f4 08 00 30 00 00 00 dd f4 08 00 39 00 00 00 0e f5 08 00 33 00 00 00 48 f5 08 00 33 00 00 00 ....0.......9.......3...H...3...
8540 7c f5 08 00 49 00 00 00 b0 f5 08 00 d9 00 00 00 fa f5 08 00 78 00 00 00 d4 f6 08 00 79 00 00 00 |...I...............x.......y...
8560 4d f7 08 00 8c 00 00 00 c7 f7 08 00 47 00 00 00 54 f8 08 00 fb 00 00 00 9c f8 08 00 b7 00 00 00 M...........G...T...............
8580 98 f9 08 00 5b 00 00 00 50 fa 08 00 b7 00 00 00 ac fa 08 00 42 00 00 00 64 fb 08 00 46 00 00 00 ....[...P...........B...d...F...
85a0 a7 fb 08 00 30 00 00 00 ee fb 08 00 39 00 00 00 1f fc 08 00 25 00 00 00 59 fc 08 00 2e 00 00 00 ....0.......9.......%...Y.......
85c0 7f fc 08 00 2e 00 00 00 ae fc 08 00 39 00 00 00 dd fc 08 00 c1 00 00 00 17 fd 08 00 8c 00 00 00 ............9...................
85e0 d9 fd 08 00 b5 00 00 00 66 fe 08 00 42 00 00 00 1c ff 08 00 a5 00 00 00 5f ff 08 00 b9 00 00 00 ........f...B..........._.......
8600 05 00 09 00 3e 00 00 00 bf 00 09 00 74 00 00 00 fe 00 09 00 6c 00 00 00 73 01 09 00 81 00 00 00 ....>.......t.......l...s.......
8620 e0 01 09 00 19 00 00 00 62 02 09 00 23 00 00 00 7c 02 09 00 b7 00 00 00 a0 02 09 00 dc 00 00 00 ........b...#...|...............
8640 58 03 09 00 13 00 00 00 35 04 09 00 54 00 00 00 49 04 09 00 5f 01 00 00 9e 04 09 00 17 00 00 00 X.......5...T...I..._...........
8660 fe 05 09 00 1a 00 00 00 16 06 09 00 17 00 00 00 31 06 09 00 5b 00 00 00 49 06 09 00 3b 00 00 00 ................1...[...I...;...
8680 a5 06 09 00 dd 00 00 00 e1 06 09 00 1d 01 00 00 bf 07 09 00 32 00 00 00 dd 08 09 00 20 00 00 00 ....................2...........
86a0 10 09 09 00 5d 00 00 00 31 09 09 00 54 00 00 00 8f 09 09 00 04 00 00 00 e4 09 09 00 30 00 00 00 ....]...1...T...............0...
86c0 e9 09 09 00 0c 00 00 00 1a 0a 09 00 0c 00 00 00 27 0a 09 00 60 00 00 00 34 0a 09 00 09 00 00 00 ................'...`...4.......
86e0 95 0a 09 00 35 01 00 00 9f 0a 09 00 33 01 00 00 d5 0b 09 00 70 00 00 00 09 0d 09 00 03 00 00 00 ....5.......3.......p...........
8700 7a 0d 09 00 62 00 00 00 7e 0d 09 00 03 00 00 00 e1 0d 09 00 11 00 00 00 e5 0d 09 00 0b 00 00 00 z...b...~.......................
8720 f7 0d 09 00 16 00 00 00 03 0e 09 00 19 00 00 00 1a 0e 09 00 15 00 00 00 34 0e 09 00 11 00 00 00 ........................4.......
8740 4a 0e 09 00 14 00 00 00 5c 0e 09 00 6a 02 00 00 71 0e 09 00 3d 01 00 00 dc 10 09 00 85 01 00 00 J.......\...j...q...=...........
8760 1a 12 09 00 95 00 00 00 a0 13 09 00 d5 01 00 00 36 14 09 00 32 00 00 00 0c 16 09 00 1e 00 00 00 ................6...2...........
8780 3f 16 09 00 05 00 00 00 5e 16 09 00 45 01 00 00 64 16 09 00 16 00 00 00 aa 17 09 00 3b 00 00 00 ?.......^...E...d...........;...
87a0 c1 17 09 00 18 00 00 00 fd 17 09 00 05 00 00 00 16 18 09 00 8e 00 00 00 1c 18 09 00 60 00 00 00 ............................`...
87c0 ab 18 09 00 0c 00 00 00 0c 19 09 00 0d 00 00 00 19 19 09 00 3b 00 00 00 27 19 09 00 07 00 00 00 ....................;...'.......
87e0 63 19 09 00 10 00 00 00 6b 19 09 00 6c 00 00 00 7c 19 09 00 0e 00 00 00 e9 19 09 00 4b 00 00 00 c.......k...l...|...........K...
8800 f8 19 09 00 47 00 00 00 44 1a 09 00 65 00 00 00 8c 1a 09 00 a1 00 00 00 f2 1a 09 00 3f 00 00 00 ....G...D...e...............?...
8820 94 1b 09 00 4a 01 00 00 d4 1b 09 00 44 01 00 00 1f 1d 09 00 15 00 00 00 64 1e 09 00 24 00 00 00 ....J.......D...........d...$...
8840 7a 1e 09 00 0a 00 00 00 9f 1e 09 00 24 00 00 00 aa 1e 09 00 09 00 00 00 cf 1e 09 00 29 00 00 00 z...........$...............)...
8860 d9 1e 09 00 1b 00 00 00 03 1f 09 00 c9 00 00 00 1f 1f 09 00 0b 00 00 00 e9 1f 09 00 85 00 00 00 ................................
8880 f5 1f 09 00 26 00 00 00 7b 20 09 00 3d 00 00 00 a2 20 09 00 52 00 00 00 e0 20 09 00 b4 00 00 00 ....&...{...=.......R...........
88a0 33 21 09 00 a9 00 00 00 e8 21 09 00 26 00 00 00 92 22 09 00 b0 00 00 00 b9 22 09 00 df 00 00 00 3!.......!..&...."......."......
88c0 6a 23 09 00 1c 00 00 00 4a 24 09 00 8f 00 00 00 67 24 09 00 8c 00 00 00 f7 24 09 00 90 00 00 00 j#......J$......g$.......$......
88e0 84 25 09 00 5d 00 00 00 15 26 09 00 44 00 00 00 73 26 09 00 2f 00 00 00 b8 26 09 00 b0 00 00 00 .%..]....&..D...s&../....&......
8900 e8 26 09 00 50 00 00 00 99 27 09 00 a6 00 00 00 ea 27 09 00 ec 00 00 00 91 28 09 00 64 00 00 00 .&..P....'.......'.......(..d...
8920 7e 29 09 00 53 00 00 00 e3 29 09 00 df 00 00 00 37 2a 09 00 86 00 00 00 17 2b 09 00 63 00 00 00 ~)..S....)......7*.......+..c...
8940 9e 2b 09 00 68 00 00 00 02 2c 09 00 d1 00 00 00 6b 2c 09 00 6f 00 00 00 3d 2d 09 00 8d 00 00 00 .+..h....,......k,..o...=-......
8960 ad 2d 09 00 78 00 00 00 3b 2e 09 00 7a 00 00 00 b4 2e 09 00 7d 00 00 00 2f 2f 09 00 80 00 00 00 .-..x...;...z.......}...//......
8980 ad 2f 09 00 33 00 00 00 2e 30 09 00 71 00 00 00 62 30 09 00 db 00 00 00 d4 30 09 00 a5 00 00 00 ./..3....0..q...b0.......0......
89a0 b0 31 09 00 75 00 00 00 56 32 09 00 59 00 00 00 cc 32 09 00 58 00 00 00 26 33 09 00 9b 00 00 00 .1..u...V2..Y....2..X...&3......
89c0 7f 33 09 00 b6 00 00 00 1b 34 09 00 29 00 00 00 d2 34 09 00 9c 00 00 00 fc 34 09 00 e3 00 00 00 .3.......4..)....4.......4......
89e0 99 35 09 00 9e 00 00 00 7d 36 09 00 44 00 00 00 1c 37 09 00 44 00 00 00 61 37 09 00 ed 00 00 00 .5......}6..D....7..D...a7......
8a00 a6 37 09 00 3c 00 00 00 94 38 09 00 bd 00 00 00 d1 38 09 00 bf 00 00 00 8f 39 09 00 88 00 00 00 .7..<....8.......8.......9......
8a20 4f 3a 09 00 85 00 00 00 d8 3a 09 00 6f 00 00 00 5e 3b 09 00 cf 00 00 00 ce 3b 09 00 17 00 00 00 O:.......:..o...^;.......;......
8a40 9e 3c 09 00 12 00 00 00 b6 3c 09 00 18 00 00 00 c9 3c 09 00 39 00 00 00 e2 3c 09 00 1b 00 00 00 .<.......<.......<..9....<......
8a60 1c 3d 09 00 21 00 00 00 38 3d 09 00 07 00 00 00 5a 3d 09 00 12 00 00 00 62 3d 09 00 79 00 00 00 .=..!...8=......Z=......b=..y...
8a80 75 3d 09 00 e5 00 00 00 ef 3d 09 00 ac 00 00 00 d5 3e 09 00 84 00 00 00 82 3f 09 00 36 01 00 00 u=.......=.......>.......?..6...
8aa0 07 40 09 00 5a 00 00 00 3e 41 09 00 c4 00 00 00 99 41 09 00 4b 00 00 00 5e 42 09 00 a7 00 00 00 .@..Z...>A.......A..K...^B......
8ac0 aa 42 09 00 17 00 00 00 52 43 09 00 e8 00 00 00 6a 43 09 00 48 00 00 00 53 44 09 00 41 00 00 00 .B......RC......jC..H...SD..A...
8ae0 9c 44 09 00 2e 00 00 00 de 44 09 00 47 00 00 00 0d 45 09 00 3f 00 00 00 55 45 09 00 9c 00 00 00 .D.......D..G....E..?...UE......
8b00 95 45 09 00 68 00 00 00 32 46 09 00 1b 01 00 00 9b 46 09 00 22 00 00 00 b7 47 09 00 08 00 00 00 .E..h...2F.......F.."....G......
8b20 da 47 09 00 2a 00 00 00 e3 47 09 00 34 00 00 00 0e 48 09 00 ae 00 00 00 43 48 09 00 17 01 00 00 .G..*....G..4....H......CH......
8b40 f2 48 09 00 79 00 00 00 0a 4a 09 00 73 00 00 00 84 4a 09 00 bf 00 00 00 f8 4a 09 00 dc 00 00 00 .H..y....J..s....J.......J......
8b60 b8 4b 09 00 7b 01 00 00 95 4c 09 00 90 01 00 00 11 4e 09 00 13 01 00 00 a2 4f 09 00 a0 00 00 00 .K..{....L.......N.......O......
8b80 b6 50 09 00 36 01 00 00 57 51 09 00 04 02 00 00 8e 52 09 00 b6 00 00 00 93 54 09 00 ad 00 00 00 .P..6...WQ.......R.......T......
8ba0 4a 55 09 00 67 00 00 00 f8 55 09 00 71 00 00 00 60 56 09 00 fe 00 00 00 d2 56 09 00 7d 00 00 00 JU..g....U..q...`V.......V..}...
8bc0 d1 57 09 00 6d 01 00 00 4f 58 09 00 7a 00 00 00 bd 59 09 00 e2 00 00 00 38 5a 09 00 1e 01 00 00 .W..m...OX..z....Y......8Z......
8be0 1b 5b 09 00 56 00 00 00 3a 5c 09 00 16 01 00 00 91 5c 09 00 06 01 00 00 a8 5d 09 00 b1 00 00 00 .[..V...:\.......\.......]......
8c00 af 5e 09 00 58 00 00 00 61 5f 09 00 80 00 00 00 ba 5f 09 00 7d 00 00 00 3b 60 09 00 98 00 00 00 .^..X...a_......._..}...;`......
8c20 b9 60 09 00 b5 00 00 00 52 61 09 00 a2 00 00 00 08 62 09 00 00 01 00 00 ab 62 09 00 37 00 00 00 .`......Ra.......b.......b..7...
8c40 ac 63 09 00 42 00 00 00 e4 63 09 00 cf 00 00 00 27 64 09 00 fd 00 00 00 f7 64 09 00 3c 01 00 00 .c..B....c......'d.......d..<...
8c60 f5 65 09 00 fb 00 00 00 32 67 09 00 bf 00 00 00 2e 68 09 00 9e 00 00 00 ee 68 09 00 a4 00 00 00 .e......2g.......h.......h......
8c80 8d 69 09 00 fb 00 00 00 32 6a 09 00 18 01 00 00 2e 6b 09 00 20 01 00 00 47 6c 09 00 5d 00 00 00 .i......2j.......k......Gl..]...
8ca0 68 6d 09 00 4b 00 00 00 c6 6d 09 00 97 00 00 00 12 6e 09 00 57 00 00 00 aa 6e 09 00 3e 00 00 00 hm..K....m.......n..W....n..>...
8cc0 02 6f 09 00 b0 00 00 00 41 6f 09 00 f1 00 00 00 f2 6f 09 00 b8 00 00 00 e4 70 09 00 b8 00 00 00 .o......Ao.......o.......p......
8ce0 9d 71 09 00 5d 00 00 00 56 72 09 00 4a 00 00 00 b4 72 09 00 34 00 00 00 ff 72 09 00 2c 00 00 00 .q..]...Vr..J....r..4....r..,...
8d00 34 73 09 00 24 00 00 00 61 73 09 00 41 00 00 00 86 73 09 00 d6 00 00 00 c8 73 09 00 ae 00 00 00 4s..$...as..A....s.......s......
8d20 9f 74 09 00 cf 00 00 00 4e 75 09 00 59 00 00 00 1e 76 09 00 c3 00 00 00 78 76 09 00 48 00 00 00 .t......Nu..Y....v......xv..H...
8d40 3c 77 09 00 62 00 00 00 85 77 09 00 86 00 00 00 e8 77 09 00 fe 00 00 00 6f 78 09 00 41 00 00 00 <w..b....w.......w......ox..A...
8d60 6e 79 09 00 93 00 00 00 b0 79 09 00 09 00 00 00 44 7a 09 00 18 00 00 00 4e 7a 09 00 33 00 00 00 ny.......y......Dz......Nz..3...
8d80 67 7a 09 00 99 00 00 00 9b 7a 09 00 9a 00 00 00 35 7b 09 00 16 00 00 00 d0 7b 09 00 27 00 00 00 gz.......z......5{.......{..'...
8da0 e7 7b 09 00 30 00 00 00 0f 7c 09 00 10 00 00 00 40 7c 09 00 21 00 00 00 51 7c 09 00 1c 00 00 00 .{..0....|......@|..!...Q|......
8dc0 73 7c 09 00 aa 01 00 00 90 7c 09 00 82 00 00 00 3b 7e 09 00 ac 00 00 00 be 7e 09 00 fe 00 00 00 s|.......|......;~.......~......
8de0 6b 7f 09 00 60 00 00 00 6a 80 09 00 86 01 00 00 cb 80 09 00 85 01 00 00 52 82 09 00 01 00 00 00 k...`...j...............R.......
8e00 d8 83 09 00 76 00 00 00 da 83 09 00 6b 00 00 00 51 84 09 00 60 00 00 00 bd 84 09 00 a9 00 00 00 ....v.......k...Q...`...........
8e20 1e 85 09 00 c9 00 00 00 c8 85 09 00 9b 00 00 00 92 86 09 00 c3 00 00 00 2e 87 09 00 3c 00 00 00 ............................<...
8e40 f2 87 09 00 38 00 00 00 2f 88 09 00 95 00 00 00 68 88 09 00 2e 00 00 00 fe 88 09 00 57 00 00 00 ....8.../.......h...........W...
8e60 2d 89 09 00 61 00 00 00 85 89 09 00 69 00 00 00 e7 89 09 00 4b 00 00 00 51 8a 09 00 a4 00 00 00 -...a.......i.......K...Q.......
8e80 9d 8a 09 00 52 00 00 00 42 8b 09 00 53 00 00 00 95 8b 09 00 65 00 00 00 e9 8b 09 00 35 00 00 00 ....R...B...S.......e.......5...
8ea0 4f 8c 09 00 51 00 00 00 85 8c 09 00 a7 00 00 00 d7 8c 09 00 8a 00 00 00 7f 8d 09 00 96 00 00 00 O...Q...........................
8ec0 0a 8e 09 00 81 00 00 00 a1 8e 09 00 7f 00 00 00 23 8f 09 00 88 00 00 00 a3 8f 09 00 e3 00 00 00 ................#...............
8ee0 2c 90 09 00 c3 00 00 00 10 91 09 00 3a 00 00 00 d4 91 09 00 5a 00 00 00 0f 92 09 00 65 00 00 00 ,...........:.......Z.......e...
8f00 6a 92 09 00 c3 00 00 00 d0 92 09 00 db 00 00 00 94 93 09 00 50 00 00 00 70 94 09 00 1d 01 00 00 j...................P...p.......
8f20 c1 94 09 00 f2 00 00 00 df 95 09 00 48 00 00 00 d2 96 09 00 b0 00 00 00 1b 97 09 00 9f 00 00 00 ............H...................
8f40 cc 97 09 00 1f 00 00 00 6c 98 09 00 71 00 00 00 8c 98 09 00 75 00 00 00 fe 98 09 00 75 00 00 00 ........l...q.......u.......u...
8f60 74 99 09 00 dc 00 00 00 ea 99 09 00 3f 00 00 00 c7 9a 09 00 6d 00 00 00 07 9b 09 00 da 00 00 00 t...........?.......m...........
8f80 75 9b 09 00 1c 00 00 00 50 9c 09 00 13 00 00 00 6d 9c 09 00 20 00 00 00 81 9c 09 00 14 00 00 00 u.......P.......m...............
8fa0 a2 9c 09 00 13 00 00 00 b7 9c 09 00 03 01 00 00 cb 9c 09 00 1d 00 00 00 cf 9d 09 00 1d 00 00 00 ................................
8fc0 ed 9d 09 00 23 00 00 00 0b 9e 09 00 1d 00 00 00 2f 9e 09 00 29 00 00 00 4d 9e 09 00 31 00 00 00 ....#.........../...)...M...1...
8fe0 77 9e 09 00 31 00 00 00 a9 9e 09 00 33 00 00 00 db 9e 09 00 33 00 00 00 0f 9f 09 00 10 00 00 00 w...1.......3.......3...........
9000 43 9f 09 00 0c 00 00 00 54 9f 09 00 2d 00 00 00 61 9f 09 00 2c 00 00 00 8f 9f 09 00 12 00 00 00 C.......T...-...a...,...........
9020 bc 9f 09 00 2c 00 00 00 cf 9f 09 00 25 00 00 00 fc 9f 09 00 3c 00 00 00 22 a0 09 00 12 00 00 00 ....,.......%.......<...".......
9040 5f a0 09 00 35 00 00 00 72 a0 09 00 13 00 00 00 a8 a0 09 00 34 00 00 00 bc a0 09 00 16 00 00 00 _...5...r...........4...........
9060 f1 a0 09 00 1c 00 00 00 08 a1 09 00 12 00 00 00 25 a1 09 00 34 00 00 00 38 a1 09 00 13 00 00 00 ................%...4...8.......
9080 6d a1 09 00 1d 00 00 00 81 a1 09 00 30 00 00 00 9f a1 09 00 1f 00 00 00 d0 a1 09 00 13 00 00 00 m...........0...................
90a0 f0 a1 09 00 16 00 00 00 04 a2 09 00 25 01 00 00 1b a2 09 00 d3 00 00 00 41 a3 09 00 13 00 00 00 ............%...........A.......
90c0 15 a4 09 00 38 00 00 00 29 a4 09 00 16 00 00 00 62 a4 09 00 9d 00 00 00 79 a4 09 00 41 00 00 00 ....8...).......b.......y...A...
90e0 17 a5 09 00 38 00 00 00 59 a5 09 00 1e 00 00 00 92 a5 09 00 22 00 00 00 b1 a5 09 00 5d 00 00 00 ....8...Y...........".......]...
9100 d4 a5 09 00 55 00 00 00 32 a6 09 00 1e 00 00 00 88 a6 09 00 44 00 00 00 a7 a6 09 00 25 00 00 00 ....U...2...........D.......%...
9120 ec a6 09 00 08 01 00 00 12 a7 09 00 fd 01 00 00 1b a8 09 00 87 00 00 00 19 aa 09 00 54 00 00 00 ............................T...
9140 a1 aa 09 00 5b 00 00 00 f6 aa 09 00 87 02 00 00 52 ab 09 00 c3 00 00 00 da ad 09 00 59 00 00 00 ....[...........R...........Y...
9160 9e ae 09 00 1e 00 00 00 f8 ae 09 00 2a 00 00 00 17 af 09 00 2f 00 00 00 42 af 09 00 27 00 00 00 ............*......./...B...'...
9180 72 af 09 00 37 00 00 00 9a af 09 00 54 00 00 00 d2 af 09 00 4f 00 00 00 27 b0 09 00 59 00 00 00 r...7.......T.......O...'...Y...
91a0 77 b0 09 00 4d 00 00 00 d1 b0 09 00 5f 00 00 00 1f b1 09 00 33 00 00 00 7f b1 09 00 64 00 00 00 w...M......._.......3.......d...
91c0 b3 b1 09 00 7b 00 00 00 18 b2 09 00 49 00 00 00 94 b2 09 00 1e 00 00 00 de b2 09 00 f3 00 00 00 ....{.......I...................
91e0 fd b2 09 00 f1 00 00 00 f1 b3 09 00 5e 00 00 00 e3 b4 09 00 79 00 00 00 42 b5 09 00 54 00 00 00 ............^.......y...B...T...
9200 bc b5 09 00 43 00 00 00 11 b6 09 00 4f 00 00 00 55 b6 09 00 29 00 00 00 a5 b6 09 00 82 00 00 00 ....C.......O...U...)...........
9220 cf b6 09 00 22 00 00 00 52 b7 09 00 47 02 00 00 75 b7 09 00 47 02 00 00 bd b9 09 00 fc 00 00 00 ...."...R...G...u...G...........
9240 05 bc 09 00 9c 00 00 00 02 bd 09 00 2c 00 00 00 9f bd 09 00 16 00 00 00 cc bd 09 00 53 00 00 00 ............,...............S...
9260 e3 bd 09 00 7d 00 00 00 37 be 09 00 66 00 00 00 b5 be 09 00 b4 00 00 00 1c bf 09 00 55 00 00 00 ....}...7...f...............U...
9280 d1 bf 09 00 22 00 00 00 27 c0 09 00 18 00 00 00 4a c0 09 00 31 00 00 00 63 c0 09 00 1b 00 00 00 ...."...'.......J...1...c.......
92a0 95 c0 09 00 1a 00 00 00 b1 c0 09 00 17 00 00 00 cc c0 09 00 17 00 00 00 e4 c0 09 00 17 00 00 00 ................................
92c0 fc c0 09 00 35 00 00 00 14 c1 09 00 41 00 00 00 4a c1 09 00 25 00 00 00 8c c1 09 00 2d 00 00 00 ....5.......A...J...%.......-...
92e0 b2 c1 09 00 3e 00 00 00 e0 c1 09 00 24 00 00 00 1f c2 09 00 28 00 00 00 44 c2 09 00 4d 00 00 00 ....>.......$.......(...D...M...
9300 6d c2 09 00 50 00 00 00 bb c2 09 00 33 00 00 00 0c c3 09 00 35 00 00 00 40 c3 09 00 20 00 00 00 m...P.......3.......5...@.......
9320 76 c3 09 00 73 02 00 00 97 c3 09 00 74 02 00 00 0b c6 09 00 c9 00 00 00 80 c8 09 00 28 00 00 00 v...s.......t...............(...
9340 4a c9 09 00 5c 00 00 00 73 c9 09 00 23 00 00 00 d0 c9 09 00 27 00 00 00 f4 c9 09 00 18 00 00 00 J...\...s...#.......'...........
9360 1c ca 09 00 25 00 00 00 35 ca 09 00 1c 00 00 00 5b ca 09 00 53 00 00 00 78 ca 09 00 53 00 00 00 ....%...5.......[...S...x...S...
9380 cc ca 09 00 16 00 00 00 20 cb 09 00 7e 00 00 00 37 cb 09 00 33 00 00 00 b6 cb 09 00 25 00 00 00 ............~...7...3.......%...
93a0 ea cb 09 00 af 00 00 00 10 cc 09 00 d0 00 00 00 c0 cc 09 00 7e 00 00 00 91 cd 09 00 25 00 00 00 ....................~.......%...
93c0 10 ce 09 00 3d 00 00 00 36 ce 09 00 04 01 00 00 74 ce 09 00 49 00 00 00 79 cf 09 00 bd 00 00 00 ....=...6.......t...I...y.......
93e0 c3 cf 09 00 78 00 00 00 81 d0 09 00 41 00 00 00 fa d0 09 00 43 00 00 00 3c d1 09 00 3d 00 00 00 ....x.......A.......C...<...=...
9400 80 d1 09 00 27 00 00 00 be d1 09 00 1a 00 00 00 e6 d1 09 00 d2 00 00 00 01 d2 09 00 5b 00 00 00 ....'.......................[...
9420 d4 d2 09 00 ab 00 00 00 30 d3 09 00 5a 00 00 00 dc d3 09 00 5a 00 00 00 37 d4 09 00 77 00 00 00 ........0...Z.......Z...7...w...
9440 92 d4 09 00 7d 00 00 00 0a d5 09 00 dd 00 00 00 88 d5 09 00 3f 00 00 00 66 d6 09 00 40 00 00 00 ....}...............?...f...@...
9460 a6 d6 09 00 55 00 00 00 e7 d6 09 00 af 00 00 00 3d d7 09 00 5e 00 00 00 ed d7 09 00 72 00 00 00 ....U...........=...^.......r...
9480 4c d8 09 00 3b 00 00 00 bf d8 09 00 65 00 00 00 fb d8 09 00 37 00 00 00 61 d9 09 00 25 00 00 00 L...;.......e.......7...a...%...
94a0 99 d9 09 00 51 00 00 00 bf d9 09 00 55 00 00 00 11 da 09 00 38 00 00 00 67 da 09 00 13 00 00 00 ....Q.......U.......8...g.......
94c0 a0 da 09 00 45 00 00 00 b4 da 09 00 40 00 00 00 fa da 09 00 26 00 00 00 3b db 09 00 24 00 00 00 ....E.......@.......&...;...$...
94e0 62 db 09 00 44 00 00 00 87 db 09 00 4b 00 00 00 cc db 09 00 4b 00 00 00 18 dc 09 00 1f 00 00 00 b...D.......K.......K...........
9500 64 dc 09 00 96 00 00 00 84 dc 09 00 26 00 00 00 1b dd 09 00 29 00 00 00 42 dd 09 00 22 00 00 00 d...........&.......)...B..."...
9520 6c dd 09 00 1f 00 00 00 8f dd 09 00 24 00 00 00 af dd 09 00 28 00 00 00 d4 dd 09 00 18 00 00 00 l...........$.......(...........
9540 fd dd 09 00 1b 00 00 00 16 de 09 00 26 00 00 00 32 de 09 00 29 00 00 00 59 de 09 00 57 00 00 00 ............&...2...)...Y...W...
9560 83 de 09 00 54 00 00 00 db de 09 00 52 00 00 00 30 df 09 00 51 00 00 00 83 df 09 00 40 00 00 00 ....T.......R...0...Q.......@...
9580 d5 df 09 00 28 00 00 00 16 e0 09 00 70 00 00 00 3f e0 09 00 26 00 00 00 b0 e0 09 00 79 00 00 00 ....(.......p...?...&.......y...
95a0 d7 e0 09 00 56 00 00 00 51 e1 09 00 0b 00 00 00 a8 e1 09 00 2c 00 00 00 b4 e1 09 00 35 00 00 00 ....V...Q...........,.......5...
95c0 e1 e1 09 00 3f 00 00 00 17 e2 09 00 2d 00 00 00 57 e2 09 00 33 00 00 00 85 e2 09 00 31 00 00 00 ....?.......-...W...3.......1...
95e0 b9 e2 09 00 69 00 00 00 eb e2 09 00 9c 00 00 00 55 e3 09 00 89 00 00 00 f2 e3 09 00 56 00 00 00 ....i...........U...........V...
9600 7c e4 09 00 4c 00 00 00 d3 e4 09 00 3c 00 00 00 20 e5 09 00 9e 00 00 00 5d e5 09 00 26 00 00 00 |...L.......<...........]...&...
9620 fc e5 09 00 27 00 00 00 23 e6 09 00 1f 00 00 00 4b e6 09 00 5c 00 00 00 6b e6 09 00 3f 00 00 00 ....'...#.......K...\...k...?...
9640 c8 e6 09 00 36 00 00 00 08 e7 09 00 38 00 00 00 3f e7 09 00 66 00 00 00 78 e7 09 00 24 00 00 00 ....6.......8...?...f...x...$...
9660 df e7 09 00 27 00 00 00 04 e8 09 00 27 00 00 00 2c e8 09 00 1e 00 00 00 54 e8 09 00 24 01 00 00 ....'.......'...,.......T...$...
9680 73 e8 09 00 a1 00 00 00 98 e9 09 00 3c 00 00 00 3a ea 09 00 6e 00 00 00 77 ea 09 00 83 00 00 00 s...........<...:...n...w.......
96a0 e6 ea 09 00 3e 00 00 00 6a eb 09 00 55 00 00 00 a9 eb 09 00 27 01 00 00 ff eb 09 00 50 00 00 00 ....>...j...U.......'.......P...
96c0 27 ed 09 00 22 00 00 00 78 ed 09 00 5a 00 00 00 9b ed 09 00 2c 00 00 00 f6 ed 09 00 47 00 00 00 '..."...x...Z.......,.......G...
96e0 23 ee 09 00 7b 00 00 00 6b ee 09 00 77 00 00 00 e7 ee 09 00 65 00 00 00 5f ef 09 00 65 00 00 00 #...{...k...w.......e..._...e...
9700 c5 ef 09 00 5a 00 00 00 2b f0 09 00 5a 00 00 00 86 f0 09 00 72 00 00 00 e1 f0 09 00 2e 00 00 00 ....Z...+...Z.......r...........
9720 54 f1 09 00 24 00 00 00 83 f1 09 00 61 00 00 00 a8 f1 09 00 55 00 00 00 0a f2 09 00 2b 00 00 00 T...$.......a.......U.......+...
9740 60 f2 09 00 29 00 00 00 8c f2 09 00 27 00 00 00 b6 f2 09 00 28 00 00 00 de f2 09 00 29 00 00 00 `...).......'.......(.......)...
9760 07 f3 09 00 27 00 00 00 31 f3 09 00 28 00 00 00 59 f3 09 00 4c 00 00 00 82 f3 09 00 4c 00 00 00 ....'...1...(...Y...L.......L...
9780 cf f3 09 00 38 00 00 00 1c f4 09 00 54 00 00 00 55 f4 09 00 0b 00 00 00 aa f4 09 00 0f 00 00 00 ....8.......T...U...............
97a0 b6 f4 09 00 49 00 00 00 c6 f4 09 00 0b 00 00 00 10 f5 09 00 43 00 00 00 1c f5 09 00 43 00 00 00 ....I...............C.......C...
97c0 60 f5 09 00 36 00 00 00 a4 f5 09 00 29 00 00 00 db f5 09 00 2e 00 00 00 05 f6 09 00 22 00 00 00 `...6.......)..............."...
97e0 34 f6 09 00 77 00 00 00 57 f6 09 00 28 00 00 00 cf f6 09 00 3e 00 00 00 f8 f6 09 00 28 00 00 00 4...w...W...(.......>.......(...
9800 37 f7 09 00 3e 00 00 00 60 f7 09 00 29 00 00 00 9f f7 09 00 5d 00 00 00 c9 f7 09 00 c9 00 00 00 7...>...`...).......]...........
9820 27 f8 09 00 3f 00 00 00 f1 f8 09 00 dd 00 00 00 31 f9 09 00 4c 00 00 00 0f fa 09 00 7f 00 00 00 '...?...........1...L...........
9840 5c fa 09 00 1d 00 00 00 dc fa 09 00 73 00 00 00 fa fa 09 00 31 00 00 00 6e fb 09 00 d7 00 00 00 \...........s.......1...n.......
9860 a0 fb 09 00 1e 00 00 00 78 fc 09 00 24 00 00 00 97 fc 09 00 5c 00 00 00 bc fc 09 00 21 00 00 00 ........x...$.......\.......!...
9880 19 fd 09 00 52 00 00 00 3b fd 09 00 5c 00 00 00 8e fd 09 00 b7 00 00 00 eb fd 09 00 44 01 00 00 ....R...;...\...............D...
98a0 a3 fe 09 00 a5 01 00 00 e8 ff 09 00 27 00 00 00 8e 01 0a 00 88 01 00 00 b6 01 0a 00 30 00 00 00 ............'...............0...
98c0 3f 03 0a 00 3e 00 00 00 70 03 0a 00 33 01 00 00 af 03 0a 00 41 00 00 00 e3 04 0a 00 d1 00 00 00 ?...>...p...3.......A...........
98e0 25 05 0a 00 c2 01 00 00 f7 05 0a 00 49 00 00 00 ba 07 0a 00 e7 00 00 00 04 08 0a 00 65 01 00 00 %...........I...............e...
9900 ec 08 0a 00 1f 00 00 00 52 0a 0a 00 30 00 00 00 72 0a 0a 00 33 00 00 00 a3 0a 0a 00 11 00 00 00 ........R...0...r...3...........
9920 d7 0a 0a 00 05 00 00 00 e9 0a 0a 00 03 00 00 00 ef 0a 0a 00 0e 00 00 00 f3 0a 0a 00 1b 00 00 00 ................................
9940 02 0b 0a 00 1d 00 00 00 1e 0b 0a 00 1f 00 00 00 3c 0b 0a 00 04 00 00 00 5c 0b 0a 00 0d 00 00 00 ................<.......\.......
9960 61 0b 0a 00 32 00 00 00 6f 0b 0a 00 29 00 00 00 a2 0b 0a 00 04 00 00 00 cc 0b 0a 00 07 00 00 00 a...2...o...)...................
9980 d1 0b 0a 00 09 00 00 00 d9 0b 0a 00 0d 00 00 00 e3 0b 0a 00 17 00 00 00 f1 0b 0a 00 0f 00 00 00 ................................
99a0 09 0c 0a 00 0d 00 00 00 19 0c 0a 00 06 00 00 00 27 0c 0a 00 19 00 00 00 2e 0c 0a 00 14 00 00 00 ................'...............
99c0 48 0c 0a 00 05 00 00 00 5d 0c 0a 00 15 00 00 00 63 0c 0a 00 04 00 00 00 79 0c 0a 00 04 00 00 00 H.......].......c.......y.......
99e0 7e 0c 0a 00 06 00 00 00 83 0c 0a 00 51 00 00 00 8a 0c 0a 00 4a 01 00 00 dc 0c 0a 00 50 01 00 00 ~...........Q.......J.......P...
9a00 27 0e 0a 00 4d 00 00 00 78 0f 0a 00 05 00 00 00 c6 0f 0a 00 12 00 00 00 cc 0f 0a 00 15 00 00 00 '...M...x.......................
9a20 df 0f 0a 00 22 00 00 00 f5 0f 0a 00 10 00 00 00 18 10 0a 00 12 00 00 00 29 10 0a 00 0e 00 00 00 ...."...................).......
9a40 3c 10 0a 00 10 00 00 00 4b 10 0a 00 13 00 00 00 5c 10 0a 00 16 00 00 00 70 10 0a 00 06 00 00 00 <.......K.......\.......p.......
9a60 87 10 0a 00 09 00 00 00 8e 10 0a 00 1d 00 00 00 98 10 0a 00 05 00 00 00 b6 10 0a 00 0b 00 00 00 ................................
9a80 bc 10 0a 00 13 00 00 00 c8 10 0a 00 0d 00 00 00 dc 10 0a 00 05 00 00 00 ea 10 0a 00 68 00 00 00 ............................h...
9aa0 f0 10 0a 00 67 00 00 00 59 11 0a 00 79 00 00 00 c1 11 0a 00 66 00 00 00 3b 12 0a 00 03 00 00 00 ....g...Y...y.......f...;.......
9ac0 a2 12 0a 00 08 00 00 00 a6 12 0a 00 31 00 00 00 af 12 0a 00 07 00 00 00 e1 12 0a 00 08 00 00 00 ............1...................
9ae0 e9 12 0a 00 38 00 00 00 f2 12 0a 00 10 00 00 00 2b 13 0a 00 0b 00 00 00 3c 13 0a 00 03 00 00 00 ....8...........+.......<.......
9b00 48 13 0a 00 1d 00 00 00 4c 13 0a 00 06 00 00 00 6a 13 0a 00 1d 00 00 00 71 13 0a 00 09 00 00 00 H.......L.......j.......q.......
9b20 8f 13 0a 00 26 00 00 00 99 13 0a 00 6d 00 00 00 c0 13 0a 00 46 00 00 00 2e 14 0a 00 32 00 00 00 ....&.......m.......F.......2...
9b40 75 14 0a 00 46 00 00 00 a8 14 0a 00 04 00 00 00 ef 14 0a 00 08 00 00 00 f4 14 0a 00 07 00 00 00 u...F...........................
9b60 fd 14 0a 00 46 00 00 00 05 15 0a 00 0d 00 00 00 4c 15 0a 00 05 00 00 00 5a 15 0a 00 1c 00 00 00 ....F...........L.......Z.......
9b80 60 15 0a 00 73 00 00 00 7d 15 0a 00 04 00 00 00 f1 15 0a 00 06 00 00 00 f6 15 0a 00 04 00 00 00 `...s...}.......................
9ba0 fd 15 0a 00 05 00 00 00 02 16 0a 00 10 00 00 00 08 16 0a 00 3c 00 00 00 19 16 0a 00 32 00 00 00 ....................<.......2...
9bc0 56 16 0a 00 1c 00 00 00 89 16 0a 00 6d 00 00 00 a6 16 0a 00 08 00 00 00 14 17 0a 00 14 00 00 00 V...........m...................
9be0 1d 17 0a 00 14 00 00 00 32 17 0a 00 14 00 00 00 47 17 0a 00 14 00 00 00 5c 17 0a 00 14 00 00 00 ........2.......G.......\.......
9c00 71 17 0a 00 14 00 00 00 86 17 0a 00 14 00 00 00 9b 17 0a 00 06 00 00 00 b0 17 0a 00 06 00 00 00 q...............................
9c20 b7 17 0a 00 06 00 00 00 be 17 0a 00 06 00 00 00 c5 17 0a 00 06 00 00 00 cc 17 0a 00 06 00 00 00 ................................
9c40 d3 17 0a 00 06 00 00 00 da 17 0a 00 06 00 00 00 e1 17 0a 00 1f 00 00 00 e8 17 0a 00 08 00 00 00 ................................
9c60 08 18 0a 00 08 00 00 00 11 18 0a 00 a4 00 00 00 1a 18 0a 00 03 00 00 00 bf 18 0a 00 0d 00 00 00 ................................
9c80 c3 18 0a 00 74 00 00 00 d1 18 0a 00 9a 00 00 00 46 19 0a 00 4c 00 00 00 e1 19 0a 00 04 00 00 00 ....t...........F...L...........
9ca0 2e 1a 0a 00 0c 00 00 00 33 1a 0a 00 3f 00 00 00 40 1a 0a 00 29 00 00 00 80 1a 0a 00 37 00 00 00 ........3...?...@...).......7...
9cc0 aa 1a 0a 00 2c 00 00 00 e2 1a 0a 00 0e 00 00 00 0f 1b 0a 00 33 00 00 00 1e 1b 0a 00 33 00 00 00 ....,...............3.......3...
9ce0 52 1b 0a 00 0b 00 00 00 86 1b 0a 00 14 00 00 00 92 1b 0a 00 71 00 00 00 a7 1b 0a 00 46 00 00 00 R...................q.......F...
9d00 19 1c 0a 00 04 00 00 00 60 1c 0a 00 0b 00 00 00 65 1c 0a 00 12 00 00 00 71 1c 0a 00 0f 00 00 00 ........`.......e.......q.......
9d20 84 1c 0a 00 08 00 00 00 94 1c 0a 00 06 00 00 00 9d 1c 0a 00 03 00 00 00 a4 1c 0a 00 0a 00 00 00 ................................
9d40 a8 1c 0a 00 0b 00 00 00 b3 1c 0a 00 40 00 00 00 bf 1c 0a 00 07 00 00 00 00 1d 0a 00 06 00 00 00 ............@...................
9d60 08 1d 0a 00 05 00 00 00 0f 1d 0a 00 9b 00 00 00 15 1d 0a 00 11 00 00 00 b1 1d 0a 00 0d 00 00 00 ................................
9d80 c3 1d 0a 00 13 00 00 00 d1 1d 0a 00 15 00 00 00 e5 1d 0a 00 18 00 00 00 fb 1d 0a 00 1b 00 00 00 ................................
9da0 14 1e 0a 00 0a 00 00 00 30 1e 0a 00 12 00 00 00 3b 1e 0a 00 1c 00 00 00 4e 1e 0a 00 0f 00 00 00 ........0.......;.......N.......
9dc0 6b 1e 0a 00 05 00 00 00 7b 1e 0a 00 0e 00 00 00 81 1e 0a 00 0e 00 00 00 90 1e 0a 00 0d 00 00 00 k.......{.......................
9de0 9f 1e 0a 00 2a 00 00 00 ad 1e 0a 00 15 00 00 00 d8 1e 0a 00 31 00 00 00 ee 1e 0a 00 39 00 00 00 ....*...............1.......9...
9e00 20 1f 0a 00 34 00 00 00 5a 1f 0a 00 04 00 00 00 8f 1f 0a 00 0b 00 00 00 94 1f 0a 00 09 00 00 00 ....4...Z.......................
9e20 a0 1f 0a 00 07 00 00 00 aa 1f 0a 00 05 00 00 00 b2 1f 0a 00 72 00 00 00 b8 1f 0a 00 08 00 00 00 ....................r...........
9e40 2b 20 0a 00 0e 00 00 00 34 20 0a 00 11 00 00 00 43 20 0a 00 38 00 00 00 55 20 0a 00 0d 00 00 00 +.......4.......C...8...U.......
9e60 8e 20 0a 00 0d 00 00 00 9c 20 0a 00 06 00 00 00 aa 20 0a 00 3a 00 00 00 b1 20 0a 00 0b 00 00 00 ....................:...........
9e80 ec 20 0a 00 40 00 00 00 f8 20 0a 00 0e 00 00 00 39 21 0a 00 0f 00 00 00 48 21 0a 00 07 00 00 00 ....@...........9!......H!......
9ea0 58 21 0a 00 0e 00 00 00 60 21 0a 00 0c 00 00 00 6f 21 0a 00 ad 00 00 00 7c 21 0a 00 0b 00 00 00 X!......`!......o!......|!......
9ec0 2a 22 0a 00 06 00 00 00 36 22 0a 00 04 00 00 00 3d 22 0a 00 d7 00 00 00 42 22 0a 00 10 00 00 00 *"......6"......="......B"......
9ee0 1a 23 0a 00 ed 01 00 00 2b 23 0a 00 0b 00 00 00 19 25 0a 00 0b 00 00 00 25 25 0a 00 0c 00 00 00 .#......+#.......%......%%......
9f00 31 25 0a 00 06 00 00 00 3e 25 0a 00 0e 00 00 00 45 25 0a 00 58 00 00 00 54 25 0a 00 04 00 00 00 1%......>%......E%..X...T%......
9f20 ad 25 0a 00 04 00 00 00 b2 25 0a 00 05 00 00 00 b7 25 0a 00 0e 00 00 00 bd 25 0a 00 47 00 00 00 .%.......%.......%.......%..G...
9f40 cc 25 0a 00 05 00 00 00 14 26 0a 00 07 00 00 00 1a 26 0a 00 68 00 00 00 22 26 0a 00 19 00 00 00 .%.......&.......&..h..."&......
9f60 8b 26 0a 00 14 00 00 00 a5 26 0a 00 2c 00 00 00 ba 26 0a 00 0b 00 00 00 e7 26 0a 00 09 00 00 00 .&.......&..,....&.......&......
9f80 f3 26 0a 00 08 00 00 00 fd 26 0a 00 53 00 00 00 06 27 0a 00 08 00 00 00 5a 27 0a 00 22 00 00 00 .&.......&..S....'......Z'.."...
9fa0 63 27 0a 00 04 00 00 00 86 27 0a 00 05 00 00 00 8b 27 0a 00 cd 00 00 00 91 27 0a 00 43 00 00 00 c'.......'.......'.......'..C...
9fc0 5f 28 0a 00 52 00 00 00 a3 28 0a 00 42 00 00 00 f6 28 0a 00 3b 00 00 00 39 29 0a 00 42 00 00 00 _(..R....(..B....(..;...9)..B...
9fe0 75 29 0a 00 3a 00 00 00 b8 29 0a 00 24 00 00 00 f3 29 0a 00 1a 00 00 00 18 2a 0a 00 66 00 00 00 u)..:....)..$....).......*..f...
a000 33 2a 0a 00 6f 00 00 00 9a 2a 0a 00 5d 01 00 00 0a 2b 0a 00 48 00 00 00 68 2c 0a 00 46 00 00 00 3*..o....*..]....+..H...h,..F...
a020 b1 2c 0a 00 31 00 00 00 f8 2c 0a 00 31 00 00 00 2a 2d 0a 00 3e 00 00 00 5c 2d 0a 00 23 00 00 00 .,..1....,..1...*-..>...\-..#...
a040 9b 2d 0a 00 18 00 00 00 bf 2d 0a 00 7d 00 00 00 d8 2d 0a 00 92 00 00 00 56 2e 0a 00 23 00 00 00 .-.......-..}....-......V...#...
a060 e9 2e 0a 00 20 00 00 00 0d 2f 0a 00 21 00 00 00 2e 2f 0a 00 21 00 00 00 50 2f 0a 00 3f 00 00 00 ........./..!..../..!...P/..?...
a080 72 2f 0a 00 78 00 00 00 b2 2f 0a 00 7f 00 00 00 2b 30 0a 00 15 00 00 00 ab 30 0a 00 2d 00 00 00 r/..x..../......+0.......0..-...
a0a0 c1 30 0a 00 27 00 00 00 ef 30 0a 00 1d 00 00 00 17 31 0a 00 5c 00 00 00 35 31 0a 00 1c 00 00 00 .0..'....0.......1..\...51......
a0c0 92 31 0a 00 0c 00 00 00 af 31 0a 00 21 00 00 00 bc 31 0a 00 4e 00 00 00 de 31 0a 00 e0 00 00 00 .1.......1..!....1..N....1......
a0e0 2d 32 0a 00 e0 00 00 00 0e 33 0a 00 23 00 00 00 ef 33 0a 00 3e 00 00 00 13 34 0a 00 0c 00 00 00 -2.......3..#....3..>....4......
a100 52 34 0a 00 12 00 00 00 5f 34 0a 00 11 00 00 00 72 34 0a 00 4d 00 00 00 84 34 0a 00 b4 00 00 00 R4......_4......r4..M....4......
a120 d2 34 0a 00 6c 00 00 00 87 35 0a 00 6b 00 00 00 f4 35 0a 00 81 00 00 00 60 36 0a 00 3b 00 00 00 .4..l....5..k....5......`6..;...
a140 e2 36 0a 00 12 00 00 00 1e 37 0a 00 8b 00 00 00 31 37 0a 00 8c 00 00 00 bd 37 0a 00 30 01 00 00 .6.......7......17.......7..0...
a160 4a 38 0a 00 fb 00 00 00 7b 39 0a 00 fc 00 00 00 77 3a 0a 00 d5 00 00 00 74 3b 0a 00 94 00 00 00 J8......{9......w:......t;......
a180 4a 3c 0a 00 2c 01 00 00 df 3c 0a 00 f6 01 00 00 0c 3e 0a 00 67 00 00 00 03 40 0a 00 67 00 00 00 J<..,....<.......>..g....@..g...
a1a0 6b 40 0a 00 da 00 00 00 d3 40 0a 00 d9 00 00 00 ae 41 0a 00 12 00 00 00 88 42 0a 00 08 00 00 00 k@.......@.......A.......B......
a1c0 9b 42 0a 00 b8 00 00 00 a4 42 0a 00 14 01 00 00 5d 43 0a 00 18 00 00 00 72 44 0a 00 18 00 00 00 .B.......B......]C......rD......
a1e0 8b 44 0a 00 1b 00 00 00 a4 44 0a 00 1a 00 00 00 c0 44 0a 00 15 00 00 00 db 44 0a 00 0d 00 00 00 .D.......D.......D.......D......
a200 f1 44 0a 00 14 00 00 00 ff 44 0a 00 0a 00 00 00 14 45 0a 00 0b 00 00 00 1f 45 0a 00 0a 00 00 00 .D.......D.......E.......E......
a220 2b 45 0a 00 0b 00 00 00 36 45 0a 00 0a 00 00 00 42 45 0a 00 0a 00 00 00 4d 45 0a 00 4d 00 00 00 +E......6E......BE......ME..M...
a240 58 45 0a 00 7e 03 00 00 a6 45 0a 00 10 00 00 00 25 49 0a 00 10 00 00 00 36 49 0a 00 a0 01 00 00 XE..~....E......%I......6I......
a260 47 49 0a 00 98 01 00 00 e8 4a 0a 00 99 01 00 00 81 4c 0a 00 10 00 00 00 1b 4e 0a 00 4a 00 00 00 GI.......J.......L.......N..J...
a280 2c 4e 0a 00 16 00 00 00 77 4e 0a 00 93 00 00 00 8e 4e 0a 00 2f 01 00 00 22 4f 0a 00 2e 01 00 00 ,N......wN.......N../..."O......
a2a0 52 50 0a 00 0b 00 00 00 81 51 0a 00 2e 00 00 00 8d 51 0a 00 2d 00 00 00 bc 51 0a 00 37 00 00 00 RP.......Q.......Q..-....Q..7...
a2c0 ea 51 0a 00 33 00 00 00 22 52 0a 00 29 00 00 00 56 52 0a 00 3b 00 00 00 80 52 0a 00 1e 00 00 00 .Q..3..."R..)...VR..;....R......
a2e0 bc 52 0a 00 3b 00 00 00 db 52 0a 00 2e 00 00 00 17 53 0a 00 4e 00 00 00 46 53 0a 00 11 00 00 00 .R..;....R.......S..N...FS......
a300 95 53 0a 00 06 00 00 00 a7 53 0a 00 11 00 00 00 ae 53 0a 00 06 00 00 00 c0 53 0a 00 2d 00 00 00 .S.......S.......S.......S..-...
a320 c7 53 0a 00 25 00 00 00 f5 53 0a 00 09 00 00 00 1b 54 0a 00 b9 00 00 00 25 54 0a 00 0c 00 00 00 .S..%....S.......T......%T......
a340 df 54 0a 00 0c 00 00 00 ec 54 0a 00 0c 00 00 00 f9 54 0a 00 13 00 00 00 06 55 0a 00 30 00 00 00 .T.......T.......T.......U..0...
a360 1a 55 0a 00 31 00 00 00 4b 55 0a 00 07 00 00 00 7d 55 0a 00 07 00 00 00 85 55 0a 00 0d 00 00 00 .U..1...KU......}U.......U......
a380 8d 55 0a 00 14 00 00 00 9b 55 0a 00 1d 00 00 00 b0 55 0a 00 49 00 00 00 ce 55 0a 00 19 00 00 00 .U.......U.......U..I....U......
a3a0 18 56 0a 00 0a 00 00 00 32 56 0a 00 24 00 00 00 3d 56 0a 00 27 00 00 00 62 56 0a 00 0b 00 00 00 .V......2V..$...=V..'...bV......
a3c0 8a 56 0a 00 10 00 00 00 96 56 0a 00 10 00 00 00 a7 56 0a 00 70 00 00 00 b8 56 0a 00 57 00 00 00 .V.......V.......V..p....V..W...
a3e0 29 57 0a 00 42 00 00 00 81 57 0a 00 32 00 00 00 c4 57 0a 00 37 00 00 00 f7 57 0a 00 5a 00 00 00 )W..B....W..2....W..7....W..Z...
a400 2f 58 0a 00 a3 00 00 00 8a 58 0a 00 74 00 00 00 2e 59 0a 00 35 01 00 00 a3 59 0a 00 73 00 00 00 /X.......X..t....Y..5....Y..s...
a420 d9 5a 0a 00 16 01 00 00 4d 5b 0a 00 7e 00 00 00 64 5c 0a 00 49 00 00 00 e3 5c 0a 00 2f 02 00 00 .Z......M[..~...d\..I....\../...
a440 2d 5d 0a 00 6f 00 00 00 5d 5f 0a 00 39 01 00 00 cd 5f 0a 00 dd 00 00 00 07 61 0a 00 20 00 00 00 -]..o...]_..9...._.......a......
a460 e5 61 0a 00 30 00 00 00 06 62 0a 00 14 00 00 00 37 62 0a 00 2c 00 00 00 4c 62 0a 00 90 00 00 00 .a..0....b......7b..,...Lb......
a480 79 62 0a 00 52 00 00 00 0a 63 0a 00 58 00 00 00 5d 63 0a 00 26 00 00 00 b6 63 0a 00 58 00 00 00 yb..R....c..X...]c..&....c..X...
a4a0 dd 63 0a 00 e4 00 00 00 36 64 0a 00 68 00 00 00 1b 65 0a 00 5d 00 00 00 84 65 0a 00 6c 00 00 00 .c......6d..h....e..]....e..l...
a4c0 e2 65 0a 00 5a 00 00 00 4f 66 0a 00 a4 00 00 00 aa 66 0a 00 eb 00 00 00 4f 67 0a 00 41 00 00 00 .e..Z...Of.......f......Og..A...
a4e0 3b 68 0a 00 52 00 00 00 7d 68 0a 00 6d 00 00 00 d0 68 0a 00 c7 00 00 00 3e 69 0a 00 f1 00 00 00 ;h..R...}h..m....h......>i......
a500 06 6a 0a 00 08 00 00 00 f8 6a 0a 00 35 00 00 00 01 6b 0a 00 32 00 00 00 37 6b 0a 00 4c 00 00 00 .j.......j..5....k..2...7k..L...
a520 6a 6b 0a 00 30 00 00 00 b7 6b 0a 00 38 00 00 00 e8 6b 0a 00 36 00 00 00 21 6c 0a 00 19 00 00 00 jk..0....k..8....k..6...!l......
a540 58 6c 0a 00 3a 00 00 00 72 6c 0a 00 37 00 00 00 ad 6c 0a 00 7b 01 00 00 e5 6c 0a 00 36 00 00 00 Xl..:...rl..7....l..{....l..6...
a560 61 6e 0a 00 47 00 00 00 98 6e 0a 00 55 00 00 00 e0 6e 0a 00 35 00 00 00 36 6f 0a 00 29 00 00 00 an..G....n..U....n..5...6o..)...
a580 6c 6f 0a 00 23 00 00 00 96 6f 0a 00 24 00 00 00 ba 6f 0a 00 af 00 00 00 df 6f 0a 00 6c 00 00 00 lo..#....o..$....o.......o..l...
a5a0 8f 70 0a 00 a7 00 00 00 fc 70 0a 00 ee 00 00 00 a4 71 0a 00 47 00 00 00 93 72 0a 00 47 00 00 00 .p.......p.......q..G....r..G...
a5c0 db 72 0a 00 3a 00 00 00 23 73 0a 00 4b 00 00 00 5e 73 0a 00 5a 01 00 00 aa 73 0a 00 9f 01 00 00 .r..:...#s..K...^s..Z....s......
a5e0 05 75 0a 00 b5 00 00 00 a5 76 0a 00 51 00 00 00 5b 77 0a 00 31 00 00 00 ad 77 0a 00 1a 00 00 00 .u.......v..Q...[w..1....w......
a600 df 77 0a 00 4c 00 00 00 fa 77 0a 00 80 00 00 00 47 78 0a 00 26 00 00 00 c8 78 0a 00 26 00 00 00 .w..L....w......Gx..&....x..&...
a620 ef 78 0a 00 40 00 00 00 16 79 0a 00 09 00 00 00 57 79 0a 00 3c 00 00 00 61 79 0a 00 42 00 00 00 .x..@....y......Wy..<...ay..B...
a640 9e 79 0a 00 b1 00 00 00 e1 79 0a 00 54 00 00 00 93 7a 0a 00 2c 00 00 00 e8 7a 0a 00 47 00 00 00 .y.......y..T....z..,....z..G...
a660 15 7b 0a 00 bc 00 00 00 5d 7b 0a 00 bf 00 00 00 1a 7c 0a 00 1e 00 00 00 da 7c 0a 00 37 00 00 00 .{......]{.......|.......|..7...
a680 f9 7c 0a 00 33 00 00 00 31 7d 0a 00 9a 00 00 00 65 7d 0a 00 01 00 00 00 00 7e 0a 00 2c 00 00 00 .|..3...1}......e}.......~..,...
a6a0 02 7e 0a 00 11 00 00 00 2f 7e 0a 00 06 00 00 00 41 7e 0a 00 06 00 00 00 48 7e 0a 00 06 00 00 00 .~....../~......A~......H~......
a6c0 4f 7e 0a 00 06 00 00 00 56 7e 0a 00 06 00 00 00 5d 7e 0a 00 06 00 00 00 64 7e 0a 00 06 00 00 00 O~......V~......]~......d~......
a6e0 6b 7e 0a 00 06 00 00 00 72 7e 0a 00 06 00 00 00 79 7e 0a 00 06 00 00 00 80 7e 0a 00 0e 00 00 00 k~......r~......y~.......~......
a700 87 7e 0a 00 01 00 00 00 96 7e 0a 00 11 00 00 00 98 7e 0a 00 0a 00 00 00 aa 7e 0a 00 1a 00 00 00 .~.......~.......~.......~......
a720 b5 7e 0a 00 b7 00 00 00 d0 7e 0a 00 02 00 00 00 88 7f 0a 00 0e 00 00 00 8b 7f 0a 00 2d 00 00 00 .~.......~..................-...
a740 9a 7f 0a 00 10 00 00 00 c8 7f 0a 00 0f 00 00 00 d9 7f 0a 00 11 00 00 00 e9 7f 0a 00 13 00 00 00 ................................
a760 fb 7f 0a 00 06 00 00 00 0f 80 0a 00 06 00 00 00 16 80 0a 00 06 00 00 00 1d 80 0a 00 06 00 00 00 ................................
a780 24 80 0a 00 02 00 00 00 2b 80 0a 00 03 00 00 00 2e 80 0a 00 02 00 00 00 32 80 0a 00 08 00 00 00 $.......+...............2.......
a7a0 35 80 0a 00 02 00 00 00 3e 80 0a 00 02 00 00 00 41 80 0a 00 02 00 00 00 44 80 0a 00 02 00 00 00 5.......>.......A.......D.......
a7c0 47 80 0a 00 02 00 00 00 4a 80 0a 00 32 00 00 00 4d 80 0a 00 02 00 00 00 80 80 0a 00 02 00 00 00 G.......J...2...M...............
a7e0 83 80 0a 00 35 00 00 00 86 80 0a 00 17 00 00 00 bc 80 0a 00 01 00 00 00 d4 80 0a 00 1a 00 00 00 ....5...........................
a800 d6 80 0a 00 80 00 00 00 f1 80 0a 00 02 00 00 00 72 81 0a 00 02 00 00 00 75 81 0a 00 02 00 00 00 ................r.......u.......
a820 78 81 0a 00 02 00 00 00 7b 81 0a 00 11 00 00 00 7e 81 0a 00 11 00 00 00 90 81 0a 00 03 00 00 00 x.......{.......~...............
a840 a2 81 0a 00 02 00 00 00 a6 81 0a 00 02 00 00 00 a9 81 0a 00 63 00 00 00 ac 81 0a 00 0f 00 00 00 ....................c...........
a860 10 82 0a 00 01 00 00 00 20 82 0a 00 20 00 00 00 22 82 0a 00 02 00 00 00 43 82 0a 00 02 00 00 00 ................".......C.......
a880 46 82 0a 00 02 00 00 00 49 82 0a 00 02 00 00 00 4c 82 0a 00 01 00 00 00 4f 82 0a 00 1a 00 00 00 F.......I.......L.......O.......
a8a0 51 82 0a 00 a2 00 00 00 6c 82 0a 00 e6 00 00 00 0f 83 0a 00 11 00 00 00 f6 83 0a 00 02 00 00 00 Q.......l.......................
a8c0 08 84 0a 00 02 00 00 00 0b 84 0a 00 02 00 00 00 0e 84 0a 00 01 00 00 00 11 84 0a 00 11 00 00 00 ................................
a8e0 13 84 0a 00 c3 00 00 00 25 84 0a 00 0f 00 00 00 e9 84 0a 00 11 00 00 00 f9 84 0a 00 02 00 00 00 ........%.......................
a900 0b 85 0a 00 01 00 00 00 0e 85 0a 00 6b 00 00 00 10 85 0a 00 02 00 00 00 7c 85 0a 00 3b 00 00 00 ............k...........|...;...
a920 7f 85 0a 00 02 00 00 00 bb 85 0a 00 02 00 00 00 be 85 0a 00 0a 00 00 00 c1 85 0a 00 6b 02 00 00 ............................k...
a940 cc 85 0a 00 01 00 00 00 38 88 0a 00 02 00 00 00 3a 88 0a 00 01 00 00 00 3d 88 0a 00 6c 00 00 00 ........8.......:.......=...l...
a960 3f 88 0a 00 01 00 00 00 ac 88 0a 00 76 00 00 00 ae 88 0a 00 61 01 00 00 25 89 0a 00 8b 00 00 00 ?...........v.......a...%.......
a980 87 8a 0a 00 10 01 00 00 13 8b 0a 00 36 00 00 00 24 8c 0a 00 22 01 00 00 5b 8c 0a 00 26 02 00 00 ............6...$..."...[...&...
a9a0 7e 8d 0a 00 ec 00 00 00 a5 8f 0a 00 8b 00 00 00 92 90 0a 00 8c 01 00 00 1e 91 0a 00 bd 00 00 00 ~...............................
a9c0 ab 92 0a 00 08 02 00 00 69 93 0a 00 53 01 00 00 72 95 0a 00 dc 00 00 00 c6 96 0a 00 4f 00 00 00 ........i...S...r...........O...
a9e0 a3 97 0a 00 aa 03 00 00 f3 97 0a 00 8b 01 00 00 9e 9b 0a 00 80 01 00 00 2a 9d 0a 00 b5 01 00 00 ........................*.......
aa00 ab 9e 0a 00 61 00 00 00 61 a0 0a 00 8f 05 00 00 c3 a0 0a 00 32 02 00 00 53 a6 0a 00 0b 01 00 00 ....a...a...........2...S.......
aa20 86 a8 0a 00 3d 02 00 00 92 a9 0a 00 7e 00 00 00 d0 ab 0a 00 37 00 00 00 4f ac 0a 00 8f 01 00 00 ....=.......~.......7...O.......
aa40 87 ac 0a 00 01 01 00 00 17 ae 0a 00 da 01 00 00 19 af 0a 00 3e 01 00 00 f4 b0 0a 00 8e 02 00 00 ....................>...........
aa60 33 b2 0a 00 a6 00 00 00 c2 b4 0a 00 e3 01 00 00 69 b5 0a 00 af 01 00 00 4d b7 0a 00 f6 01 00 00 3...............i.......M.......
aa80 fd b8 0a 00 17 02 00 00 f4 ba 0a 00 d9 01 00 00 0c bd 0a 00 8e 00 00 00 e6 be 0a 00 57 01 00 00 ............................W...
aaa0 75 bf 0a 00 82 00 00 00 cd c0 0a 00 fb 00 00 00 50 c1 0a 00 b4 01 00 00 4c c2 0a 00 d6 01 00 00 u...............P.......L.......
aac0 01 c4 0a 00 59 01 00 00 d8 c5 0a 00 50 01 00 00 32 c7 0a 00 be 01 00 00 83 c8 0a 00 68 01 00 00 ....Y.......P...2...........h...
aae0 42 ca 0a 00 04 02 00 00 ab cb 0a 00 84 00 00 00 b0 cd 0a 00 f9 00 00 00 35 ce 0a 00 a4 00 00 00 B.......................5.......
ab00 2f cf 0a 00 43 00 00 00 d4 cf 0a 00 5c 00 00 00 18 d0 0a 00 52 00 00 00 75 d0 0a 00 46 00 00 00 /...C.......\.......R...u...F...
ab20 c8 d0 0a 00 50 00 00 00 0f d1 0a 00 48 00 00 00 60 d1 0a 00 4c 00 00 00 a9 d1 0a 00 47 00 00 00 ....P.......H...`...L.......G...
ab40 f6 d1 0a 00 48 00 00 00 3e d2 0a 00 41 00 00 00 87 d2 0a 00 44 00 00 00 c9 d2 0a 00 19 00 00 00 ....H...>...A.......D...........
ab60 0e d3 0a 00 29 00 00 00 28 d3 0a 00 12 00 00 00 52 d3 0a 00 3d 00 00 00 65 d3 0a 00 13 00 00 00 ....)...(.......R...=...e.......
ab80 a3 d3 0a 00 3f 00 00 00 b7 d3 0a 00 13 00 00 00 f7 d3 0a 00 3f 00 00 00 0b d4 0a 00 15 00 00 00 ....?...............?...........
aba0 4b d4 0a 00 43 00 00 00 61 d4 0a 00 15 00 00 00 a5 d4 0a 00 43 00 00 00 bb d4 0a 00 31 01 00 00 K...C...a...........C.......1...
abc0 ff d4 0a 00 11 00 00 00 31 d6 0a 00 80 01 00 00 43 d6 0a 00 41 01 00 00 c4 d7 0a 00 19 00 00 00 ........1.......C...A...........
abe0 06 d9 0a 00 37 00 00 00 20 d9 0a 00 2a 00 00 00 58 d9 0a 00 39 00 00 00 83 d9 0a 00 29 00 00 00 ....7.......*...X...9.......)...
ac00 bd d9 0a 00 07 00 00 00 e7 d9 0a 00 4d 00 00 00 ef d9 0a 00 b6 00 00 00 3d da 0a 00 40 00 00 00 ............M...........=...@...
ac20 f4 da 0a 00 2f 00 00 00 35 db 0a 00 32 00 00 00 65 db 0a 00 35 00 00 00 98 db 0a 00 1d 00 00 00 ..../...5...2...e...5...........
ac40 ce db 0a 00 27 00 00 00 ec db 0a 00 1f 00 00 00 14 dc 0a 00 36 00 00 00 34 dc 0a 00 39 00 00 00 ....'...............6...4...9...
ac60 6b dc 0a 00 18 01 00 00 a5 dc 0a 00 1e 00 00 00 be dd 0a 00 5c 00 00 00 dd dd 0a 00 37 01 00 00 k...................\.......7...
ac80 3a de 0a 00 cb 01 00 00 72 df 0a 00 59 01 00 00 3e e1 0a 00 3a 01 00 00 98 e2 0a 00 2d 00 00 00 :.......r...Y...>...:.......-...
aca0 d3 e3 0a 00 3a 00 00 00 01 e4 0a 00 6d 00 00 00 3c e4 0a 00 77 00 00 00 aa e4 0a 00 8b 00 00 00 ....:.......m...<...w...........
acc0 22 e5 0a 00 cc 01 00 00 ae e5 0a 00 ba 00 00 00 7b e7 0a 00 16 00 00 00 36 e8 0a 00 33 00 00 00 "...............{.......6...3...
ace0 4d e8 0a 00 28 00 00 00 81 e8 0a 00 77 01 00 00 aa e8 0a 00 51 00 00 00 22 ea 0a 00 74 00 00 00 M...(.......w.......Q..."...t...
ad00 74 ea 0a 00 26 00 00 00 e9 ea 0a 00 85 00 00 00 10 eb 0a 00 8b 00 00 00 96 eb 0a 00 cf 00 00 00 t...&...........................
ad20 22 ec 0a 00 34 01 00 00 f2 ec 0a 00 2f 00 00 00 27 ee 0a 00 72 00 00 00 57 ee 0a 00 65 00 00 00 "...4......./...'...r...W...e...
ad40 ca ee 0a 00 31 00 00 00 30 ef 0a 00 01 01 00 00 62 ef 0a 00 33 00 00 00 64 f0 0a 00 3c 00 00 00 ....1...0.......b...3...d...<...
ad60 98 f0 0a 00 93 01 00 00 d5 f0 0a 00 e4 01 00 00 69 f2 0a 00 63 00 00 00 4e f4 0a 00 d4 00 00 00 ................i...c...N.......
ad80 b2 f4 0a 00 ed 00 00 00 87 f5 0a 00 78 00 00 00 75 f6 0a 00 90 00 00 00 ee f6 0a 00 c0 01 00 00 ............x...u...............
ada0 7f f7 0a 00 a2 00 00 00 40 f9 0a 00 88 00 00 00 e3 f9 0a 00 4e 00 00 00 6c fa 0a 00 58 00 00 00 ........@...........N...l...X...
adc0 bb fa 0a 00 08 01 00 00 14 fb 0a 00 65 00 00 00 1d fc 0a 00 7e 00 00 00 83 fc 0a 00 48 01 00 00 ............e.......~.......H...
ade0 02 fd 0a 00 35 01 00 00 4b fe 0a 00 90 00 00 00 81 ff 0a 00 a3 00 00 00 12 00 0b 00 02 01 00 00 ....5...K.......................
ae00 b6 00 0b 00 3f 00 00 00 b9 01 0b 00 24 00 00 00 f9 01 0b 00 22 01 00 00 1e 02 0b 00 1c 00 00 00 ....?.......$......."...........
ae20 41 03 0b 00 2c 00 00 00 5e 03 0b 00 43 00 00 00 8b 03 0b 00 c8 00 00 00 cf 03 0b 00 b8 00 00 00 A...,...^...C...................
ae40 98 04 0b 00 b1 01 00 00 51 05 0b 00 4f 00 00 00 03 07 0b 00 37 00 00 00 53 07 0b 00 26 00 00 00 ........Q...O.......7...S...&...
ae60 8b 07 0b 00 0a 02 00 00 b2 07 0b 00 62 00 00 00 bd 09 0b 00 41 00 00 00 20 0a 0b 00 3d 00 00 00 ............b.......A.......=...
ae80 62 0a 0b 00 5e 00 00 00 a0 0a 0b 00 35 00 00 00 ff 0a 0b 00 77 00 00 00 35 0b 0b 00 04 00 00 00 b...^.......5.......w...5.......
aea0 ad 0b 0b 00 1c 00 00 00 b2 0b 0b 00 03 00 00 00 cf 0b 0b 00 03 00 00 00 d3 0b 0b 00 5c 00 00 00 ............................\...
aec0 d7 0b 0b 00 a7 01 00 00 34 0c 0b 00 0c 00 00 00 dc 0d 0b 00 a8 00 00 00 e9 0d 0b 00 70 00 00 00 ........4...................p...
aee0 92 0e 0b 00 3c 00 00 00 03 0f 0b 00 33 00 00 00 40 0f 0b 00 12 00 00 00 74 0f 0b 00 0c 00 00 00 ....<.......3...@.......t.......
af00 87 0f 0b 00 79 00 00 00 94 0f 0b 00 45 00 00 00 0e 10 0b 00 07 00 00 00 54 10 0b 00 10 00 00 00 ....y.......E...........T.......
af20 5c 10 0b 00 22 00 00 00 6d 10 0b 00 68 00 00 00 90 10 0b 00 41 00 00 00 f9 10 0b 00 40 00 00 00 \..."...m...h.......A.......@...
af40 3b 11 0b 00 23 00 00 00 7c 11 0b 00 c5 00 00 00 a0 11 0b 00 9f 00 00 00 66 12 0b 00 3c 00 00 00 ;...#...|...............f...<...
af60 06 13 0b 00 35 00 00 00 43 13 0b 00 4e 00 00 00 79 13 0b 00 86 00 00 00 c8 13 0b 00 68 00 00 00 ....5...C...N...y...........h...
af80 4f 14 0b 00 63 00 00 00 b8 14 0b 00 2f 00 00 00 1c 15 0b 00 48 00 00 00 4c 15 0b 00 a3 00 00 00 O...c......./.......H...L.......
afa0 95 15 0b 00 b8 00 00 00 39 16 0b 00 81 00 00 00 f2 16 0b 00 46 00 00 00 74 17 0b 00 1c 00 00 00 ........9...........F...t.......
afc0 bb 17 0b 00 7d 00 00 00 d8 17 0b 00 60 00 00 00 56 18 0b 00 ee 00 00 00 b7 18 0b 00 09 01 00 00 ....}.......`...V...............
afe0 a6 19 0b 00 68 00 00 00 b0 1a 0b 00 07 00 00 00 19 1b 0b 00 12 00 00 00 21 1b 0b 00 10 00 00 00 ....h...................!.......
b000 34 1b 0b 00 0e 00 00 00 45 1b 0b 00 42 00 00 00 54 1b 0b 00 0d 00 00 00 97 1b 0b 00 24 00 00 00 4.......E...B...T...........$...
b020 a5 1b 0b 00 c6 00 00 00 ca 1b 0b 00 ba 00 00 00 91 1c 0b 00 17 00 00 00 4c 1d 0b 00 1a 00 00 00 ........................L.......
b040 64 1d 0b 00 10 00 00 00 7f 1d 0b 00 c7 00 00 00 90 1d 0b 00 1a 00 00 00 58 1e 0b 00 3c 00 00 00 d.......................X...<...
b060 73 1e 0b 00 1a 00 00 00 b0 1e 0b 00 14 00 00 00 cb 1e 0b 00 7e 00 00 00 e0 1e 0b 00 74 00 00 00 s...................~.......t...
b080 5f 1f 0b 00 26 01 00 00 d4 1f 0b 00 40 01 00 00 fb 20 0b 00 74 00 00 00 3c 22 0b 00 63 01 00 00 _...&.......@.......t...<"..c...
b0a0 b1 22 0b 00 2e 00 00 00 15 24 0b 00 05 00 00 00 44 24 0b 00 09 00 00 00 4a 24 0b 00 07 00 00 00 .".......$......D$......J$......
b0c0 54 24 0b 00 66 00 00 00 5c 24 0b 00 4f 00 00 00 c3 24 0b 00 9a 00 00 00 13 25 0b 00 b1 00 00 00 T$..f...\$..O....$.......%......
b0e0 ae 25 0b 00 0e 00 00 00 60 26 0b 00 67 00 00 00 6f 26 0b 00 ae 00 00 00 d7 26 0b 00 89 00 00 00 .%......`&..g...o&.......&......
b100 86 27 0b 00 28 00 00 00 10 28 0b 00 3a 00 00 00 39 28 0b 00 ac 00 00 00 74 28 0b 00 74 00 00 00 .'..(....(..:...9(......t(..t...
b120 21 29 0b 00 97 00 00 00 96 29 0b 00 3a 00 00 00 2e 2a 0b 00 40 00 00 00 69 2a 0b 00 27 00 00 00 !).......)..:....*..@...i*..'...
b140 aa 2a 0b 00 29 00 00 00 d2 2a 0b 00 21 00 00 00 fc 2a 0b 00 08 01 00 00 1e 2b 0b 00 61 01 00 00 .*..)....*..!....*.......+..a...
b160 27 2c 0b 00 2e 00 00 00 89 2d 0b 00 80 00 00 00 b8 2d 0b 00 7b 00 00 00 39 2e 0b 00 30 00 00 00 ',.......-.......-..{...9...0...
b180 b5 2e 0b 00 c8 00 00 00 e6 2e 0b 00 c8 00 00 00 af 2f 0b 00 9c 00 00 00 78 30 0b 00 40 00 00 00 ................./......x0..@...
b1a0 15 31 0b 00 b7 00 00 00 56 31 0b 00 b7 00 00 00 0e 32 0b 00 5a 00 00 00 c6 32 0b 00 c4 00 00 00 .1......V1.......2..Z....2......
b1c0 21 33 0b 00 6e 00 00 00 e6 33 0b 00 a5 00 00 00 55 34 0b 00 c3 00 00 00 fb 34 0b 00 18 00 00 00 !3..n....3......U4.......4......
b1e0 bf 35 0b 00 54 00 00 00 d8 35 0b 00 89 00 00 00 2d 36 0b 00 6b 00 00 00 b7 36 0b 00 3d 00 00 00 .5..T....5......-6..k....6..=...
b200 23 37 0b 00 91 00 00 00 61 37 0b 00 81 00 00 00 f3 37 0b 00 39 00 00 00 75 38 0b 00 3e 01 00 00 #7......a7.......7..9...u8..>...
b220 af 38 0b 00 58 00 00 00 ee 39 0b 00 c2 00 00 00 47 3a 0b 00 6a 00 00 00 0a 3b 0b 00 85 02 00 00 .8..X....9......G:..j....;......
b240 75 3b 0b 00 cb 00 00 00 fb 3d 0b 00 40 00 00 00 c7 3e 0b 00 5f 00 00 00 08 3f 0b 00 9e 01 00 00 u;.......=..@....>.._....?......
b260 68 3f 0b 00 9f 01 00 00 07 41 0b 00 84 01 00 00 a7 42 0b 00 bb 00 00 00 2c 44 0b 00 56 00 00 00 h?.......A.......B......,D..V...
b280 e8 44 0b 00 39 00 00 00 3f 45 0b 00 1d 00 00 00 79 45 0b 00 4b 00 00 00 97 45 0b 00 0b 00 00 00 .D..9...?E......yE..K....E......
b2a0 e3 45 0b 00 02 01 00 00 ef 45 0b 00 30 00 00 00 f2 46 0b 00 5d 00 00 00 23 47 0b 00 5d 00 00 00 .E.......E..0....F..]...#G..]...
b2c0 81 47 0b 00 1a 00 00 00 df 47 0b 00 0d 00 00 00 fa 47 0b 00 3b 00 00 00 08 48 0b 00 15 00 00 00 .G.......G.......G..;....H......
b2e0 44 48 0b 00 34 00 00 00 5a 48 0b 00 2c 00 00 00 8f 48 0b 00 2f 00 00 00 bc 48 0b 00 c8 00 00 00 DH..4...ZH..,....H../....H......
b300 ec 48 0b 00 43 01 00 00 b5 49 0b 00 9c 00 00 00 f9 4a 0b 00 3e 00 00 00 96 4b 0b 00 ad 00 00 00 .H..C....I.......J..>....K......
b320 d5 4b 0b 00 aa 00 00 00 83 4c 0b 00 44 00 00 00 2e 4d 0b 00 1d 00 00 00 73 4d 0b 00 23 00 00 00 .K.......L..D....M......sM..#...
b340 91 4d 0b 00 19 00 00 00 b5 4d 0b 00 12 00 00 00 cf 4d 0b 00 43 00 00 00 e2 4d 0b 00 31 00 00 00 .M.......M.......M..C....M..1...
b360 26 4e 0b 00 0a 00 00 00 58 4e 0b 00 08 00 00 00 63 4e 0b 00 28 01 00 00 6c 4e 0b 00 81 00 00 00 &N......XN......cN..(...lN......
b380 95 4f 0b 00 aa 00 00 00 17 50 0b 00 d5 00 00 00 c2 50 0b 00 a5 01 00 00 98 51 0b 00 71 00 00 00 .O.......P.......P.......Q..q...
b3a0 3e 53 0b 00 78 00 00 00 b0 53 0b 00 99 00 00 00 29 54 0b 00 1d 01 00 00 c3 54 0b 00 49 01 00 00 >S..x....S......)T.......T..I...
b3c0 e1 55 0b 00 18 01 00 00 2b 57 0b 00 1a 01 00 00 44 58 0b 00 39 01 00 00 5f 59 0b 00 5f 00 00 00 .U......+W......DX..9..._Y.._...
b3e0 99 5a 0b 00 32 01 00 00 f9 5a 0b 00 82 00 00 00 2c 5c 0b 00 a2 00 00 00 af 5c 0b 00 93 00 00 00 .Z..2....Z......,\.......\......
b400 52 5d 0b 00 af 00 00 00 e6 5d 0b 00 7e 00 00 00 96 5e 0b 00 47 00 00 00 15 5f 0b 00 83 00 00 00 R].......]..~....^..G...._......
b420 5d 5f 0b 00 6e 00 00 00 e1 5f 0b 00 91 00 00 00 50 60 0b 00 59 00 00 00 e2 60 0b 00 96 00 00 00 ]_..n...._......P`..Y....`......
b440 3c 61 0b 00 8e 00 00 00 d3 61 0b 00 c1 00 00 00 62 62 0b 00 59 01 00 00 24 63 0b 00 23 00 00 00 <a.......a......bb..Y...$c..#...
b460 7e 64 0b 00 43 00 00 00 a2 64 0b 00 27 00 00 00 e6 64 0b 00 2d 00 00 00 0e 65 0b 00 3b 00 00 00 ~d..C....d..'....d..-....e..;...
b480 3c 65 0b 00 6e 00 00 00 78 65 0b 00 82 00 00 00 e7 65 0b 00 68 00 00 00 6a 66 0b 00 19 00 00 00 <e..n...xe.......e..h...jf......
b4a0 d3 66 0b 00 19 00 00 00 ed 66 0b 00 19 00 00 00 07 67 0b 00 19 00 00 00 21 67 0b 00 19 00 00 00 .f.......f.......g......!g......
b4c0 3b 67 0b 00 19 00 00 00 55 67 0b 00 19 00 00 00 6f 67 0b 00 19 00 00 00 89 67 0b 00 19 00 00 00 ;g......Ug......og.......g......
b4e0 a3 67 0b 00 19 00 00 00 bd 67 0b 00 19 00 00 00 d7 67 0b 00 19 00 00 00 f1 67 0b 00 7b 00 00 00 .g.......g.......g.......g..{...
b500 0b 68 0b 00 c2 00 00 00 87 68 0b 00 41 00 00 00 4a 69 0b 00 c0 00 00 00 8c 69 0b 00 68 00 00 00 .h.......h..A...Ji.......i..h...
b520 4d 6a 0b 00 0e 00 00 00 b6 6a 0b 00 16 00 00 00 c5 6a 0b 00 1f 00 00 00 dc 6a 0b 00 25 00 00 00 Mj.......j.......j.......j..%...
b540 fc 6a 0b 00 29 00 00 00 22 6b 0b 00 24 00 00 00 4c 6b 0b 00 e6 00 00 00 71 6b 0b 00 20 00 00 00 .j..)..."k..$...Lk......qk......
b560 58 6c 0b 00 14 00 00 00 79 6c 0b 00 45 00 00 00 8e 6c 0b 00 13 00 00 00 d4 6c 0b 00 17 00 00 00 Xl......yl..E....l.......l......
b580 e8 6c 0b 00 17 00 00 00 00 6d 0b 00 e7 00 00 00 18 6d 0b 00 3d 00 00 00 00 6e 0b 00 12 00 00 00 .l.......m.......m..=....n......
b5a0 3e 6e 0b 00 14 00 00 00 51 6e 0b 00 13 00 00 00 66 6e 0b 00 03 00 00 00 7a 6e 0b 00 1b 00 00 00 >n......Qn......fn......zn......
b5c0 7e 6e 0b 00 59 00 00 00 9a 6e 0b 00 03 00 00 00 f4 6e 0b 00 14 00 00 00 f8 6e 0b 00 14 00 00 00 ~n..Y....n.......n.......n......
b5e0 0d 6f 0b 00 1d 00 00 00 22 6f 0b 00 1a 00 00 00 40 6f 0b 00 0b 00 00 00 5b 6f 0b 00 18 00 00 00 .o......"o......@o......[o......
b600 67 6f 0b 00 19 00 00 00 80 6f 0b 00 44 00 00 00 9a 6f 0b 00 1a 00 00 00 df 6f 0b 00 1f 00 00 00 go.......o..D....o.......o......
b620 fa 6f 0b 00 1c 00 00 00 1a 70 0b 00 20 00 00 00 37 70 0b 00 65 01 00 00 58 70 0b 00 54 01 00 00 .o.......p......7p..e...Xp..T...
b640 be 71 0b 00 c3 02 00 00 13 73 0b 00 05 00 00 00 d7 75 0b 00 67 00 00 00 dd 75 0b 00 81 01 00 00 .q.......s.......u..g....u......
b660 45 76 0b 00 07 00 00 00 c7 77 0b 00 13 00 00 00 cf 77 0b 00 0f 00 00 00 e3 77 0b 00 1e 00 00 00 Ev.......w.......w.......w......
b680 f3 77 0b 00 11 00 00 00 12 78 0b 00 21 00 00 00 24 78 0b 00 4c 00 00 00 46 78 0b 00 50 00 00 00 .w.......x..!...$x..L...Fx..P...
b6a0 93 78 0b 00 69 00 00 00 e4 78 0b 00 55 00 00 00 4e 79 0b 00 55 00 00 00 a4 79 0b 00 17 00 00 00 .x..i....x..U...Ny..U....y......
b6c0 fa 79 0b 00 0e 00 00 00 12 7a 0b 00 0e 00 00 00 21 7a 0b 00 3f 00 00 00 30 7a 0b 00 36 00 00 00 .y.......z......!z..?...0z..6...
b6e0 70 7a 0b 00 0b 00 00 00 a7 7a 0b 00 d1 00 00 00 b3 7a 0b 00 19 00 00 00 85 7b 0b 00 87 00 00 00 pz.......z.......z.......{......
b700 9f 7b 0b 00 89 00 00 00 27 7c 0b 00 db 00 00 00 b1 7c 0b 00 55 00 00 00 8d 7d 0b 00 75 00 00 00 .{......'|.......|..U....}..u...
b720 e3 7d 0b 00 27 00 00 00 59 7e 0b 00 1c 00 00 00 81 7e 0b 00 7d 01 00 00 9e 7e 0b 00 11 00 00 00 .}..'...Y~.......~..}....~......
b740 1c 80 0b 00 0c 00 00 00 2e 80 0b 00 2f 00 00 00 3b 80 0b 00 3f 00 00 00 6b 80 0b 00 63 00 00 00 ............/...;...?...k...c...
b760 ab 80 0b 00 09 00 00 00 0f 81 0b 00 5d 00 00 00 19 81 0b 00 58 00 00 00 77 81 0b 00 59 00 00 00 ............].......X...w...Y...
b780 d0 81 0b 00 34 00 00 00 2a 82 0b 00 17 00 00 00 5f 82 0b 00 0c 00 00 00 77 82 0b 00 25 00 00 00 ....4...*......._.......w...%...
b7a0 84 82 0b 00 13 00 00 00 aa 82 0b 00 29 00 00 00 be 82 0b 00 83 00 00 00 e8 82 0b 00 6e 00 00 00 ............)...............n...
b7c0 6c 83 0b 00 31 00 00 00 db 83 0b 00 06 00 00 00 0d 84 0b 00 1d 00 00 00 14 84 0b 00 0e 00 00 00 l...1...........................
b7e0 32 84 0b 00 0c 00 00 00 41 84 0b 00 3f 00 00 00 4e 84 0b 00 37 00 00 00 8e 84 0b 00 07 00 00 00 2.......A...?...N...7...........
b800 c6 84 0b 00 0b 00 00 00 ce 84 0b 00 0e 00 00 00 da 84 0b 00 d0 00 00 00 e9 84 0b 00 9c 00 00 00 ................................
b820 ba 85 0b 00 51 00 00 00 57 86 0b 00 9c 00 00 00 a9 86 0b 00 ef 00 00 00 46 87 0b 00 8d 01 00 00 ....Q...W...............F.......
b840 36 88 0b 00 37 01 00 00 c4 89 0b 00 38 01 00 00 fc 8a 0b 00 ce 00 00 00 35 8c 0b 00 d9 00 00 00 6...7.......8...........5.......
b860 04 8d 0b 00 3b 00 00 00 de 8d 0b 00 63 00 00 00 1a 8e 0b 00 78 00 00 00 7e 8e 0b 00 9d 00 00 00 ....;.......c.......x...~.......
b880 f7 8e 0b 00 97 00 00 00 95 8f 0b 00 25 00 00 00 2d 90 0b 00 a1 00 00 00 53 90 0b 00 3a 01 00 00 ............%...-.......S...:...
b8a0 f5 90 0b 00 16 00 00 00 30 92 0b 00 1a 00 00 00 47 92 0b 00 0a 00 00 00 62 92 0b 00 27 00 00 00 ........0.......G.......b...'...
b8c0 6d 92 0b 00 16 00 00 00 95 92 0b 00 c8 00 00 00 ac 92 0b 00 1a 00 00 00 75 93 0b 00 2a 00 00 00 m.......................u...*...
b8e0 90 93 0b 00 0c 00 00 00 bb 93 0b 00 30 00 00 00 c8 93 0b 00 2c 00 00 00 f9 93 0b 00 0b 01 00 00 ............0.......,...........
b900 26 94 0b 00 76 00 00 00 32 95 0b 00 bc 00 00 00 a9 95 0b 00 91 00 00 00 66 96 0b 00 3e 00 00 00 &...v...2...............f...>...
b920 f8 96 0b 00 0c 00 00 00 37 97 0b 00 46 00 00 00 44 97 0b 00 06 00 00 00 8b 97 0b 00 14 00 00 00 ........7...F...D...............
b940 92 97 0b 00 06 00 00 00 a7 97 0b 00 9f 00 00 00 ae 97 0b 00 0e 00 00 00 4e 98 0b 00 2d 00 00 00 ........................N...-...
b960 5d 98 0b 00 1b 00 00 00 8b 98 0b 00 0f 00 00 00 a7 98 0b 00 07 00 00 00 b7 98 0b 00 16 00 00 00 ]...............................
b980 bf 98 0b 00 1d 00 00 00 d6 98 0b 00 06 00 00 00 f4 98 0b 00 14 00 00 00 fb 98 0b 00 15 00 00 00 ................................
b9a0 10 99 0b 00 14 00 00 00 26 99 0b 00 1f 00 00 00 3b 99 0b 00 3d 00 00 00 5b 99 0b 00 0b 00 00 00 ........&.......;...=...[.......
b9c0 99 99 0b 00 14 00 00 00 a5 99 0b 00 12 00 00 00 ba 99 0b 00 14 00 00 00 cd 99 0b 00 6c 00 00 00 ............................l...
b9e0 e2 99 0b 00 07 00 00 00 4f 9a 0b 00 6a 00 00 00 57 9a 0b 00 98 00 00 00 c2 9a 0b 00 0c 00 00 00 ........O...j...W...............
ba00 5b 9b 0b 00 96 00 00 00 68 9b 0b 00 3e 00 00 00 ff 9b 0b 00 77 00 00 00 3e 9c 0b 00 38 00 00 00 [.......h...>.......w...>...8...
ba20 b6 9c 0b 00 08 00 00 00 ef 9c 0b 00 40 00 00 00 f8 9c 0b 00 1e 00 00 00 39 9d 0b 00 11 00 00 00 ............@...........9.......
ba40 58 9d 0b 00 1b 00 00 00 6a 9d 0b 00 58 00 00 00 86 9d 0b 00 0d 00 00 00 df 9d 0b 00 15 00 00 00 X.......j...X...................
ba60 ed 9d 0b 00 16 00 00 00 03 9e 0b 00 13 00 00 00 1a 9e 0b 00 15 00 00 00 2e 9e 0b 00 2f 00 00 00 ............................/...
ba80 44 9e 0b 00 0b 01 00 00 74 9e 0b 00 af 00 00 00 80 9f 0b 00 16 00 00 00 30 a0 0b 00 59 00 00 00 D.......t...............0...Y...
baa0 47 a0 0b 00 26 00 00 00 a1 a0 0b 00 20 00 00 00 c8 a0 0b 00 25 00 00 00 e9 a0 0b 00 a5 00 00 00 G...&...............%...........
bac0 0f a1 0b 00 09 00 00 00 b5 a1 0b 00 94 00 00 00 bf a1 0b 00 0d 00 00 00 54 a2 0b 00 51 00 00 00 ........................T...Q...
bae0 62 a2 0b 00 25 00 00 00 b4 a2 0b 00 37 00 00 00 da a2 0b 00 c0 00 00 00 12 a3 0b 00 71 00 00 00 b...%.......7...............q...
bb00 d3 a3 0b 00 24 00 00 00 45 a4 0b 00 52 00 00 00 6a a4 0b 00 4e 00 00 00 bd a4 0b 00 68 00 00 00 ....$...E...R...j...N.......h...
bb20 0c a5 0b 00 55 00 00 00 75 a5 0b 00 22 00 00 00 cb a5 0b 00 22 00 00 00 ee a5 0b 00 4c 00 00 00 ....U...u...".......".......L...
bb40 11 a6 0b 00 57 00 00 00 5e a6 0b 00 75 00 00 00 b6 a6 0b 00 70 00 00 00 2c a7 0b 00 75 00 00 00 ....W...^...u.......p...,...u...
bb60 9d a7 0b 00 a4 00 00 00 13 a8 0b 00 37 00 00 00 b8 a8 0b 00 fc 00 00 00 f0 a8 0b 00 bb 00 00 00 ............7...................
bb80 ed a9 0b 00 7a 00 00 00 a9 aa 0b 00 77 00 00 00 24 ab 0b 00 71 00 00 00 9c ab 0b 00 aa 00 00 00 ....z.......w...$...q...........
bba0 0e ac 0b 00 3a 00 00 00 b9 ac 0b 00 2b 00 00 00 f4 ac 0b 00 48 00 00 00 20 ad 0b 00 3a 00 00 00 ....:.......+.......H.......:...
bbc0 69 ad 0b 00 60 00 00 00 a4 ad 0b 00 62 00 00 00 05 ae 0b 00 26 00 00 00 68 ae 0b 00 2b 00 00 00 i...`.......b.......&...h...+...
bbe0 8f ae 0b 00 43 00 00 00 bb ae 0b 00 2b 00 00 00 ff ae 0b 00 5b 00 00 00 2b af 0b 00 61 00 00 00 ....C.......+.......[...+...a...
bc00 87 af 0b 00 27 00 00 00 e9 af 0b 00 5b 00 00 00 11 b0 0b 00 2e 00 00 00 6d b0 0b 00 47 00 00 00 ....'.......[...........m...G...
bc20 9c b0 0b 00 9a 00 00 00 e4 b0 0b 00 31 00 00 00 7f b1 0b 00 31 00 00 00 b1 b1 0b 00 41 00 00 00 ............1.......1.......A...
bc40 e3 b1 0b 00 84 00 00 00 25 b2 0b 00 5f 00 00 00 aa b2 0b 00 5f 00 00 00 0a b3 0b 00 3c 00 00 00 ........%..._......._.......<...
bc60 6a b3 0b 00 39 00 00 00 a7 b3 0b 00 89 00 00 00 e1 b3 0b 00 58 00 00 00 6b b4 0b 00 2c 00 00 00 j...9...............X...k...,...
bc80 c4 b4 0b 00 2b 00 00 00 f1 b4 0b 00 64 00 00 00 1d b5 0b 00 65 00 00 00 82 b5 0b 00 2f 00 00 00 ....+.......d.......e......./...
bca0 e8 b5 0b 00 4b 00 00 00 18 b6 0b 00 5f 00 00 00 64 b6 0b 00 42 00 00 00 c4 b6 0b 00 2a 00 00 00 ....K......._...d...B.......*...
bcc0 07 b7 0b 00 3b 00 00 00 32 b7 0b 00 2b 00 00 00 6e b7 0b 00 34 00 00 00 9a b7 0b 00 42 00 00 00 ....;...2...+...n...4.......B...
bce0 cf b7 0b 00 99 00 00 00 12 b8 0b 00 3f 00 00 00 ac b8 0b 00 3f 00 00 00 ec b8 0b 00 50 00 00 00 ............?.......?.......P...
bd00 2c b9 0b 00 b2 00 00 00 7d b9 0b 00 5d 00 00 00 30 ba 0b 00 49 00 00 00 8e ba 0b 00 49 00 00 00 ,.......}...]...0...I.......I...
bd20 d8 ba 0b 00 3c 00 00 00 22 bb 0b 00 1f 00 00 00 5f bb 0b 00 59 00 00 00 7f bb 0b 00 95 00 00 00 ....<..."......._...Y...........
bd40 d9 bb 0b 00 38 00 00 00 6f bc 0b 00 10 00 00 00 a8 bc 0b 00 92 00 00 00 b9 bc 0b 00 17 00 00 00 ....8...o.......................
bd60 4c bd 0b 00 11 00 00 00 64 bd 0b 00 17 00 00 00 76 bd 0b 00 25 00 00 00 8e bd 0b 00 18 00 00 00 L.......d.......v...%...........
bd80 b4 bd 0b 00 17 00 00 00 cd bd 0b 00 1d 00 00 00 e5 bd 0b 00 21 00 00 00 03 be 0b 00 17 00 00 00 ....................!...........
bda0 25 be 0b 00 17 00 00 00 3d be 0b 00 b2 00 00 00 55 be 0b 00 42 00 00 00 08 bf 0b 00 12 00 00 00 %.......=.......U...B...........
bdc0 4b bf 0b 00 b7 00 00 00 5e bf 0b 00 44 01 00 00 16 c0 0b 00 3c 01 00 00 5b c1 0b 00 c4 01 00 00 K.......^...D.......<...[.......
bde0 98 c2 0b 00 09 00 00 00 5d c4 0b 00 0e 00 00 00 67 c4 0b 00 16 00 00 00 76 c4 0b 00 16 00 00 00 ........].......g.......v.......
be00 8d c4 0b 00 0d 00 00 00 a4 c4 0b 00 07 00 00 00 b2 c4 0b 00 0e 00 00 00 ba c4 0b 00 30 00 00 00 ............................0...
be20 c9 c4 0b 00 09 00 00 00 fa c4 0b 00 12 00 00 00 04 c5 0b 00 12 00 00 00 17 c5 0b 00 11 00 00 00 ................................
be40 2a c5 0b 00 49 00 00 00 3c c5 0b 00 49 00 00 00 86 c5 0b 00 c9 00 00 00 d0 c5 0b 00 b3 00 00 00 *...I...<...I...................
be60 9a c6 0b 00 36 00 00 00 4e c7 0b 00 39 00 00 00 85 c7 0b 00 81 00 00 00 bf c7 0b 00 82 00 00 00 ....6...N...9...................
be80 41 c8 0b 00 92 00 00 00 c4 c8 0b 00 64 00 00 00 57 c9 0b 00 8a 00 00 00 bc c9 0b 00 15 00 00 00 A...........d...W...............
bea0 47 ca 0b 00 5f 00 00 00 5d ca 0b 00 44 00 00 00 bd ca 0b 00 69 00 00 00 02 cb 0b 00 92 00 00 00 G..._...]...D.......i...........
bec0 6c cb 0b 00 75 00 00 00 ff cb 0b 00 66 00 00 00 75 cc 0b 00 4e 00 00 00 dc cc 0b 00 8c 00 00 00 l...u.......f...u...N...........
bee0 2b cd 0b 00 56 00 00 00 b8 cd 0b 00 76 00 00 00 0f ce 0b 00 73 00 00 00 86 ce 0b 00 c3 00 00 00 +...V.......v.......s...........
bf00 fa ce 0b 00 c0 00 00 00 be cf 0b 00 6b 00 00 00 7f d0 0b 00 30 00 00 00 eb d0 0b 00 7b 00 00 00 ............k.......0.......{...
bf20 1c d1 0b 00 45 00 00 00 98 d1 0b 00 7f 00 00 00 de d1 0b 00 6d 00 00 00 5e d2 0b 00 3d 00 00 00 ....E...............m...^...=...
bf40 cc d2 0b 00 d9 00 00 00 0a d3 0b 00 a0 00 00 00 e4 d3 0b 00 68 00 00 00 85 d4 0b 00 9c 00 00 00 ....................h...........
bf60 ee d4 0b 00 54 00 00 00 8b d5 0b 00 2b 00 00 00 e0 d5 0b 00 21 00 00 00 0c d6 0b 00 5a 00 00 00 ....T.......+.......!.......Z...
bf80 2e d6 0b 00 70 00 00 00 89 d6 0b 00 4a 00 00 00 fa d6 0b 00 16 00 00 00 45 d7 0b 00 19 00 00 00 ....p.......J...........E.......
bfa0 5c d7 0b 00 25 00 00 00 76 d7 0b 00 62 00 00 00 9c d7 0b 00 08 00 00 00 ff d7 0b 00 2d 00 00 00 \...%...v...b...............-...
bfc0 08 d8 0b 00 14 00 00 00 36 d8 0b 00 14 00 00 00 4b d8 0b 00 14 00 00 00 60 d8 0b 00 14 00 00 00 ........6.......K.......`.......
bfe0 75 d8 0b 00 0d 00 00 00 8a d8 0b 00 39 00 00 00 98 d8 0b 00 43 00 00 00 d2 d8 0b 00 0b 00 00 00 u...........9.......C...........
c000 16 d9 0b 00 da 00 00 00 22 d9 0b 00 f3 00 00 00 fd d9 0b 00 dc 00 00 00 f1 da 0b 00 dc 00 00 00 ........".......................
c020 ce db 0b 00 43 00 00 00 ab dc 0b 00 3d 00 00 00 ef dc 0b 00 00 01 00 00 2d dd 0b 00 b3 00 00 00 ....C.......=...........-.......
c040 2e de 0b 00 0f 00 00 00 e2 de 0b 00 0b 00 00 00 f2 de 0b 00 61 00 00 00 fe de 0b 00 0a 00 00 00 ....................a...........
c060 60 df 0b 00 0b 00 00 00 6b df 0b 00 18 00 00 00 77 df 0b 00 10 00 00 00 90 df 0b 00 3a 00 00 00 `.......k.......w...........:...
c080 a1 df 0b 00 12 00 00 00 dc df 0b 00 3c 00 00 00 ef df 0b 00 84 00 00 00 2c e0 0b 00 14 00 00 00 ............<...........,.......
c0a0 b1 e0 0b 00 4c 00 00 00 c6 e0 0b 00 05 00 00 00 13 e1 0b 00 15 00 00 00 19 e1 0b 00 0d 00 00 00 ....L...........................
c0c0 2f e1 0b 00 b6 00 00 00 3d e1 0b 00 04 00 00 00 f4 e1 0b 00 bf 00 00 00 f9 e1 0b 00 52 00 00 00 /.......=...................R...
c0e0 b9 e2 0b 00 06 00 00 00 0c e3 0b 00 0e 00 00 00 13 e3 0b 00 10 00 00 00 22 e3 0b 00 1c 00 00 00 ........................".......
c100 33 e3 0b 00 17 00 00 00 50 e3 0b 00 2b 00 00 00 68 e3 0b 00 05 00 00 00 94 e3 0b 00 2f 00 00 00 3.......P...+...h.........../...
c120 9a e3 0b 00 34 00 00 00 ca e3 0b 00 01 01 00 00 ff e3 0b 00 05 00 00 00 01 e5 0b 00 67 00 00 00 ....4.......................g...
c140 07 e5 0b 00 07 00 00 00 6f e5 0b 00 0a 00 00 00 77 e5 0b 00 15 00 00 00 82 e5 0b 00 19 00 00 00 ........o.......w...............
c160 98 e5 0b 00 a4 00 00 00 b2 e5 0b 00 32 00 00 00 57 e6 0b 00 31 00 00 00 8a e6 0b 00 1d 00 00 00 ............2...W...1...........
c180 bc e6 0b 00 14 00 00 00 da e6 0b 00 32 00 00 00 ef e6 0b 00 15 00 00 00 22 e7 0b 00 0a 00 00 00 ............2...........".......
c1a0 38 e7 0b 00 0c 00 00 00 43 e7 0b 00 11 00 00 00 50 e7 0b 00 17 00 00 00 62 e7 0b 00 13 00 00 00 8.......C.......P.......b.......
c1c0 7a e7 0b 00 19 00 00 00 8e e7 0b 00 74 00 00 00 a8 e7 0b 00 98 00 00 00 1d e8 0b 00 24 00 00 00 z...........t...............$...
c1e0 b6 e8 0b 00 25 00 00 00 db e8 0b 00 0d 00 00 00 01 e9 0b 00 42 00 00 00 0f e9 0b 00 16 00 00 00 ....%...............B...........
c200 52 e9 0b 00 13 00 00 00 69 e9 0b 00 55 00 00 00 7d e9 0b 00 95 00 00 00 d3 e9 0b 00 35 00 00 00 R.......i...U...}...........5...
c220 69 ea 0b 00 8e 00 00 00 9f ea 0b 00 68 00 00 00 2e eb 0b 00 77 00 00 00 97 eb 0b 00 81 00 00 00 i...........h.......w...........
c240 0f ec 0b 00 21 00 00 00 91 ec 0b 00 2e 00 00 00 b3 ec 0b 00 7e 00 00 00 e2 ec 0b 00 4b 00 00 00 ....!...............~.......K...
c260 61 ed 0b 00 38 00 00 00 ad ed 0b 00 95 00 00 00 e6 ed 0b 00 70 00 00 00 7c ee 0b 00 32 00 00 00 a...8...............p...|...2...
c280 ed ee 0b 00 69 00 00 00 20 ef 0b 00 7b 00 00 00 8a ef 0b 00 2a 00 00 00 06 f0 0b 00 62 00 00 00 ....i.......{.......*.......b...
c2a0 31 f0 0b 00 4b 01 00 00 94 f0 0b 00 a6 00 00 00 e0 f1 0b 00 89 00 00 00 87 f2 0b 00 af 00 00 00 1...K...........................
c2c0 11 f3 0b 00 88 00 00 00 c1 f3 0b 00 31 00 00 00 4a f4 0b 00 2d 00 00 00 7c f4 0b 00 7a 00 00 00 ............1...J...-...|...z...
c2e0 aa f4 0b 00 92 00 00 00 25 f5 0b 00 6b 00 00 00 b8 f5 0b 00 0e 00 00 00 24 f6 0b 00 4b 00 00 00 ........%...k...........$...K...
c300 33 f6 0b 00 33 00 00 00 7f f6 0b 00 39 00 00 00 b3 f6 0b 00 0b 00 00 00 ed f6 0b 00 6d 00 00 00 3...3.......9...............m...
c320 f9 f6 0b 00 1a 00 00 00 67 f7 0b 00 20 00 00 00 82 f7 0b 00 25 00 00 00 a3 f7 0b 00 4d 00 00 00 ........g...........%.......M...
c340 c9 f7 0b 00 4e 00 00 00 17 f8 0b 00 0b 00 00 00 66 f8 0b 00 f6 00 00 00 72 f8 0b 00 2e 00 00 00 ....N...........f.......r.......
c360 69 f9 0b 00 13 00 00 00 98 f9 0b 00 0f 00 00 00 ac f9 0b 00 12 00 00 00 bc f9 0b 00 71 01 00 00 i...........................q...
c380 cf f9 0b 00 fe 00 00 00 41 fb 0b 00 4e 00 00 00 40 fc 0b 00 c9 00 00 00 8f fc 0b 00 13 00 00 00 ........A...N...@...............
c3a0 59 fd 0b 00 19 00 00 00 6d fd 0b 00 7c 00 00 00 87 fd 0b 00 38 00 00 00 04 fe 0b 00 3b 00 00 00 Y.......m...|.......8.......;...
c3c0 3d fe 0b 00 46 00 00 00 79 fe 0b 00 2f 00 00 00 c0 fe 0b 00 19 00 00 00 f0 fe 0b 00 12 00 00 00 =...F...y.../...................
c3e0 0a ff 0b 00 14 00 00 00 1d ff 0b 00 22 00 00 00 32 ff 0b 00 84 00 00 00 55 ff 0b 00 26 00 00 00 ............"...2.......U...&...
c400 da ff 0b 00 24 00 00 00 01 00 0c 00 1b 00 00 00 26 00 0c 00 1d 00 00 00 42 00 0c 00 58 00 00 00 ....$...........&.......B...X...
c420 60 00 0c 00 43 00 00 00 b9 00 0c 00 56 00 00 00 fd 00 0c 00 43 00 00 00 54 01 0c 00 75 00 00 00 `...C.......V.......C...T...u...
c440 98 01 0c 00 1e 00 00 00 0e 02 0c 00 25 00 00 00 2d 02 0c 00 25 00 00 00 53 02 0c 00 15 00 00 00 ............%...-...%...S.......
c460 79 02 0c 00 86 00 00 00 8f 02 0c 00 2e 00 00 00 16 03 0c 00 95 00 00 00 45 03 0c 00 2b 00 00 00 y.......................E...+...
c480 db 03 0c 00 2b 00 00 00 07 04 0c 00 37 01 00 00 33 04 0c 00 38 00 00 00 6b 05 0c 00 3b 00 00 00 ....+.......7...3...8...k...;...
c4a0 a4 05 0c 00 18 00 00 00 e0 05 0c 00 16 00 00 00 f9 05 0c 00 7a 00 00 00 10 06 0c 00 12 00 00 00 ....................z...........
c4c0 8b 06 0c 00 67 00 00 00 9e 06 0c 00 3a 00 00 00 06 07 0c 00 3a 00 00 00 41 07 0c 00 0c 00 00 00 ....g.......:.......:...A.......
c4e0 7c 07 0c 00 18 00 00 00 89 07 0c 00 39 00 00 00 a2 07 0c 00 47 00 00 00 dc 07 0c 00 42 00 00 00 |...........9.......G.......B...
c500 24 08 0c 00 4c 00 00 00 67 08 0c 00 3f 00 00 00 b4 08 0c 00 3b 00 00 00 f4 08 0c 00 41 00 00 00 $...L...g...?.......;.......A...
c520 30 09 0c 00 11 01 00 00 72 09 0c 00 3d 00 00 00 84 0a 0c 00 31 00 00 00 c2 0a 0c 00 26 01 00 00 0.......r...=.......1.......&...
c540 f4 0a 0c 00 e2 00 00 00 1b 0c 0c 00 9f 00 00 00 fe 0c 0c 00 9f 00 00 00 9e 0d 0c 00 3a 00 00 00 ............................:...
c560 3e 0e 0c 00 f8 00 00 00 79 0e 0c 00 e2 00 00 00 72 0f 0c 00 88 00 00 00 55 10 0c 00 31 00 00 00 >.......y.......r.......U...1...
c580 de 10 0c 00 06 00 00 00 10 11 0c 00 0d 00 00 00 17 11 0c 00 0b 00 00 00 25 11 0c 00 2e 00 00 00 ........................%.......
c5a0 31 11 0c 00 67 00 00 00 60 11 0c 00 3e 00 00 00 c8 11 0c 00 13 00 00 00 07 12 0c 00 ab 00 00 00 1...g...`...>...................
c5c0 1b 12 0c 00 b5 00 00 00 c7 12 0c 00 b5 00 00 00 7d 13 0c 00 90 00 00 00 33 14 0c 00 30 00 00 00 ................}.......3...0...
c5e0 c4 14 0c 00 47 00 00 00 f5 14 0c 00 22 00 00 00 3d 15 0c 00 22 00 00 00 60 15 0c 00 24 00 00 00 ....G......."...=..."...`...$...
c600 83 15 0c 00 09 00 00 00 a8 15 0c 00 09 00 00 00 b2 15 0c 00 92 00 00 00 bc 15 0c 00 38 00 00 00 ............................8...
c620 4f 16 0c 00 05 00 00 00 88 16 0c 00 0f 00 00 00 8e 16 0c 00 88 00 00 00 9e 16 0c 00 bd 00 00 00 O...............................
c640 27 17 0c 00 c2 00 00 00 e5 17 0c 00 7e 00 00 00 a8 18 0c 00 0b 00 00 00 27 19 0c 00 12 00 00 00 '...........~...........'.......
c660 33 19 0c 00 6a 00 00 00 46 19 0c 00 2f 00 00 00 b1 19 0c 00 0a 00 00 00 e1 19 0c 00 f4 00 00 00 3...j...F.../...................
c680 ec 19 0c 00 d2 01 00 00 e1 1a 0c 00 ad 01 00 00 b4 1c 0c 00 dd 00 00 00 62 1e 0c 00 91 01 00 00 ........................b.......
c6a0 40 1f 0c 00 7f 00 00 00 d2 20 0c 00 af 00 00 00 52 21 0c 00 2a 03 00 00 02 22 0c 00 6b 00 00 00 @...............R!..*...."..k...
c6c0 2d 25 0c 00 a3 00 00 00 99 25 0c 00 9a 00 00 00 3d 26 0c 00 50 00 00 00 d8 26 0c 00 81 00 00 00 -%.......%......=&..P....&......
c6e0 29 27 0c 00 2c 00 00 00 ab 27 0c 00 7a 00 00 00 d8 27 0c 00 2b 00 00 00 53 28 0c 00 31 00 00 00 )'..,....'..z....'..+...S(..1...
c700 7f 28 0c 00 25 00 00 00 b1 28 0c 00 09 00 00 00 d7 28 0c 00 34 00 00 00 e1 28 0c 00 23 00 00 00 .(..%....(.......(..4....(..#...
c720 16 29 0c 00 23 00 00 00 3a 29 0c 00 25 00 00 00 5e 29 0c 00 11 00 00 00 84 29 0c 00 12 00 00 00 .)..#...:)..%...^).......)......
c740 96 29 0c 00 12 00 00 00 a9 29 0c 00 1e 00 00 00 bc 29 0c 00 23 00 00 00 db 29 0c 00 39 00 00 00 .).......).......)..#....)..9...
c760 ff 29 0c 00 2c 00 00 00 39 2a 0c 00 2d 00 00 00 66 2a 0c 00 1c 00 00 00 94 2a 0c 00 1d 00 00 00 .)..,...9*..-...f*.......*......
c780 b1 2a 0c 00 1e 00 00 00 cf 2a 0c 00 0c 00 00 00 ee 2a 0c 00 28 00 00 00 fb 2a 0c 00 3a 00 00 00 .*.......*.......*..(....*..:...
c7a0 24 2b 0c 00 30 00 00 00 5f 2b 0c 00 27 00 00 00 90 2b 0c 00 38 00 00 00 b8 2b 0c 00 1d 00 00 00 $+..0..._+..'....+..8....+......
c7c0 f1 2b 0c 00 13 00 00 00 0f 2c 0c 00 0b 00 00 00 23 2c 0c 00 28 00 00 00 2f 2c 0c 00 30 00 00 00 .+.......,......#,..(.../,..0...
c7e0 58 2c 0c 00 4c 00 00 00 89 2c 0c 00 74 00 00 00 d6 2c 0c 00 55 00 00 00 4b 2d 0c 00 30 00 00 00 X,..L....,..t....,..U...K-..0...
c800 a1 2d 0c 00 0b 00 00 00 d2 2d 0c 00 28 00 00 00 de 2d 0c 00 35 00 00 00 07 2e 0c 00 0a 00 00 00 .-.......-..(....-..5...........
c820 3d 2e 0c 00 56 00 00 00 48 2e 0c 00 1f 00 00 00 9f 2e 0c 00 18 00 00 00 bf 2e 0c 00 2d 00 00 00 =...V...H...................-...
c840 d8 2e 0c 00 23 00 00 00 06 2f 0c 00 3f 00 00 00 2a 2f 0c 00 4d 00 00 00 6a 2f 0c 00 20 00 00 00 ....#..../..?...*/..M...j/......
c860 b8 2f 0c 00 6d 00 00 00 d9 2f 0c 00 61 00 00 00 47 30 0c 00 63 00 00 00 a9 30 0c 00 31 00 00 00 ./..m..../..a...G0..c....0..1...
c880 0d 31 0c 00 34 00 00 00 3f 31 0c 00 1b 01 00 00 74 31 0c 00 3a 00 00 00 90 32 0c 00 4a 00 00 00 .1..4...?1......t1..:....2..J...
c8a0 cb 32 0c 00 38 00 00 00 16 33 0c 00 40 01 00 00 4f 33 0c 00 3a 00 00 00 90 34 0c 00 4f 00 00 00 .2..8....3..@...O3..:....4..O...
c8c0 cb 34 0c 00 2e 00 00 00 1b 35 0c 00 86 00 00 00 4a 35 0c 00 bb 01 00 00 d1 35 0c 00 06 01 00 00 .4.......5......J5.......5......
c8e0 8d 37 0c 00 bf 00 00 00 94 38 0c 00 25 00 00 00 54 39 0c 00 4b 00 00 00 7a 39 0c 00 79 00 00 00 .7.......8..%...T9..K...z9..y...
c900 c6 39 0c 00 22 00 00 00 40 3a 0c 00 64 00 00 00 63 3a 0c 00 16 00 00 00 c8 3a 0c 00 14 00 00 00 .9.."...@:..d...c:.......:......
c920 df 3a 0c 00 79 00 00 00 f4 3a 0c 00 42 00 00 00 6e 3b 0c 00 1c 00 00 00 b1 3b 0c 00 33 00 00 00 .:..y....:..B...n;.......;..3...
c940 ce 3b 0c 00 a7 00 00 00 02 3c 0c 00 c1 00 00 00 aa 3c 0c 00 32 00 00 00 6c 3d 0c 00 05 00 00 00 .;.......<.......<..2...l=......
c960 9f 3d 0c 00 10 00 00 00 a5 3d 0c 00 5e 00 00 00 b6 3d 0c 00 08 00 00 00 15 3e 0c 00 dc 00 00 00 .=.......=..^....=.......>......
c980 1e 3e 0c 00 10 00 00 00 fb 3e 0c 00 5d 00 00 00 0c 3f 0c 00 0d 00 00 00 6a 3f 0c 00 21 00 00 00 .>.......>..]....?......j?..!...
c9a0 78 3f 0c 00 21 00 00 00 9a 3f 0c 00 d4 00 00 00 bc 3f 0c 00 14 00 00 00 91 40 0c 00 38 00 00 00 x?..!....?.......?.......@..8...
c9c0 a6 40 0c 00 a3 00 00 00 df 40 0c 00 a7 00 00 00 83 41 0c 00 23 00 00 00 2b 42 0c 00 91 00 00 00 .@.......@.......A..#...+B......
c9e0 4f 42 0c 00 59 00 00 00 e1 42 0c 00 a6 01 00 00 3b 43 0c 00 ca 00 00 00 e2 44 0c 00 70 01 00 00 OB..Y....B......;C.......D..p...
ca00 ad 45 0c 00 63 01 00 00 1e 47 0c 00 07 00 00 00 82 48 0c 00 15 00 00 00 8a 48 0c 00 12 00 00 00 .E..c....G.......H.......H......
ca20 a0 48 0c 00 0f 00 00 00 b3 48 0c 00 16 00 00 00 c3 48 0c 00 2f 00 00 00 da 48 0c 00 2f 00 00 00 .H.......H.......H../....H../...
ca40 0a 49 0c 00 77 00 00 00 3a 49 0c 00 17 00 00 00 b2 49 0c 00 10 00 00 00 ca 49 0c 00 51 00 00 00 .I..w...:I.......I.......I..Q...
ca60 db 49 0c 00 08 00 00 00 2d 4a 0c 00 bf 00 00 00 36 4a 0c 00 58 00 00 00 f6 4a 0c 00 e0 00 00 00 .I......-J......6J..X....J......
ca80 4f 4b 0c 00 3d 00 00 00 30 4c 0c 00 3b 00 00 00 6e 4c 0c 00 3c 00 00 00 aa 4c 0c 00 3e 00 00 00 OK..=...0L..;...nL..<....L..>...
caa0 e7 4c 0c 00 3c 00 00 00 26 4d 0c 00 3d 00 00 00 63 4d 0c 00 34 00 00 00 a1 4d 0c 00 36 00 00 00 .L..<...&M..=...cM..4....M..6...
cac0 d6 4d 0c 00 33 00 00 00 0d 4e 0c 00 a3 00 00 00 41 4e 0c 00 08 00 00 00 e5 4e 0c 00 1b 00 00 00 .M..3....N......AN.......N......
cae0 ee 4e 0c 00 09 00 00 00 0a 4f 0c 00 c5 00 00 00 14 4f 0c 00 0f 00 00 00 da 4f 0c 00 0f 00 00 00 .N.......O.......O.......O......
cb00 ea 4f 0c 00 31 00 00 00 fa 4f 0c 00 2a 00 00 00 2c 50 0c 00 19 00 00 00 57 50 0c 00 0b 00 00 00 .O..1....O..*...,P......WP......
cb20 71 50 0c 00 40 00 00 00 7d 50 0c 00 28 00 00 00 be 50 0c 00 1c 00 00 00 e7 50 0c 00 8e 00 00 00 qP..@...}P..(....P.......P......
cb40 04 51 0c 00 08 00 00 00 93 51 0c 00 c1 00 00 00 9c 51 0c 00 9a 00 00 00 5e 52 0c 00 dc 00 00 00 .Q.......Q.......Q......^R......
cb60 f9 52 0c 00 a5 01 00 00 d6 53 0c 00 03 00 00 00 7c 55 0c 00 98 00 00 00 80 55 0c 00 46 01 00 00 .R.......S......|U.......U..F...
cb80 19 56 0c 00 0a 00 00 00 60 57 0c 00 0a 00 00 00 6b 57 0c 00 39 00 00 00 76 57 0c 00 0d 00 00 00 .V......`W......kW..9...vW......
cba0 b0 57 0c 00 08 00 00 00 be 57 0c 00 0f 00 00 00 c7 57 0c 00 2d 00 00 00 d7 57 0c 00 e5 00 00 00 .W.......W.......W..-....W......
cbc0 05 58 0c 00 0a 00 00 00 eb 58 0c 00 57 01 00 00 f6 58 0c 00 31 01 00 00 4e 5a 0c 00 0a 00 00 00 .X.......X..W....X..1...NZ......
cbe0 80 5b 0c 00 69 01 00 00 8b 5b 0c 00 26 00 00 00 f5 5c 0c 00 05 00 00 00 1c 5d 0c 00 71 00 00 00 .[..i....[..&....\.......]..q...
cc00 22 5d 0c 00 5c 00 00 00 94 5d 0c 00 90 00 00 00 f1 5d 0c 00 33 00 00 00 82 5e 0c 00 51 00 00 00 "]..\....].......]..3....^..Q...
cc20 b6 5e 0c 00 95 00 00 00 08 5f 0c 00 09 00 00 00 9e 5f 0c 00 c1 00 00 00 a8 5f 0c 00 53 00 00 00 .^......._......._......._..S...
cc40 6a 60 0c 00 08 00 00 00 be 60 0c 00 15 00 00 00 c7 60 0c 00 15 00 00 00 dd 60 0c 00 16 00 00 00 j`.......`.......`.......`......
cc60 f3 60 0c 00 23 00 00 00 0a 61 0c 00 14 00 00 00 2e 61 0c 00 13 00 00 00 43 61 0c 00 0d 00 00 00 .`..#....a.......a......Ca......
cc80 57 61 0c 00 0e 00 00 00 65 61 0c 00 0f 00 00 00 74 61 0c 00 4f 01 00 00 84 61 0c 00 20 01 00 00 Wa......ea......ta..O....a......
cca0 d4 62 0c 00 23 01 00 00 f5 63 0c 00 4d 00 00 00 19 65 0c 00 95 00 00 00 67 65 0c 00 89 00 00 00 .b..#....c..M....e......ge......
ccc0 fd 65 0c 00 22 00 00 00 87 66 0c 00 0f 00 00 00 aa 66 0c 00 0f 00 00 00 ba 66 0c 00 28 00 00 00 .e.."....f.......f.......f..(...
cce0 ca 66 0c 00 78 01 00 00 f3 66 0c 00 60 00 00 00 6c 68 0c 00 1d 01 00 00 cd 68 0c 00 0b 00 00 00 .f..x....f..`...lh.......h......
cd00 eb 69 0c 00 53 00 00 00 f7 69 0c 00 ca 00 00 00 4b 6a 0c 00 f4 00 00 00 16 6b 0c 00 98 00 00 00 .i..S....i......Kj.......k......
cd20 0b 6c 0c 00 98 00 00 00 a4 6c 0c 00 00 01 00 00 3d 6d 0c 00 aa 00 00 00 3e 6e 0c 00 05 00 00 00 .l.......l......=m......>n......
cd40 e9 6e 0c 00 0e 00 00 00 ef 6e 0c 00 0f 00 00 00 fe 6e 0c 00 0b 00 00 00 0e 6f 0c 00 1f 00 00 00 .n.......n.......n.......o......
cd60 1a 6f 0c 00 b1 00 00 00 3a 6f 0c 00 17 00 00 00 ec 6f 0c 00 a7 00 00 00 04 70 0c 00 21 00 00 00 .o......:o.......o.......p..!...
cd80 ac 70 0c 00 90 00 00 00 ce 70 0c 00 26 00 00 00 5f 71 0c 00 1a 00 00 00 86 71 0c 00 44 00 00 00 .p.......p..&..._q.......q..D...
cda0 a1 71 0c 00 48 00 00 00 e6 71 0c 00 2a 00 00 00 2f 72 0c 00 6e 00 00 00 5a 72 0c 00 90 00 00 00 .q..H....q..*.../r..n...Zr......
cdc0 c9 72 0c 00 cf 00 00 00 5a 73 0c 00 0f 00 00 00 2a 74 0c 00 0c 00 00 00 3a 74 0c 00 69 01 00 00 .r......Zs......*t......:t..i...
cde0 47 74 0c 00 93 00 00 00 b1 75 0c 00 0f 00 00 00 45 76 0c 00 10 00 00 00 55 76 0c 00 3e 00 00 00 Gt.......u......Ev......Uv..>...
ce00 66 76 0c 00 81 00 00 00 a5 76 0c 00 8b 00 00 00 27 77 0c 00 bd 00 00 00 b3 77 0c 00 30 01 00 00 fv.......v......'w.......w..0...
ce20 71 78 0c 00 96 00 00 00 a2 79 0c 00 69 01 00 00 39 7a 0c 00 0c 00 00 00 a3 7b 0c 00 5a 00 00 00 qx.......y..i...9z.......{..Z...
ce40 b0 7b 0c 00 3c 01 00 00 0b 7c 0c 00 db 00 00 00 48 7d 0c 00 52 00 00 00 24 7e 0c 00 2f 00 00 00 .{..<....|......H}..R...$~../...
ce60 77 7e 0c 00 ac 00 00 00 a7 7e 0c 00 09 00 00 00 54 7f 0c 00 eb 00 00 00 5e 7f 0c 00 d8 00 00 00 w~.......~......T.......^.......
ce80 4a 80 0c 00 5c 00 00 00 23 81 0c 00 63 00 00 00 80 81 0c 00 22 01 00 00 e4 81 0c 00 af 00 00 00 J...\...#...c......."...........
cea0 07 83 0c 00 30 00 00 00 b7 83 0c 00 4b 00 00 00 e8 83 0c 00 66 00 00 00 34 84 0c 00 52 00 00 00 ....0.......K.......f...4...R...
cec0 9b 84 0c 00 49 00 00 00 ee 84 0c 00 1b 01 00 00 38 85 0c 00 bb 00 00 00 54 86 0c 00 60 00 00 00 ....I...........8.......T...`...
cee0 10 87 0c 00 62 00 00 00 71 87 0c 00 52 01 00 00 d4 87 0c 00 f3 00 00 00 27 89 0c 00 bc 00 00 00 ....b...q...R...........'.......
cf00 1b 8a 0c 00 77 00 00 00 d8 8a 0c 00 af 00 00 00 50 8b 0c 00 e8 00 00 00 00 8c 0c 00 76 00 00 00 ....w...........P...........v...
cf20 e9 8c 0c 00 3c 01 00 00 60 8d 0c 00 97 00 00 00 9d 8e 0c 00 a2 00 00 00 35 8f 0c 00 d3 00 00 00 ....<...`...............5.......
cf40 d8 8f 0c 00 62 00 00 00 ac 90 0c 00 0e 00 00 00 0f 91 0c 00 cc 00 00 00 1e 91 0c 00 32 00 00 00 ....b.......................2...
cf60 eb 91 0c 00 11 00 00 00 1e 92 0c 00 14 01 00 00 30 92 0c 00 b9 00 00 00 45 93 0c 00 06 00 00 00 ................0.......E.......
cf80 ff 93 0c 00 06 00 00 00 06 94 0c 00 5d 02 00 00 0d 94 0c 00 0e 00 00 00 6b 96 0c 00 80 01 00 00 ............]...........k.......
cfa0 7a 96 0c 00 23 01 00 00 fb 97 0c 00 0c 01 00 00 1f 99 0c 00 8b 00 00 00 2c 9a 0c 00 06 00 00 00 z...#...................,.......
cfc0 b8 9a 0c 00 59 00 00 00 bf 9a 0c 00 59 00 00 00 19 9b 0c 00 07 00 00 00 73 9b 0c 00 15 00 00 00 ....Y.......Y...........s.......
cfe0 7b 9b 0c 00 44 00 00 00 91 9b 0c 00 4d 00 00 00 d6 9b 0c 00 3d 00 00 00 24 9c 0c 00 10 00 00 00 {...D.......M.......=...$.......
d000 62 9c 0c 00 45 00 00 00 73 9c 0c 00 59 00 00 00 b9 9c 0c 00 7c 00 00 00 13 9d 0c 00 ac 00 00 00 b...E...s...Y.......|...........
d020 90 9d 0c 00 89 00 00 00 3d 9e 0c 00 23 00 00 00 c7 9e 0c 00 0e 00 00 00 eb 9e 0c 00 26 00 00 00 ........=...#...............&...
d040 fa 9e 0c 00 2d 00 00 00 21 9f 0c 00 2e 00 00 00 4f 9f 0c 00 2d 00 00 00 7e 9f 0c 00 0f 00 00 00 ....-...!.......O...-...~.......
d060 ac 9f 0c 00 1d 01 00 00 bc 9f 0c 00 19 01 00 00 da a0 0c 00 07 00 00 00 f4 a1 0c 00 17 00 00 00 ................................
d080 fc a1 0c 00 0e 00 00 00 14 a2 0c 00 25 00 00 00 23 a2 0c 00 0e 00 00 00 49 a2 0c 00 11 00 00 00 ............%...#.......I.......
d0a0 58 a2 0c 00 0f 00 00 00 6a a2 0c 00 10 00 00 00 7a a2 0c 00 0e 00 00 00 8b a2 0c 00 06 00 00 00 X.......j.......z...............
d0c0 9a a2 0c 00 d0 00 00 00 a1 a2 0c 00 57 00 00 00 72 a3 0c 00 2b 00 00 00 ca a3 0c 00 08 00 00 00 ............W...r...+...........
d0e0 f6 a3 0c 00 13 00 00 00 ff a3 0c 00 22 00 00 00 13 a4 0c 00 0b 00 00 00 36 a4 0c 00 08 00 00 00 ............"...........6.......
d100 42 a4 0c 00 1a 00 00 00 4b a4 0c 00 6d 00 00 00 66 a4 0c 00 17 00 00 00 d4 a4 0c 00 47 01 00 00 B.......K...m...f...........G...
d120 ec a4 0c 00 14 00 00 00 34 a6 0c 00 0d 00 00 00 49 a6 0c 00 0c 00 00 00 57 a6 0c 00 3e 00 00 00 ........4.......I.......W...>...
d140 64 a6 0c 00 78 00 00 00 a3 a6 0c 00 3c 00 00 00 1c a7 0c 00 df 00 00 00 59 a7 0c 00 34 00 00 00 d...x.......<...........Y...4...
d160 39 a8 0c 00 4d 00 00 00 6e a8 0c 00 3e 00 00 00 bc a8 0c 00 64 00 00 00 fb a8 0c 00 db 00 00 00 9...M...n...>.......d...........
d180 60 a9 0c 00 3b 00 00 00 3c aa 0c 00 18 00 00 00 78 aa 0c 00 12 00 00 00 91 aa 0c 00 3f 00 00 00 `...;...<.......x...........?...
d1a0 a4 aa 0c 00 04 00 00 00 e4 aa 0c 00 11 00 00 00 e9 aa 0c 00 11 00 00 00 fb aa 0c 00 0a 00 00 00 ................................
d1c0 0d ab 0c 00 2a 00 00 00 18 ab 0c 00 10 00 00 00 43 ab 0c 00 09 00 00 00 54 ab 0c 00 30 00 00 00 ....*...........C.......T...0...
d1e0 5e ab 0c 00 08 00 00 00 8f ab 0c 00 05 01 00 00 98 ab 0c 00 1e 00 00 00 9e ac 0c 00 13 00 00 00 ^...............................
d200 bd ac 0c 00 c5 00 00 00 d1 ac 0c 00 6a 00 00 00 97 ad 0c 00 c0 00 00 00 02 ae 0c 00 25 00 00 00 ............j...............%...
d220 c3 ae 0c 00 25 00 00 00 e9 ae 0c 00 03 00 00 00 0f af 0c 00 d3 00 00 00 13 af 0c 00 a8 00 00 00 ....%...........................
d240 e7 af 0c 00 90 01 00 00 90 b0 0c 00 d4 01 00 00 21 b2 0c 00 23 01 00 00 f6 b3 0c 00 2a 00 00 00 ................!...#.......*...
d260 1a b5 0c 00 0a 00 00 00 45 b5 0c 00 26 00 00 00 50 b5 0c 00 0a 00 00 00 77 b5 0c 00 96 01 00 00 ........E...&...P.......w.......
d280 82 b5 0c 00 05 00 00 00 19 b7 0c 00 05 00 00 00 1f b7 0c 00 2b 00 00 00 25 b7 0c 00 02 00 00 00 ....................+...%.......
d2a0 51 b7 0c 00 0a 00 00 00 54 b7 0c 00 53 00 00 00 5f b7 0c 00 1d 00 00 00 b3 b7 0c 00 25 00 00 00 Q.......T...S..._...........%...
d2c0 d1 b7 0c 00 18 00 00 00 f7 b7 0c 00 19 00 00 00 10 b8 0c 00 19 00 00 00 2a b8 0c 00 33 00 00 00 ........................*...3...
d2e0 44 b8 0c 00 33 00 00 00 78 b8 0c 00 ea 00 00 00 ac b8 0c 00 2b 00 00 00 97 b9 0c 00 4d 00 00 00 D...3...x...........+.......M...
d300 c3 b9 0c 00 15 00 00 00 11 ba 0c 00 14 02 00 00 27 ba 0c 00 34 00 00 00 3c bc 0c 00 33 00 00 00 ................'...4...<...3...
d320 71 bc 0c 00 36 00 00 00 a5 bc 0c 00 34 00 00 00 dc bc 0c 00 2d 00 00 00 11 bd 0c 00 27 00 00 00 q...6.......4.......-.......'...
d340 3f bd 0c 00 1b 00 00 00 67 bd 0c 00 38 00 00 00 83 bd 0c 00 38 00 00 00 bc bd 0c 00 06 00 00 00 ?.......g...8.......8...........
d360 f5 bd 0c 00 04 00 00 00 fc bd 0c 00 05 00 00 00 01 be 0c 00 11 00 00 00 07 be 0c 00 19 00 00 00 ................................
d380 19 be 0c 00 1d 00 00 00 33 be 0c 00 19 00 00 00 51 be 0c 00 41 00 00 00 6b be 0c 00 11 00 00 00 ........3.......Q...A...k.......
d3a0 ad be 0c 00 12 00 00 00 bf be 0c 00 06 00 00 00 d2 be 0c 00 0b 00 00 00 d9 be 0c 00 f7 00 00 00 ................................
d3c0 e5 be 0c 00 24 01 00 00 dd bf 0c 00 39 00 00 00 02 c1 0c 00 05 00 00 00 3c c1 0c 00 19 00 00 00 ....$.......9...........<.......
d3e0 42 c1 0c 00 04 00 00 00 5c c1 0c 00 1b 00 00 00 61 c1 0c 00 25 00 00 00 7d c1 0c 00 2d 00 00 00 B.......\.......a...%...}...-...
d400 a3 c1 0c 00 2e 00 00 00 d1 c1 0c 00 0c 00 00 00 00 c2 0c 00 0a 00 00 00 0d c2 0c 00 7a 00 00 00 ............................z...
d420 18 c2 0c 00 50 00 00 00 93 c2 0c 00 0b 00 00 00 e4 c2 0c 00 76 00 00 00 f0 c2 0c 00 04 00 00 00 ....P...............v...........
d440 67 c3 0c 00 10 00 00 00 6c c3 0c 00 15 00 00 00 7d c3 0c 00 16 00 00 00 93 c3 0c 00 20 00 00 00 g.......l.......}...............
d460 aa c3 0c 00 1b 00 00 00 cb c3 0c 00 0e 00 00 00 e7 c3 0c 00 16 00 00 00 f6 c3 0c 00 11 00 00 00 ................................
d480 0d c4 0c 00 14 00 00 00 1f c4 0c 00 87 00 00 00 34 c4 0c 00 39 00 00 00 bc c4 0c 00 3a 00 00 00 ................4...9.......:...
d4a0 f6 c4 0c 00 3a 00 00 00 31 c5 0c 00 ec 00 00 00 6c c5 0c 00 14 00 00 00 59 c6 0c 00 1f 00 00 00 ....:...1.......l.......Y.......
d4c0 6e c6 0c 00 25 00 00 00 8e c6 0c 00 0c 00 00 00 b4 c6 0c 00 3e 00 00 00 c1 c6 0c 00 0c 00 00 00 n...%...............>...........
d4e0 00 c7 0c 00 0a 00 00 00 0d c7 0c 00 54 00 00 00 18 c7 0c 00 0b 00 00 00 6d c7 0c 00 0c 00 00 00 ............T...........m.......
d500 79 c7 0c 00 05 00 00 00 86 c7 0c 00 1a 00 00 00 8c c7 0c 00 16 00 00 00 a7 c7 0c 00 14 00 00 00 y...............................
d520 be c7 0c 00 1c 00 00 00 d3 c7 0c 00 75 00 00 00 f0 c7 0c 00 07 01 00 00 66 c8 0c 00 78 01 00 00 ............u...........f...x...
d540 6e c9 0c 00 45 00 00 00 e7 ca 0c 00 39 00 00 00 2d cb 0c 00 ec 00 00 00 67 cb 0c 00 e6 00 00 00 n...E.......9...-.......g.......
d560 54 cc 0c 00 4a 00 00 00 3b cd 0c 00 57 00 00 00 86 cd 0c 00 69 00 00 00 de cd 0c 00 d2 00 00 00 T...J...;...W.......i...........
d580 48 ce 0c 00 c2 00 00 00 1b cf 0c 00 b8 00 00 00 de cf 0c 00 98 00 00 00 97 d0 0c 00 b5 00 00 00 H...............................
d5a0 30 d1 0c 00 ff 00 00 00 e6 d1 0c 00 7f 00 00 00 e6 d2 0c 00 83 00 00 00 66 d3 0c 00 5a 00 00 00 0.......................f...Z...
d5c0 ea d3 0c 00 69 00 00 00 45 d4 0c 00 0d 02 00 00 af d4 0c 00 b8 00 00 00 bd d6 0c 00 a4 00 00 00 ....i...E.......................
d5e0 76 d7 0c 00 b1 01 00 00 1b d8 0c 00 ad 00 00 00 cd d9 0c 00 6f 00 00 00 7b da 0c 00 89 00 00 00 v...................o...{.......
d600 eb da 0c 00 ae 00 00 00 75 db 0c 00 38 01 00 00 24 dc 0c 00 46 01 00 00 5d dd 0c 00 5f 01 00 00 ........u...8...$...F...]..._...
d620 a4 de 0c 00 f0 00 00 00 04 e0 0c 00 57 00 00 00 f5 e0 0c 00 83 00 00 00 4d e1 0c 00 32 00 00 00 ............W...........M...2...
d640 d1 e1 0c 00 25 01 00 00 04 e2 0c 00 6c 00 00 00 2a e3 0c 00 6a 01 00 00 97 e3 0c 00 9b 00 00 00 ....%.......l...*...j...........
d660 02 e5 0c 00 2a 00 00 00 9e e5 0c 00 78 00 00 00 c9 e5 0c 00 a3 00 00 00 42 e6 0c 00 94 00 00 00 ....*.......x...........B.......
d680 e6 e6 0c 00 93 00 00 00 7b e7 0c 00 51 00 00 00 0f e8 0c 00 92 00 00 00 61 e8 0c 00 c0 00 00 00 ........{...Q...........a.......
d6a0 f4 e8 0c 00 bb 00 00 00 b5 e9 0c 00 b2 00 00 00 71 ea 0c 00 97 00 00 00 24 eb 0c 00 b5 00 00 00 ................q.......$.......
d6c0 bc eb 0c 00 55 00 00 00 72 ec 0c 00 6e 00 00 00 c8 ec 0c 00 a6 00 00 00 37 ed 0c 00 a7 00 00 00 ....U...r...n...........7.......
d6e0 de ed 0c 00 ac 00 00 00 86 ee 0c 00 73 00 00 00 33 ef 0c 00 68 00 00 00 a7 ef 0c 00 42 01 00 00 ............s...3...h.......B...
d700 10 f0 0c 00 d4 00 00 00 53 f1 0c 00 d1 00 00 00 28 f2 0c 00 b3 00 00 00 fa f2 0c 00 38 00 00 00 ........S.......(...........8...
d720 ae f3 0c 00 87 00 00 00 e7 f3 0c 00 8f 00 00 00 6f f4 0c 00 79 00 00 00 ff f4 0c 00 8a 00 00 00 ................o...y...........
d740 79 f5 0c 00 a3 00 00 00 04 f6 0c 00 60 00 00 00 a8 f6 0c 00 66 00 00 00 09 f7 0c 00 ab 00 00 00 y...........`.......f...........
d760 70 f7 0c 00 45 00 00 00 1c f8 0c 00 d3 00 00 00 62 f8 0c 00 d3 00 00 00 36 f9 0c 00 8e 00 00 00 p...E...........b.......6.......
d780 0a fa 0c 00 61 00 00 00 99 fa 0c 00 7f 00 00 00 fb fa 0c 00 69 01 00 00 7b fb 0c 00 9d 01 00 00 ....a...............i...{.......
d7a0 e5 fc 0c 00 b6 00 00 00 83 fe 0c 00 cd 00 00 00 3a ff 0c 00 bf 00 00 00 08 00 0d 00 a8 00 00 00 ................:...............
d7c0 c8 00 0d 00 5f 00 00 00 71 01 0d 00 e5 00 00 00 d1 01 0d 00 55 00 00 00 b7 02 0d 00 69 00 00 00 ...._...q...........U.......i...
d7e0 0d 03 0d 00 74 00 00 00 77 03 0d 00 57 01 00 00 ec 03 0d 00 8a 00 00 00 44 05 0d 00 9b 00 00 00 ....t...w...W...........D.......
d800 cf 05 0d 00 8d 00 00 00 6b 06 0d 00 74 00 00 00 f9 06 0d 00 97 00 00 00 6e 07 0d 00 5c 00 00 00 ........k...t...........n...\...
d820 06 08 0d 00 8e 00 00 00 63 08 0d 00 92 00 00 00 f2 08 0d 00 69 00 00 00 85 09 0d 00 74 01 00 00 ........c...........i.......t...
d840 ef 09 0d 00 55 00 00 00 64 0b 0d 00 87 00 00 00 ba 0b 0d 00 3e 00 00 00 42 0c 0d 00 d5 00 00 00 ....U...d...........>...B.......
d860 81 0c 0d 00 91 00 00 00 57 0d 0d 00 bf 00 00 00 e9 0d 0d 00 37 01 00 00 a9 0e 0d 00 55 00 00 00 ........W...........7.......U...
d880 e1 0f 0d 00 2c 00 00 00 37 10 0d 00 21 00 00 00 64 10 0d 00 9d 00 00 00 86 10 0d 00 1e 00 00 00 ....,...7...!...d...............
d8a0 24 11 0d 00 09 00 00 00 43 11 0d 00 1a 00 00 00 4d 11 0d 00 b7 00 00 00 68 11 0d 00 40 00 00 00 $.......C.......M.......h...@...
d8c0 20 12 0d 00 31 00 00 00 61 12 0d 00 80 00 00 00 93 12 0d 00 43 00 00 00 14 13 0d 00 38 00 00 00 ....1...a...........C.......8...
d8e0 58 13 0d 00 2c 00 00 00 91 13 0d 00 9f 00 00 00 be 13 0d 00 7e 00 00 00 5e 14 0d 00 a3 00 00 00 X...,...............~...^.......
d900 dd 14 0d 00 55 00 00 00 81 15 0d 00 70 00 00 00 d7 15 0d 00 70 00 00 00 48 16 0d 00 4e 00 00 00 ....U.......p.......p...H...N...
d920 b9 16 0d 00 3b 00 00 00 08 17 0d 00 6b 01 00 00 44 17 0d 00 4a 00 00 00 b0 18 0d 00 b5 00 00 00 ....;.......k...D...J...........
d940 fb 18 0d 00 71 00 00 00 b1 19 0d 00 c2 00 00 00 23 1a 0d 00 67 00 00 00 e6 1a 0d 00 70 00 00 00 ....q...........#...g.......p...
d960 4e 1b 0d 00 dd 00 00 00 bf 1b 0d 00 dc 00 00 00 9d 1c 0d 00 4a 00 00 00 7a 1d 0d 00 4d 00 00 00 N...................J...z...M...
d980 c5 1d 0d 00 32 00 00 00 13 1e 0d 00 6f 00 00 00 46 1e 0d 00 68 00 00 00 b6 1e 0d 00 e3 00 00 00 ....2.......o...F...h...........
d9a0 1f 1f 0d 00 01 03 00 00 03 20 0d 00 2c 00 00 00 05 23 0d 00 bc 01 00 00 32 23 0d 00 da 00 00 00 ............,....#......2#......
d9c0 ef 24 0d 00 8e 00 00 00 ca 25 0d 00 d0 00 00 00 59 26 0d 00 81 00 00 00 2a 27 0d 00 b0 01 00 00 .$.......%......Y&......*'......
d9e0 ac 27 0d 00 94 00 00 00 5d 29 0d 00 f7 00 00 00 f2 29 0d 00 49 00 00 00 ea 2a 0d 00 56 02 00 00 .'......]).......)..I....*..V...
da00 34 2b 0d 00 85 00 00 00 8b 2d 0d 00 08 01 00 00 11 2e 0d 00 1d 02 00 00 1a 2f 0d 00 c5 00 00 00 4+.......-.............../......
da20 38 31 0d 00 5b 00 00 00 fe 31 0d 00 46 00 00 00 5a 32 0d 00 5b 00 00 00 a1 32 0d 00 b4 00 00 00 81..[....1..F...Z2..[....2......
da40 fd 32 0d 00 33 00 00 00 b2 33 0d 00 60 00 00 00 e6 33 0d 00 fe 00 00 00 47 34 0d 00 61 00 00 00 .2..3....3..`....3......G4..a...
da60 46 35 0d 00 9d 00 00 00 a8 35 0d 00 9c 00 00 00 46 36 0d 00 13 01 00 00 e3 36 0d 00 bb 00 00 00 F5.......5......F6.......6......
da80 f7 37 0d 00 3d 00 00 00 b3 38 0d 00 c2 00 00 00 f1 38 0d 00 db 00 00 00 b4 39 0d 00 d2 00 00 00 .7..=....8.......8.......9......
daa0 90 3a 0d 00 77 00 00 00 63 3b 0d 00 08 01 00 00 db 3b 0d 00 96 00 00 00 e4 3c 0d 00 2e 01 00 00 .:..w...c;.......;.......<......
dac0 7b 3d 0d 00 68 00 00 00 aa 3e 0d 00 3c 00 00 00 13 3f 0d 00 45 01 00 00 50 3f 0d 00 c1 01 00 00 {=..h....>..<....?..E...P?......
dae0 96 40 0d 00 4e 00 00 00 58 42 0d 00 62 00 00 00 a7 42 0d 00 ae 00 00 00 0a 43 0d 00 dd 00 00 00 .@..N...XB..b....B.......C......
db00 b9 43 0d 00 77 00 00 00 97 44 0d 00 b7 00 00 00 0f 45 0d 00 a2 00 00 00 c7 45 0d 00 bb 00 00 00 .C..w....D.......E.......E......
db20 6a 46 0d 00 5c 00 00 00 26 47 0d 00 6a 01 00 00 83 47 0d 00 62 00 00 00 ee 48 0d 00 c3 00 00 00 jF..\...&G..j....G..b....H......
db40 51 49 0d 00 11 00 00 00 15 4a 0d 00 ba 00 00 00 27 4a 0d 00 ba 00 00 00 e2 4a 0d 00 bc 00 00 00 QI.......J......'J.......J......
db60 9d 4b 0d 00 6e 00 00 00 5a 4c 0d 00 6f 00 00 00 c9 4c 0d 00 a0 00 00 00 39 4d 0d 00 42 00 00 00 .K..n...ZL..o....L......9M..B...
db80 da 4d 0d 00 d2 00 00 00 1d 4e 0d 00 1d 01 00 00 f0 4e 0d 00 9b 01 00 00 0e 50 0d 00 9b 01 00 00 .M.......N.......N.......P......
dba0 aa 51 0d 00 6b 00 00 00 46 53 0d 00 98 00 00 00 b2 53 0d 00 4a 00 00 00 4b 54 0d 00 0a 00 00 00 .Q..k...FS.......S..J...KT......
dbc0 96 54 0d 00 18 00 00 00 a1 54 0d 00 3e 00 00 00 ba 54 0d 00 67 01 00 00 f9 54 0d 00 0d 00 00 00 .T.......T..>....T..g....T......
dbe0 61 56 0d 00 16 00 00 00 6f 56 0d 00 23 00 00 00 86 56 0d 00 0d 00 00 00 aa 56 0d 00 58 00 00 00 aV......oV..#....V.......V..X...
dc00 b8 56 0d 00 67 00 00 00 11 57 0d 00 ef 00 00 00 79 57 0d 00 6e 00 00 00 69 58 0d 00 98 00 00 00 .V..g....W......yW..n...iX......
dc20 d8 58 0d 00 0b 00 00 00 71 59 0d 00 0b 00 00 00 7d 59 0d 00 4c 00 00 00 89 59 0d 00 2f 00 00 00 .X......qY......}Y..L....Y../...
dc40 d6 59 0d 00 17 00 00 00 06 5a 0d 00 10 00 00 00 1e 5a 0d 00 10 00 00 00 2f 5a 0d 00 90 00 00 00 .Y.......Z.......Z....../Z......
dc60 40 5a 0d 00 17 00 00 00 d1 5a 0d 00 37 00 00 00 e9 5a 0d 00 36 00 00 00 21 5b 0d 00 1b 00 00 00 @Z.......Z..7....Z..6...![......
dc80 58 5b 0d 00 2f 00 00 00 74 5b 0d 00 97 00 00 00 a4 5b 0d 00 10 00 00 00 3c 5c 0d 00 0a 00 00 00 X[../...t[.......[......<\......
dca0 4d 5c 0d 00 18 00 00 00 58 5c 0d 00 72 01 00 00 71 5c 0d 00 40 00 00 00 e4 5d 0d 00 7f 01 00 00 M\......X\..r...q\..@....]......
dcc0 25 5e 0d 00 c0 00 00 00 a5 5f 0d 00 48 01 00 00 66 60 0d 00 54 01 00 00 af 61 0d 00 9e 01 00 00 %^......._..H...f`..T....a......
dce0 04 63 0d 00 14 00 00 00 a3 64 0d 00 08 00 00 00 b8 64 0d 00 18 00 00 00 c1 64 0d 00 31 00 00 00 .c.......d.......d.......d..1...
dd00 da 64 0d 00 8f 01 00 00 0c 65 0d 00 f7 00 00 00 9c 66 0d 00 e9 00 00 00 94 67 0d 00 89 00 00 00 .d.......e.......f.......g......
dd20 7e 68 0d 00 38 00 00 00 08 69 0d 00 8f 00 00 00 41 69 0d 00 37 00 00 00 d1 69 0d 00 1b 00 00 00 ~h..8....i......Ai..7....i......
dd40 09 6a 0d 00 25 01 00 00 25 6a 0d 00 cb 00 00 00 4b 6b 0d 00 db 00 00 00 17 6c 0d 00 d7 00 00 00 .j..%...%j......Kk.......l......
dd60 f3 6c 0d 00 a5 00 00 00 cb 6d 0d 00 93 00 00 00 71 6e 0d 00 e3 00 00 00 05 6f 0d 00 02 02 00 00 .l.......m......qn.......o......
dd80 e9 6f 0d 00 c4 00 00 00 ec 71 0d 00 a6 00 00 00 b1 72 0d 00 e6 00 00 00 58 73 0d 00 4f 00 00 00 .o.......q.......r......Xs..O...
dda0 3f 74 0d 00 a4 00 00 00 8f 74 0d 00 28 01 00 00 34 75 0d 00 9d 00 00 00 5d 76 0d 00 3b 00 00 00 ?t.......t..(...4u......]v..;...
ddc0 fb 76 0d 00 4a 00 00 00 37 77 0d 00 81 00 00 00 82 77 0d 00 68 00 00 00 04 78 0d 00 49 00 00 00 .v..J...7w.......w..h....x..I...
dde0 6d 78 0d 00 36 00 00 00 b7 78 0d 00 11 00 00 00 ee 78 0d 00 06 00 00 00 00 79 0d 00 0f 00 00 00 mx..6....x.......x.......y......
de00 07 79 0d 00 18 00 00 00 17 79 0d 00 0e 00 00 00 30 79 0d 00 0e 00 00 00 3f 79 0d 00 0f 00 00 00 .y.......y......0y......?y......
de20 4e 79 0d 00 0b 00 00 00 5e 79 0d 00 6c 01 00 00 6a 79 0d 00 3a 01 00 00 d7 7a 0d 00 0f 00 00 00 Ny......^y..l...jy..:....z......
de40 12 7c 0d 00 0f 00 00 00 22 7c 0d 00 08 00 00 00 32 7c 0d 00 07 00 00 00 3b 7c 0d 00 04 00 00 00 .|......"|......2|......;|......
de60 43 7c 0d 00 0f 00 00 00 48 7c 0d 00 06 00 00 00 58 7c 0d 00 ff 00 00 00 5f 7c 0d 00 23 00 00 00 C|......H|......X|......_|..#...
de80 5f 7d 0d 00 23 00 00 00 83 7d 0d 00 0e 00 00 00 a7 7d 0d 00 07 00 00 00 b6 7d 0d 00 0a 00 00 00 _}..#....}.......}.......}......
dea0 be 7d 0d 00 04 00 00 00 c9 7d 0d 00 36 00 00 00 ce 7d 0d 00 b5 00 00 00 05 7e 0d 00 04 00 00 00 .}.......}..6....}.......~......
dec0 bb 7e 0d 00 f5 00 00 00 c0 7e 0d 00 19 00 00 00 b6 7f 0d 00 42 00 00 00 d0 7f 0d 00 1b 00 00 00 .~.......~..........B...........
dee0 13 80 0d 00 34 01 00 00 2f 80 0d 00 3e 00 00 00 64 81 0d 00 29 00 00 00 a3 81 0d 00 0f 00 00 00 ....4.../...>...d...)...........
df00 cd 81 0d 00 33 00 00 00 dd 81 0d 00 14 02 00 00 11 82 0d 00 40 00 00 00 26 84 0d 00 3d 00 00 00 ....3...............@...&...=...
df20 67 84 0d 00 07 01 00 00 a5 84 0d 00 23 00 00 00 ad 85 0d 00 11 00 00 00 d1 85 0d 00 3f 00 00 00 g...........#...............?...
df40 e3 85 0d 00 20 00 00 00 23 86 0d 00 6f 00 00 00 44 86 0d 00 78 00 00 00 b4 86 0d 00 3d 00 00 00 ........#...o...D...x.......=...
df60 2d 87 0d 00 68 00 00 00 6b 87 0d 00 6b 00 00 00 d4 87 0d 00 23 00 00 00 40 88 0d 00 07 00 00 00 -...h...k...k.......#...@.......
df80 64 88 0d 00 7d 00 00 00 6c 88 0d 00 06 00 00 00 ea 88 0d 00 16 00 00 00 f1 88 0d 00 35 00 00 00 d...}...l...................5...
dfa0 08 89 0d 00 10 00 00 00 3e 89 0d 00 69 02 00 00 4f 89 0d 00 1b 00 00 00 b9 8b 0d 00 52 01 00 00 ........>...i...O...........R...
dfc0 d5 8b 0d 00 4a 00 00 00 28 8d 0d 00 e8 01 00 00 73 8d 0d 00 9d 01 00 00 5c 8f 0d 00 d7 00 00 00 ....J...(.......s.......\.......
dfe0 fa 90 0d 00 1e 00 00 00 d2 91 0d 00 2f 00 00 00 f1 91 0d 00 21 00 00 00 21 92 0d 00 0c 00 00 00 ............/.......!...!.......
e000 43 92 0d 00 0e 00 00 00 50 92 0d 00 24 00 00 00 5f 92 0d 00 0e 00 00 00 84 92 0d 00 59 00 00 00 C.......P...$..._...........Y...
e020 93 92 0d 00 22 00 00 00 ed 92 0d 00 05 00 00 00 10 93 0d 00 20 00 00 00 16 93 0d 00 14 00 00 00 ...."...........................
e040 37 93 0d 00 3c 00 00 00 4c 93 0d 00 42 00 00 00 89 93 0d 00 1f 00 00 00 cc 93 0d 00 2e 00 00 00 7...<...L...B...................
e060 ec 93 0d 00 10 00 00 00 1b 94 0d 00 10 00 00 00 2c 94 0d 00 12 00 00 00 3d 94 0d 00 12 00 00 00 ................,.......=.......
e080 50 94 0d 00 2e 00 00 00 63 94 0d 00 3c 00 00 00 92 94 0d 00 3b 00 00 00 cf 94 0d 00 0b 00 00 00 P.......c...<.......;...........
e0a0 0b 95 0d 00 38 00 00 00 17 95 0d 00 2c 00 00 00 50 95 0d 00 09 00 00 00 7d 95 0d 00 09 00 00 00 ....8.......,...P.......}.......
e0c0 87 95 0d 00 0e 00 00 00 91 95 0d 00 63 00 00 00 a0 95 0d 00 9c 00 00 00 04 96 0d 00 ab 00 00 00 ............c...................
e0e0 a1 96 0d 00 eb 00 00 00 4d 97 0d 00 30 00 00 00 39 98 0d 00 07 00 00 00 6a 98 0d 00 63 00 00 00 ........M...0...9.......j...c...
e100 72 98 0d 00 0c 01 00 00 d6 98 0d 00 0c 00 00 00 e3 99 0d 00 0c 00 00 00 f0 99 0d 00 15 00 00 00 r...............................
e120 fd 99 0d 00 19 00 00 00 13 9a 0d 00 08 00 00 00 2d 9a 0d 00 8c 00 00 00 36 9a 0d 00 03 00 00 00 ................-.......6.......
e140 c3 9a 0d 00 0a 00 00 00 c7 9a 0d 00 35 00 00 00 d2 9a 0d 00 13 00 00 00 08 9b 0d 00 19 00 00 00 ............5...................
e160 1c 9b 0d 00 06 00 00 00 36 9b 0d 00 3b 02 00 00 3d 9b 0d 00 85 00 00 00 79 9d 0d 00 0e 00 00 00 ........6...;...=.......y.......
e180 ff 9d 0d 00 09 00 00 00 0e 9e 0d 00 35 00 00 00 18 9e 0d 00 04 00 00 00 4e 9e 0d 00 e8 01 00 00 ............5...........N.......
e1a0 53 9e 0d 00 5f 00 00 00 3c a0 0d 00 61 00 00 00 9c a0 0d 00 03 00 00 00 fe a0 0d 00 0b 00 00 00 S..._...<...a...................
e1c0 02 a1 0d 00 4c 00 00 00 0e a1 0d 00 2f 00 00 00 5b a1 0d 00 1d 00 00 00 8b a1 0d 00 10 00 00 00 ....L......./...[...............
e1e0 a9 a1 0d 00 4d 00 00 00 ba a1 0d 00 0f 00 00 00 08 a2 0d 00 3b 00 00 00 18 a2 0d 00 12 00 00 00 ....M...............;...........
e200 54 a2 0d 00 1d 00 00 00 67 a2 0d 00 44 00 00 00 85 a2 0d 00 51 00 00 00 ca a2 0d 00 41 00 00 00 T.......g...D.......Q.......A...
e220 1c a3 0d 00 6a 00 00 00 5e a3 0d 00 66 00 00 00 c9 a3 0d 00 1c 00 00 00 30 a4 0d 00 8d 00 00 00 ....j...^...f...........0.......
e240 4d a4 0d 00 d1 00 00 00 db a4 0d 00 1d 00 00 00 ad a5 0d 00 e3 00 00 00 cb a5 0d 00 e4 00 00 00 M...............................
e260 af a6 0d 00 24 00 00 00 94 a7 0d 00 8d 00 00 00 b9 a7 0d 00 5a 00 00 00 47 a8 0d 00 1a 00 00 00 ....$...............Z...G.......
e280 a2 a8 0d 00 21 00 00 00 bd a8 0d 00 22 00 00 00 df a8 0d 00 70 00 00 00 02 a9 0d 00 72 00 00 00 ....!.......".......p.......r...
e2a0 73 a9 0d 00 29 00 00 00 e6 a9 0d 00 77 00 00 00 10 aa 0d 00 73 00 00 00 88 aa 0d 00 90 00 00 00 s...).......w.......s...........
e2c0 fc aa 0d 00 53 00 00 00 8d ab 0d 00 b6 00 00 00 e1 ab 0d 00 5c 00 00 00 98 ac 0d 00 1e 00 00 00 ....S...............\...........
e2e0 f5 ac 0d 00 91 00 00 00 14 ad 0d 00 54 00 00 00 a6 ad 0d 00 b7 00 00 00 fb ad 0d 00 60 00 00 00 ............T...............`...
e300 b3 ae 0d 00 24 00 00 00 14 af 0d 00 61 00 00 00 39 af 0d 00 48 00 00 00 9b af 0d 00 30 00 00 00 ....$.......a...9...H.......0...
e320 e4 af 0d 00 3b 00 00 00 15 b0 0d 00 25 00 00 00 51 b0 0d 00 28 00 00 00 77 b0 0d 00 2e 00 00 00 ....;.......%...Q...(...w.......
e340 a0 b0 0d 00 9e 00 00 00 cf b0 0d 00 3e 00 00 00 6e b1 0d 00 11 00 00 00 ad b1 0d 00 19 00 00 00 ............>...n...............
e360 bf b1 0d 00 7a 00 00 00 d9 b1 0d 00 17 00 00 00 54 b2 0d 00 13 00 00 00 6c b2 0d 00 7d 00 00 00 ....z...........T.......l...}...
e380 80 b2 0d 00 83 00 00 00 fe b2 0d 00 11 00 00 00 82 b3 0d 00 10 00 00 00 94 b3 0d 00 33 00 00 00 ............................3...
e3a0 a5 b3 0d 00 33 00 00 00 d9 b3 0d 00 33 00 00 00 0d b4 0d 00 33 00 00 00 41 b4 0d 00 6a 00 00 00 ....3.......3.......3...A...j...
e3c0 75 b4 0d 00 22 00 00 00 e0 b4 0d 00 1e 01 00 00 03 b5 0d 00 33 00 00 00 22 b6 0d 00 dd 00 00 00 u..."...............3...".......
e3e0 56 b6 0d 00 17 01 00 00 34 b7 0d 00 49 00 00 00 4c b8 0d 00 06 00 00 00 96 b8 0d 00 11 00 00 00 V.......4...I...L...............
e400 9d b8 0d 00 38 00 00 00 af b8 0d 00 28 00 00 00 e8 b8 0d 00 24 00 00 00 11 b9 0d 00 9d 00 00 00 ....8.......(.......$...........
e420 36 b9 0d 00 37 00 00 00 d4 b9 0d 00 89 00 00 00 0c ba 0d 00 5c 00 00 00 96 ba 0d 00 cd 01 00 00 6...7...............\...........
e440 f3 ba 0d 00 c2 00 00 00 c1 bc 0d 00 65 00 00 00 84 bd 0d 00 43 00 00 00 ea bd 0d 00 0a 00 00 00 ............e.......C...........
e460 2e be 0d 00 b3 00 00 00 39 be 0d 00 8c 00 00 00 ed be 0d 00 e8 00 00 00 7a bf 0d 00 21 00 00 00 ........9...............z...!...
e480 63 c0 0d 00 05 00 00 00 85 c0 0d 00 89 01 00 00 8b c0 0d 00 ae 01 00 00 15 c2 0d 00 27 00 00 00 c...........................'...
e4a0 c4 c3 0d 00 09 00 00 00 ec c3 0d 00 fc 00 00 00 f6 c3 0d 00 79 01 00 00 f3 c4 0d 00 0f 00 00 00 ....................y...........
e4c0 6d c6 0d 00 6c 00 00 00 7d c6 0d 00 35 00 00 00 ea c6 0d 00 d4 00 00 00 20 c7 0d 00 d4 00 00 00 m...l...}...5...................
e4e0 f5 c7 0d 00 f4 00 00 00 ca c8 0d 00 24 00 00 00 bf c9 0d 00 6f 00 00 00 e4 c9 0d 00 10 00 00 00 ............$.......o...........
e500 54 ca 0d 00 c6 00 00 00 65 ca 0d 00 30 00 00 00 2c cb 0d 00 a3 00 00 00 5d cb 0d 00 a4 00 00 00 T.......e...0...,.......].......
e520 01 cc 0d 00 25 00 00 00 a6 cc 0d 00 38 00 00 00 cc cc 0d 00 22 00 00 00 05 cd 0d 00 65 00 00 00 ....%.......8.......".......e...
e540 28 cd 0d 00 80 00 00 00 8e cd 0d 00 74 00 00 00 0f ce 0d 00 6a 00 00 00 84 ce 0d 00 a9 00 00 00 (...........t.......j...........
e560 ef ce 0d 00 01 00 00 00 99 cf 0d 00 03 00 00 00 9b cf 0d 00 1f 00 00 00 9f cf 0d 00 11 00 00 00 ................................
e580 bf cf 0d 00 10 00 00 00 d1 cf 0d 00 37 01 00 00 e2 cf 0d 00 0b 00 00 00 1a d1 0d 00 0e 00 00 00 ............7...................
e5a0 26 d1 0d 00 17 00 00 00 35 d1 0d 00 22 00 00 00 4d d1 0d 00 05 00 00 00 70 d1 0d 00 05 00 00 00 &.......5..."...M.......p.......
e5c0 76 d1 0d 00 1b 00 00 00 7c d1 0d 00 40 00 00 00 98 d1 0d 00 1b 00 00 00 d9 d1 0d 00 0c 00 00 00 v.......|...@...................
e5e0 f5 d1 0d 00 eb 00 00 00 02 d2 0d 00 03 00 00 00 ee d2 0d 00 41 02 00 00 f2 d2 0d 00 ad 00 00 00 ....................A...........
e600 34 d5 0d 00 0d 00 00 00 e2 d5 0d 00 91 00 00 00 f0 d5 0d 00 0b 00 00 00 82 d6 0d 00 34 00 00 00 4...........................4...
e620 8e d6 0d 00 25 00 00 00 c3 d6 0d 00 16 00 00 00 e9 d6 0d 00 40 00 00 00 00 d7 0d 00 23 00 00 00 ....%...............@.......#...
e640 41 d7 0d 00 1f 00 00 00 65 d7 0d 00 07 00 00 00 85 d7 0d 00 0f 00 00 00 8d d7 0d 00 4b 00 00 00 A.......e...................K...
e660 9d d7 0d 00 ab 01 00 00 e9 d7 0d 00 a3 00 00 00 95 d9 0d 00 13 00 00 00 39 da 0d 00 0f 00 00 00 ........................9.......
e680 4d da 0d 00 1c 00 00 00 5d da 0d 00 18 00 00 00 7a da 0d 00 23 00 00 00 93 da 0d 00 0f 00 00 00 M.......].......z...#...........
e6a0 b7 da 0d 00 10 00 00 00 c7 da 0d 00 0e 00 00 00 d8 da 0d 00 25 00 00 00 e7 da 0d 00 1a 00 00 00 ....................%...........
e6c0 0d db 0d 00 18 00 00 00 28 db 0d 00 45 00 00 00 41 db 0d 00 16 00 00 00 87 db 0d 00 43 00 00 00 ........(...E...A...........C...
e6e0 9e db 0d 00 25 00 00 00 e2 db 0d 00 38 00 00 00 08 dc 0d 00 36 00 00 00 41 dc 0d 00 20 00 00 00 ....%.......8.......6...A.......
e700 78 dc 0d 00 13 00 00 00 99 dc 0d 00 1e 00 00 00 ad dc 0d 00 15 00 00 00 cc dc 0d 00 10 00 00 00 x...............................
e720 e2 dc 0d 00 ec 00 00 00 f3 dc 0d 00 ba 00 00 00 e0 dd 0d 00 25 00 00 00 9b de 0d 00 89 00 00 00 ....................%...........
e740 c1 de 0d 00 13 00 00 00 4b df 0d 00 1a 00 00 00 5f df 0d 00 3a 00 00 00 7a df 0d 00 81 01 00 00 ........K......._...:...z.......
e760 b5 df 0d 00 47 00 00 00 37 e1 0d 00 74 00 00 00 7f e1 0d 00 9d 00 00 00 f4 e1 0d 00 7b 01 00 00 ....G...7...t...............{...
e780 92 e2 0d 00 61 00 00 00 0e e4 0d 00 6c 00 00 00 70 e4 0d 00 06 00 00 00 dd e4 0d 00 47 00 00 00 ....a.......l...p...........G...
e7a0 e4 e4 0d 00 44 00 00 00 2c e5 0d 00 37 00 00 00 71 e5 0d 00 07 01 00 00 a9 e5 0d 00 57 00 00 00 ....D...,...7...q...........W...
e7c0 b1 e6 0d 00 31 00 00 00 09 e7 0d 00 5b 00 00 00 3b e7 0d 00 1f 00 00 00 97 e7 0d 00 62 00 00 00 ....1.......[...;...........b...
e7e0 b7 e7 0d 00 2b 00 00 00 1a e8 0d 00 04 00 00 00 46 e8 0d 00 16 00 00 00 4b e8 0d 00 37 00 00 00 ....+...........F.......K...7...
e800 62 e8 0d 00 38 01 00 00 9a e8 0d 00 0d 00 00 00 d3 e9 0d 00 0d 00 00 00 e1 e9 0d 00 12 00 00 00 b...8...........................
e820 ef e9 0d 00 0a 00 00 00 02 ea 0d 00 4e 00 00 00 0d ea 0d 00 08 01 00 00 5c ea 0d 00 24 01 00 00 ............N...........\...$...
e840 65 eb 0d 00 15 00 00 00 8a ec 0d 00 9c 01 00 00 a0 ec 0d 00 5c 00 00 00 3d ee 0d 00 a4 00 00 00 e...................\...=.......
e860 9a ee 0d 00 16 00 00 00 3f ef 0d 00 8a 02 00 00 56 ef 0d 00 1d 00 00 00 e1 f1 0d 00 0c 00 00 00 ........?.......V...............
e880 ff f1 0d 00 1f 00 00 00 0c f2 0d 00 43 00 00 00 2c f2 0d 00 0d 00 00 00 70 f2 0d 00 c1 00 00 00 ............C...,.......p.......
e8a0 7e f2 0d 00 77 00 00 00 40 f3 0d 00 69 00 00 00 b8 f3 0d 00 62 00 00 00 22 f4 0d 00 76 00 00 00 ~...w...@...i.......b..."...v...
e8c0 85 f4 0d 00 0e 01 00 00 fc f4 0d 00 cb 00 00 00 0b f6 0d 00 19 01 00 00 d7 f6 0d 00 43 00 00 00 ............................C...
e8e0 f1 f7 0d 00 ab 00 00 00 35 f8 0d 00 9a 00 00 00 e1 f8 0d 00 a6 00 00 00 7c f9 0d 00 6e 01 00 00 ........5...............|...n...
e900 23 fa 0d 00 17 01 00 00 92 fb 0d 00 6f 00 00 00 aa fc 0d 00 7b 00 00 00 1a fd 0d 00 7d 00 00 00 #...........o.......{.......}...
e920 96 fd 0d 00 12 01 00 00 14 fe 0d 00 e6 00 00 00 27 ff 0d 00 b6 00 00 00 0e 00 0e 00 b1 00 00 00 ................'...............
e940 c5 00 0e 00 fb 00 00 00 77 01 0e 00 20 00 00 00 73 02 0e 00 a0 01 00 00 94 02 0e 00 53 00 00 00 ........w.......s...........S...
e960 35 04 0e 00 39 00 00 00 89 04 0e 00 28 00 00 00 c3 04 0e 00 4a 00 00 00 ec 04 0e 00 3b 00 00 00 5...9.......(.......J.......;...
e980 37 05 0e 00 34 00 00 00 73 05 0e 00 52 00 00 00 a8 05 0e 00 53 00 00 00 fb 05 0e 00 52 00 00 00 7...4...s...R.......S.......R...
e9a0 4f 06 0e 00 80 01 00 00 a2 06 0e 00 36 00 00 00 23 08 0e 00 23 00 00 00 5a 08 0e 00 0b 00 00 00 O...........6...#...#...Z.......
e9c0 7e 08 0e 00 ad 00 00 00 8a 08 0e 00 91 00 00 00 38 09 0e 00 1b 02 00 00 ca 09 0e 00 e8 01 00 00 ~...............8...............
e9e0 e6 0b 0e 00 07 00 00 00 cf 0d 0e 00 df 00 00 00 d7 0d 0e 00 45 01 00 00 b7 0e 0e 00 22 00 00 00 ....................E......."...
ea00 fd 0f 0e 00 79 01 00 00 20 10 0e 00 a6 00 00 00 9a 11 0e 00 e9 00 00 00 41 12 0e 00 83 00 00 00 ....y...................A.......
ea20 2b 13 0e 00 19 00 00 00 af 13 0e 00 0f 00 00 00 c9 13 0e 00 09 00 00 00 d9 13 0e 00 12 00 00 00 +...............................
ea40 e3 13 0e 00 0e 00 00 00 f6 13 0e 00 21 00 00 00 05 14 0e 00 0e 00 00 00 27 14 0e 00 17 00 00 00 ............!...........'.......
ea60 36 14 0e 00 14 00 00 00 4e 14 0e 00 19 00 00 00 63 14 0e 00 14 00 00 00 7d 14 0e 00 06 00 00 00 6.......N.......c.......}.......
ea80 92 14 0e 00 13 00 00 00 99 14 0e 00 12 00 00 00 ad 14 0e 00 0d 00 00 00 c0 14 0e 00 6a 00 00 00 ............................j...
eaa0 ce 14 0e 00 17 00 00 00 39 15 0e 00 2e 00 00 00 51 15 0e 00 2d 00 00 00 80 15 0e 00 08 00 00 00 ........9.......Q...-...........
eac0 ae 15 0e 00 16 00 00 00 b7 15 0e 00 ea 00 00 00 ce 15 0e 00 59 00 00 00 b9 16 0e 00 19 00 00 00 ....................Y...........
eae0 13 17 0e 00 7e 00 00 00 2d 17 0e 00 07 00 00 00 ac 17 0e 00 2a 00 00 00 b4 17 0e 00 4f 00 00 00 ....~...-...........*.......O...
eb00 df 17 0e 00 17 00 00 00 2f 18 0e 00 3b 00 00 00 47 18 0e 00 60 00 00 00 83 18 0e 00 87 01 00 00 ......../...;...G...`...........
eb20 e4 18 0e 00 6e 00 00 00 6c 1a 0e 00 24 00 00 00 db 1a 0e 00 54 00 00 00 00 1b 0e 00 a4 01 00 00 ....n...l...$.......T...........
eb40 55 1b 0e 00 8f 01 00 00 fa 1c 0e 00 24 00 00 00 8a 1e 0e 00 1f 00 00 00 af 1e 0e 00 07 00 00 00 U...........$...................
eb60 cf 1e 0e 00 1b 00 00 00 d7 1e 0e 00 08 00 00 00 f3 1e 0e 00 5c 00 00 00 fc 1e 0e 00 08 00 00 00 ....................\...........
eb80 59 1f 0e 00 1b 00 00 00 62 1f 0e 00 57 00 00 00 7e 1f 0e 00 14 00 00 00 d6 1f 0e 00 3f 00 00 00 Y.......b...W...~...........?...
eba0 eb 1f 0e 00 3a 00 00 00 2b 20 0e 00 75 00 00 00 66 20 0e 00 69 00 00 00 dc 20 0e 00 32 01 00 00 ....:...+...u...f...i.......2...
ebc0 46 21 0e 00 36 01 00 00 79 22 0e 00 0c 00 00 00 b0 23 0e 00 26 00 00 00 bd 23 0e 00 18 00 00 00 F!..6...y".......#..&....#......
ebe0 e4 23 0e 00 2e 00 00 00 fd 23 0e 00 41 01 00 00 2c 24 0e 00 03 00 00 00 6e 25 0e 00 04 00 00 00 .#.......#..A...,$......n%......
ec00 72 25 0e 00 14 00 00 00 77 25 0e 00 0c 00 00 00 8c 25 0e 00 05 00 00 00 99 25 0e 00 0c 00 00 00 r%......w%.......%.......%......
ec20 9f 25 0e 00 0d 00 00 00 ac 25 0e 00 0b 00 00 00 ba 25 0e 00 ae 00 00 00 c6 25 0e 00 31 01 00 00 .%.......%.......%.......%..1...
ec40 75 26 0e 00 4f 00 00 00 a7 27 0e 00 ca 00 00 00 f7 27 0e 00 43 00 00 00 c2 28 0e 00 46 00 00 00 u&..O....'.......'..C....(..F...
ec60 06 29 0e 00 0b 00 00 00 4d 29 0e 00 0b 00 00 00 59 29 0e 00 19 00 00 00 65 29 0e 00 0f 00 00 00 .)......M)......Y)......e)......
ec80 7f 29 0e 00 ba 01 00 00 8f 29 0e 00 6a 00 00 00 4a 2b 0e 00 13 00 00 00 b5 2b 0e 00 e4 00 00 00 .).......)..j...J+.......+......
eca0 c9 2b 0e 00 46 00 00 00 ae 2c 0e 00 88 01 00 00 f5 2c 0e 00 89 01 00 00 7e 2e 0e 00 0b 00 00 00 .+..F....,.......,......~.......
ecc0 08 30 0e 00 ce 00 00 00 14 30 0e 00 6c 00 00 00 e3 30 0e 00 10 01 00 00 50 31 0e 00 6e 00 00 00 .0.......0..l....0......P1..n...
ece0 61 32 0e 00 26 00 00 00 d0 32 0e 00 40 00 00 00 f7 32 0e 00 a0 00 00 00 38 33 0e 00 b9 00 00 00 a2..&....2..@....2......83......
ed00 d9 33 0e 00 58 00 00 00 93 34 0e 00 64 00 00 00 ec 34 0e 00 39 00 00 00 51 35 0e 00 45 00 00 00 .3..X....4..d....4..9...Q5..E...
ed20 8b 35 0e 00 4a 00 00 00 d1 35 0e 00 4b 00 00 00 1c 36 0e 00 56 00 00 00 68 36 0e 00 57 00 00 00 .5..J....5..K....6..V...h6..W...
ed40 bf 36 0e 00 96 00 00 00 17 37 0e 00 37 00 00 00 ae 37 0e 00 8f 00 00 00 e6 37 0e 00 06 00 00 00 .6.......7..7....7.......7......
ed60 76 38 0e 00 0f 00 00 00 7d 38 0e 00 1b 00 00 00 8d 38 0e 00 33 00 00 00 a9 38 0e 00 56 00 00 00 v8......}8.......8..3....8..V...
ed80 dd 38 0e 00 0b 00 00 00 34 39 0e 00 12 00 00 00 40 39 0e 00 38 00 00 00 53 39 0e 00 19 00 00 00 .8......49......@9..8...S9......
eda0 8c 39 0e 00 33 00 00 00 a6 39 0e 00 1f 00 00 00 da 39 0e 00 2e 00 00 00 fa 39 0e 00 93 01 00 00 .9..3....9.......9.......9......
edc0 29 3a 0e 00 0f 00 00 00 bd 3b 0e 00 0a 00 00 00 cd 3b 0e 00 0a 00 00 00 d8 3b 0e 00 63 00 00 00 ):.......;.......;.......;..c...
ede0 e3 3b 0e 00 2f 00 00 00 47 3c 0e 00 32 00 00 00 77 3c 0e 00 4c 00 00 00 aa 3c 0e 00 23 00 00 00 .;../...G<..2...w<..L....<..#...
ee00 f7 3c 0e 00 64 00 00 00 1b 3d 0e 00 65 00 00 00 80 3d 0e 00 6e 00 00 00 e6 3d 0e 00 29 00 00 00 .<..d....=..e....=..n....=..)...
ee20 55 3e 0e 00 dd 00 00 00 7f 3e 0e 00 2d 00 00 00 5d 3f 0e 00 11 00 00 00 8b 3f 0e 00 11 00 00 00 U>.......>..-...]?.......?......
ee40 9d 3f 0e 00 12 00 00 00 af 3f 0e 00 0c 00 00 00 c2 3f 0e 00 30 00 00 00 cf 3f 0e 00 3f 00 00 00 .?.......?.......?..0....?..?...
ee60 00 40 0e 00 40 00 00 00 40 40 0e 00 04 01 00 00 81 40 0e 00 a9 00 00 00 86 41 0e 00 18 00 00 00 .@..@...@@.......@.......A......
ee80 30 42 0e 00 08 00 00 00 49 42 0e 00 46 00 00 00 52 42 0e 00 4d 00 00 00 99 42 0e 00 1f 00 00 00 0B......IB..F...RB..M....B......
eea0 e7 42 0e 00 4f 00 00 00 07 43 0e 00 3d 00 00 00 57 43 0e 00 08 00 00 00 95 43 0e 00 0e 00 00 00 .B..O....C..=...WC.......C......
eec0 9e 43 0e 00 84 01 00 00 ad 43 0e 00 8c 00 00 00 32 45 0e 00 fb 00 00 00 bf 45 0e 00 11 00 00 00 .C.......C......2E.......E......
eee0 bb 46 0e 00 0e 01 00 00 cd 46 0e 00 3a 00 00 00 dc 47 0e 00 09 00 00 00 17 48 0e 00 38 00 00 00 .F.......F..:....G.......H..8...
ef00 21 48 0e 00 bd 00 00 00 5a 48 0e 00 30 00 00 00 18 49 0e 00 31 00 00 00 49 49 0e 00 24 00 00 00 !H......ZH..0....I..1...II..$...
ef20 7b 49 0e 00 28 00 00 00 a0 49 0e 00 23 00 00 00 c9 49 0e 00 20 00 00 00 ed 49 0e 00 21 00 00 00 {I..(....I..#....I.......I..!...
ef40 0e 4a 0e 00 3a 00 00 00 30 4a 0e 00 1f 00 00 00 6b 4a 0e 00 32 00 00 00 8b 4a 0e 00 26 00 00 00 .J..:...0J......kJ..2....J..&...
ef60 be 4a 0e 00 13 00 00 00 e5 4a 0e 00 41 00 00 00 f9 4a 0e 00 a0 00 00 00 3b 4b 0e 00 3e 00 00 00 .J.......J..A....J......;K..>...
ef80 dc 4b 0e 00 1f 00 00 00 1b 4c 0e 00 ce 00 00 00 3b 4c 0e 00 4c 01 00 00 0a 4d 0e 00 36 01 00 00 .K.......L......;L..L....M..6...
efa0 57 4e 0e 00 21 00 00 00 8e 4f 0e 00 1e 00 00 00 b0 4f 0e 00 0e 00 00 00 cf 4f 0e 00 03 00 00 00 WN..!....O.......O.......O......
efc0 de 4f 0e 00 39 00 00 00 e2 4f 0e 00 2f 00 00 00 1c 50 0e 00 b8 00 00 00 4c 50 0e 00 24 00 00 00 .O..9....O../....P......LP..$...
efe0 05 51 0e 00 49 00 00 00 2a 51 0e 00 03 00 00 00 74 51 0e 00 24 00 00 00 78 51 0e 00 03 00 00 00 .Q..I...*Q......tQ..$...xQ......
f000 9d 51 0e 00 06 00 00 00 a1 51 0e 00 0c 00 00 00 a8 51 0e 00 18 00 00 00 b5 51 0e 00 17 00 00 00 .Q.......Q.......Q.......Q......
f020 ce 51 0e 00 15 00 00 00 e6 51 0e 00 22 00 00 00 fc 51 0e 00 4c 00 00 00 1f 52 0e 00 45 00 00 00 .Q.......Q.."....Q..L....R..E...
f040 6c 52 0e 00 98 00 00 00 b2 52 0e 00 15 00 00 00 4b 53 0e 00 53 01 00 00 61 53 0e 00 20 00 00 00 lR.......R......KS..S...aS......
f060 b5 54 0e 00 03 00 00 00 d6 54 0e 00 21 00 00 00 da 54 0e 00 21 00 00 00 fc 54 0e 00 04 00 00 00 .T.......T..!....T..!....T......
f080 1e 55 0e 00 15 00 00 00 23 55 0e 00 e1 00 00 00 39 55 0e 00 08 00 00 00 1b 56 0e 00 0d 00 00 00 .U......#U......9U.......V......
f0a0 24 56 0e 00 c3 00 00 00 32 56 0e 00 20 00 00 00 f6 56 0e 00 21 00 00 00 17 57 0e 00 0c 00 00 00 $V......2V.......V..!....W......
f0c0 39 57 0e 00 0a 00 00 00 46 57 0e 00 72 00 00 00 51 57 0e 00 dc 00 00 00 c4 57 0e 00 0e 00 00 00 9W......FW..r...QW.......W......
f0e0 a1 58 0e 00 4f 00 00 00 b0 58 0e 00 6a 00 00 00 00 59 0e 00 50 00 00 00 6b 59 0e 00 0e 00 00 00 .X..O....X..j....Y..P...kY......
f100 bc 59 0e 00 0b 00 00 00 cb 59 0e 00 1f 00 00 00 d7 59 0e 00 41 00 00 00 f7 59 0e 00 13 04 00 00 .Y.......Y.......Y..A....Y......
f120 39 5a 0e 00 87 00 00 00 4d 5e 0e 00 25 00 00 00 d5 5e 0e 00 16 00 00 00 fb 5e 0e 00 2f 01 00 00 9Z......M^..%....^.......^../...
f140 12 5f 0e 00 96 00 00 00 42 60 0e 00 1e 00 00 00 d9 60 0e 00 1c 00 00 00 f8 60 0e 00 ad 01 00 00 ._......B`.......`.......`......
f160 15 61 0e 00 45 00 00 00 c3 62 0e 00 16 00 00 00 09 63 0e 00 35 00 00 00 20 63 0e 00 3b 00 00 00 .a..E....b.......c..5....c..;...
f180 56 63 0e 00 4a 00 00 00 92 63 0e 00 54 00 00 00 dd 63 0e 00 73 00 00 00 32 64 0e 00 4c 00 00 00 Vc..J....c..T....c..s...2d..L...
f1a0 a6 64 0e 00 0d 00 00 00 f3 64 0e 00 23 00 00 00 01 65 0e 00 23 00 00 00 25 65 0e 00 21 00 00 00 .d.......d..#....e..#...%e..!...
f1c0 49 65 0e 00 15 00 00 00 6b 65 0e 00 0b 00 00 00 81 65 0e 00 0a 00 00 00 8d 65 0e 00 1e 00 00 00 Ie......ke.......e.......e......
f1e0 98 65 0e 00 0b 00 00 00 b7 65 0e 00 1f 00 00 00 c3 65 0e 00 15 00 00 00 e3 65 0e 00 48 00 00 00 .e.......e.......e.......e..H...
f200 f9 65 0e 00 4e 00 00 00 42 66 0e 00 0b 00 00 00 91 66 0e 00 3d 00 00 00 9d 66 0e 00 25 00 00 00 .e..N...Bf.......f..=....f..%...
f220 db 66 0e 00 29 00 00 00 01 67 0e 00 11 00 00 00 2b 67 0e 00 76 00 00 00 3d 67 0e 00 43 00 00 00 .f..)....g......+g..v...=g..C...
f240 b4 67 0e 00 6b 00 00 00 f8 67 0e 00 0c 00 00 00 64 68 0e 00 20 00 00 00 71 68 0e 00 0d 00 00 00 .g..k....g......dh......qh......
f260 92 68 0e 00 05 00 00 00 a0 68 0e 00 0d 00 00 00 a6 68 0e 00 0e 00 00 00 b4 68 0e 00 81 00 00 00 .h.......h.......h.......h......
f280 c3 68 0e 00 07 00 00 00 45 69 0e 00 1a 00 00 00 4d 69 0e 00 27 00 00 00 68 69 0e 00 19 00 00 00 .h......Ei......Mi..'...hi......
f2a0 90 69 0e 00 1e 00 00 00 aa 69 0e 00 17 00 00 00 c9 69 0e 00 1f 00 00 00 e1 69 0e 00 6d 00 00 00 .i.......i.......i.......i..m...
f2c0 01 6a 0e 00 58 00 00 00 6f 6a 0e 00 0c 00 00 00 c8 6a 0e 00 0b 00 00 00 d5 6a 0e 00 10 00 00 00 .j..X...oj.......j.......j......
f2e0 e1 6a 0e 00 3d 00 00 00 f2 6a 0e 00 39 00 00 00 30 6b 0e 00 40 00 00 00 6a 6b 0e 00 0d 00 00 00 .j..=....j..9...0k..@...jk......
f300 ab 6b 0e 00 0b 00 00 00 b9 6b 0e 00 1f 00 00 00 c5 6b 0e 00 0f 00 00 00 e5 6b 0e 00 0f 00 00 00 .k.......k.......k.......k......
f320 f5 6b 0e 00 1d 00 00 00 05 6c 0e 00 09 00 00 00 23 6c 0e 00 10 00 00 00 2d 6c 0e 00 14 00 00 00 .k.......l......#l......-l......
f340 3e 6c 0e 00 1d 00 00 00 53 6c 0e 00 0f 00 00 00 71 6c 0e 00 1d 00 00 00 81 6c 0e 00 17 00 00 00 >l......Sl......ql.......l......
f360 9f 6c 0e 00 d0 01 00 00 b7 6c 0e 00 2e 00 00 00 88 6e 0e 00 7d 00 00 00 b7 6e 0e 00 c1 00 00 00 .l.......l.......n..}....n......
f380 35 6f 0e 00 0c 00 00 00 f7 6f 0e 00 13 00 00 00 04 70 0e 00 15 00 00 00 18 70 0e 00 0f 00 00 00 5o.......o.......p.......p......
f3a0 2e 70 0e 00 67 00 00 00 3e 70 0e 00 56 00 00 00 a6 70 0e 00 11 00 00 00 fd 70 0e 00 c1 00 00 00 .p..g...>p..V....p.......p......
f3c0 0f 71 0e 00 59 00 00 00 d1 71 0e 00 c6 00 00 00 2b 72 0e 00 07 00 00 00 f2 72 0e 00 07 00 00 00 .q..Y....q......+r.......r......
f3e0 fa 72 0e 00 35 00 00 00 02 73 0e 00 69 00 00 00 38 73 0e 00 6c 00 00 00 a2 73 0e 00 2b 00 00 00 .r..5....s..i...8s..l....s..+...
f400 0f 74 0e 00 7c 00 00 00 3b 74 0e 00 69 00 00 00 b8 74 0e 00 0b 00 00 00 22 75 0e 00 09 00 00 00 .t..|...;t..i....t......"u......
f420 2e 75 0e 00 11 00 00 00 38 75 0e 00 05 00 00 00 4a 75 0e 00 ad 00 00 00 50 75 0e 00 4c 00 00 00 .u......8u......Ju......Pu..L...
f440 fe 75 0e 00 12 00 00 00 4b 76 0e 00 04 00 00 00 5e 76 0e 00 06 00 00 00 63 76 0e 00 06 00 00 00 .u......Kv......^v......cv......
f460 6a 76 0e 00 04 00 00 00 71 76 0e 00 0f 00 00 00 76 76 0e 00 16 00 00 00 86 76 0e 00 d7 00 00 00 jv......qv......vv.......v......
f480 9d 76 0e 00 fd 00 00 00 75 77 0e 00 65 01 00 00 73 78 0e 00 06 00 00 00 d9 79 0e 00 f4 00 00 00 .v......uw..e...sx.......y......
f4a0 e0 79 0e 00 00 01 00 00 d5 7a 0e 00 06 00 00 00 d6 7b 0e 00 0b 02 00 00 dd 7b 0e 00 e2 01 00 00 .y.......z.......{.......{......
f4c0 e9 7d 0e 00 03 00 00 00 cc 7f 0e 00 27 00 00 00 d0 7f 0e 00 18 00 00 00 f8 7f 0e 00 0a 00 00 00 .}..........'...................
f4e0 11 80 0e 00 7b 01 00 00 1c 80 0e 00 40 00 00 00 98 81 0e 00 a9 01 00 00 d9 81 0e 00 30 00 00 00 ....{.......@...............0...
f500 83 83 0e 00 10 00 00 00 b4 83 0e 00 1b 00 00 00 c5 83 0e 00 2e 00 00 00 e1 83 0e 00 0b 00 00 00 ................................
f520 10 84 0e 00 13 00 00 00 1c 84 0e 00 0b 00 00 00 30 84 0e 00 2e 00 00 00 3c 84 0e 00 46 00 00 00 ................0.......<...F...
f540 6b 84 0e 00 0d 00 00 00 b2 84 0e 00 0b 00 00 00 c0 84 0e 00 58 01 00 00 cc 84 0e 00 88 00 00 00 k...................X...........
f560 25 86 0e 00 45 00 00 00 ae 86 0e 00 29 00 00 00 f4 86 0e 00 96 00 00 00 1e 87 0e 00 10 00 00 00 %...E.......)...................
f580 b5 87 0e 00 2f 00 00 00 c6 87 0e 00 43 00 00 00 f6 87 0e 00 37 00 00 00 3a 88 0e 00 49 00 00 00 ..../.......C.......7...:...I...
f5a0 72 88 0e 00 09 00 00 00 bc 88 0e 00 a8 00 00 00 c6 88 0e 00 3a 00 00 00 6f 89 0e 00 08 00 00 00 r...................:...o.......
f5c0 aa 89 0e 00 20 00 00 00 b3 89 0e 00 28 00 00 00 d4 89 0e 00 4b 00 00 00 fd 89 0e 00 0f 00 00 00 ............(.......K...........
f5e0 49 8a 0e 00 26 01 00 00 59 8a 0e 00 5b 01 00 00 80 8b 0e 00 87 00 00 00 dc 8c 0e 00 86 00 00 00 I...&...Y...[...................
f600 64 8d 0e 00 ce 01 00 00 eb 8d 0e 00 18 00 00 00 ba 8f 0e 00 51 00 00 00 d3 8f 0e 00 f2 00 00 00 d...................Q...........
f620 25 90 0e 00 0e 00 00 00 18 91 0e 00 34 00 00 00 27 91 0e 00 36 00 00 00 5c 91 0e 00 bd 00 00 00 %...........4...'...6...\.......
f640 93 91 0e 00 7e 00 00 00 51 92 0e 00 33 00 00 00 d0 92 0e 00 0e 00 00 00 04 93 0e 00 dd 00 00 00 ....~...Q...3...................
f660 13 93 0e 00 06 00 00 00 f1 93 0e 00 12 00 00 00 f8 93 0e 00 14 00 00 00 0b 94 0e 00 0b 00 00 00 ................................
f680 20 94 0e 00 14 00 00 00 2c 94 0e 00 42 00 00 00 41 94 0e 00 07 00 00 00 84 94 0e 00 07 00 00 00 ........,...B...A...............
f6a0 8c 94 0e 00 c7 00 00 00 94 94 0e 00 29 00 00 00 5c 95 0e 00 28 00 00 00 86 95 0e 00 23 00 00 00 ............)...\...(.......#...
f6c0 af 95 0e 00 14 00 00 00 d3 95 0e 00 20 00 00 00 e8 95 0e 00 18 00 00 00 09 96 0e 00 28 00 00 00 ............................(...
f6e0 22 96 0e 00 1d 00 00 00 4b 96 0e 00 29 00 00 00 69 96 0e 00 1e 00 00 00 93 96 0e 00 30 00 00 00 ".......K...)...i...........0...
f700 b2 96 0e 00 4b 00 00 00 e3 96 0e 00 6e 00 00 00 2f 97 0e 00 2d 00 00 00 9e 97 0e 00 35 00 00 00 ....K.......n.../...-.......5...
f720 cc 97 0e 00 16 00 00 00 02 98 0e 00 1c 00 00 00 19 98 0e 00 1b 00 00 00 36 98 0e 00 41 00 00 00 ........................6...A...
f740 52 98 0e 00 35 00 00 00 94 98 0e 00 97 00 00 00 ca 98 0e 00 4e 00 00 00 62 99 0e 00 1d 00 00 00 R...5...............N...b.......
f760 b1 99 0e 00 4c 00 00 00 cf 99 0e 00 17 00 00 00 1c 9a 0e 00 1f 00 00 00 34 9a 0e 00 1b 00 00 00 ....L...................4.......
f780 54 9a 0e 00 24 00 00 00 70 9a 0e 00 31 00 00 00 95 9a 0e 00 4a 00 00 00 c7 9a 0e 00 5a 00 00 00 T...$...p...1.......J.......Z...
f7a0 12 9b 0e 00 2a 00 00 00 6d 9b 0e 00 3f 00 00 00 98 9b 0e 00 47 00 00 00 d8 9b 0e 00 42 00 00 00 ....*...m...?.......G.......B...
f7c0 20 9c 0e 00 28 00 00 00 63 9c 0e 00 2a 00 00 00 8c 9c 0e 00 2d 00 00 00 b7 9c 0e 00 30 00 00 00 ....(...c...*.......-.......0...
f7e0 e5 9c 0e 00 2d 00 00 00 16 9d 0e 00 2c 00 00 00 44 9d 0e 00 19 00 00 00 71 9d 0e 00 29 00 00 00 ....-.......,...D.......q...)...
f800 8b 9d 0e 00 30 00 00 00 b5 9d 0e 00 24 00 00 00 e6 9d 0e 00 2b 00 00 00 0b 9e 0e 00 29 00 00 00 ....0.......$.......+.......)...
f820 37 9e 0e 00 35 00 00 00 61 9e 0e 00 2a 00 00 00 97 9e 0e 00 10 00 00 00 c2 9e 0e 00 2b 00 00 00 7...5...a...*...............+...
f840 d3 9e 0e 00 55 00 00 00 ff 9e 0e 00 3c 00 00 00 55 9f 0e 00 90 00 00 00 92 9f 0e 00 1a 00 00 00 ....U.......<...U...............
f860 23 a0 0e 00 4c 00 00 00 3e a0 0e 00 1f 00 00 00 8b a0 0e 00 71 00 00 00 ab a0 0e 00 6b 00 00 00 #...L...>...........q.......k...
f880 1d a1 0e 00 5b 00 00 00 89 a1 0e 00 2c 00 00 00 e5 a1 0e 00 4e 00 00 00 12 a2 0e 00 2a 00 00 00 ....[.......,.......N.......*...
f8a0 61 a2 0e 00 a0 00 00 00 8c a2 0e 00 65 00 00 00 2d a3 0e 00 27 01 00 00 93 a3 0e 00 d0 00 00 00 a...........e...-...'...........
f8c0 bb a4 0e 00 d8 00 00 00 8c a5 0e 00 3f 00 00 00 65 a6 0e 00 38 00 00 00 a5 a6 0e 00 46 00 00 00 ............?...e...8.......F...
f8e0 de a6 0e 00 40 00 00 00 25 a7 0e 00 53 00 00 00 66 a7 0e 00 45 00 00 00 ba a7 0e 00 26 01 00 00 ....@...%...S...f...E.......&...
f900 00 a8 0e 00 f1 00 00 00 27 a9 0e 00 48 00 00 00 19 aa 0e 00 49 00 00 00 62 aa 0e 00 d0 00 00 00 ........'...H.......I...b.......
f920 ac aa 0e 00 24 00 00 00 7d ab 0e 00 16 00 00 00 a2 ab 0e 00 60 00 00 00 b9 ab 0e 00 50 00 00 00 ....$...}...........`.......P...
f940 1a ac 0e 00 27 00 00 00 6b ac 0e 00 18 00 00 00 93 ac 0e 00 49 00 00 00 ac ac 0e 00 52 00 00 00 ....'...k...........I.......R...
f960 f6 ac 0e 00 58 00 00 00 49 ad 0e 00 3d 00 00 00 a2 ad 0e 00 25 00 00 00 e0 ad 0e 00 26 00 00 00 ....X...I...=.......%.......&...
f980 06 ae 0e 00 2a 00 00 00 2d ae 0e 00 23 00 00 00 58 ae 0e 00 47 00 00 00 7c ae 0e 00 a4 00 00 00 ....*...-...#...X...G...|.......
f9a0 c4 ae 0e 00 aa 00 00 00 69 af 0e 00 f4 00 00 00 14 b0 0e 00 44 00 00 00 09 b1 0e 00 61 00 00 00 ........i...........D.......a...
f9c0 4e b1 0e 00 54 00 00 00 b0 b1 0e 00 3c 00 00 00 05 b2 0e 00 6d 00 00 00 42 b2 0e 00 6a 00 00 00 N...T.......<.......m...B...j...
f9e0 b0 b2 0e 00 43 00 00 00 1b b3 0e 00 5c 00 00 00 5f b3 0e 00 34 00 00 00 bc b3 0e 00 a4 00 00 00 ....C.......\..._...4...........
fa00 f1 b3 0e 00 a8 00 00 00 96 b4 0e 00 e8 00 00 00 3f b5 0e 00 ec 00 00 00 28 b6 0e 00 2c 00 00 00 ................?.......(...,...
fa20 15 b7 0e 00 34 00 00 00 42 b7 0e 00 23 00 00 00 77 b7 0e 00 55 00 00 00 9b b7 0e 00 66 00 00 00 ....4...B...#...w...U.......f...
fa40 f1 b7 0e 00 7b 00 00 00 58 b8 0e 00 41 00 00 00 d4 b8 0e 00 42 00 00 00 16 b9 0e 00 41 00 00 00 ....{...X...A.......B.......A...
fa60 59 b9 0e 00 56 00 00 00 9b b9 0e 00 35 00 00 00 f2 b9 0e 00 2b 00 00 00 28 ba 0e 00 2f 00 00 00 Y...V.......5.......+...(.../...
fa80 54 ba 0e 00 63 00 00 00 84 ba 0e 00 56 00 00 00 e8 ba 0e 00 4d 00 00 00 3f bb 0e 00 34 00 00 00 T...c.......V.......M...?...4...
faa0 8d bb 0e 00 79 01 00 00 c2 bb 0e 00 df 00 00 00 3c bd 0e 00 f0 00 00 00 1c be 0e 00 54 00 00 00 ....y...........<...........T...
fac0 0d bf 0e 00 32 00 00 00 62 bf 0e 00 0c 01 00 00 95 bf 0e 00 59 00 00 00 a2 c0 0e 00 4e 00 00 00 ....2...b...........Y.......N...
fae0 fc c0 0e 00 26 01 00 00 4b c1 0e 00 4a 00 00 00 72 c2 0e 00 1a 00 00 00 bd c2 0e 00 2f 00 00 00 ....&...K...J...r.........../...
fb00 d8 c2 0e 00 a4 00 00 00 08 c3 0e 00 2a 00 00 00 ad c3 0e 00 1d 01 00 00 d8 c3 0e 00 2d 00 00 00 ............*...............-...
fb20 f6 c4 0e 00 af 00 00 00 24 c5 0e 00 ce 00 00 00 d4 c5 0e 00 53 00 00 00 a3 c6 0e 00 45 00 00 00 ........$...........S.......E...
fb40 f7 c6 0e 00 34 00 00 00 3d c7 0e 00 7a 00 00 00 72 c7 0e 00 32 00 00 00 ed c7 0e 00 27 00 00 00 ....4...=...z...r...2.......'...
fb60 20 c8 0e 00 27 00 00 00 48 c8 0e 00 5b 00 00 00 70 c8 0e 00 78 00 00 00 cc c8 0e 00 5f 00 00 00 ....'...H...[...p...x......._...
fb80 45 c9 0e 00 1b 00 00 00 a5 c9 0e 00 0c 00 00 00 c1 c9 0e 00 b4 01 00 00 ce c9 0e 00 11 00 00 00 E...............................
fba0 83 cb 0e 00 12 00 00 00 95 cb 0e 00 ed 00 00 00 a8 cb 0e 00 17 00 00 00 96 cc 0e 00 18 00 00 00 ................................
fbc0 ae cc 0e 00 12 00 00 00 c7 cc 0e 00 35 00 00 00 da cc 0e 00 26 00 00 00 10 cd 0e 00 2c 00 00 00 ............5.......&.......,...
fbe0 37 cd 0e 00 75 00 00 00 64 cd 0e 00 41 00 00 00 da cd 0e 00 41 00 00 00 1c ce 0e 00 6f 00 00 00 7...u...d...A.......A.......o...
fc00 5e ce 0e 00 9f 00 00 00 ce ce 0e 00 a1 00 00 00 6e cf 0e 00 7f 00 00 00 10 d0 0e 00 77 00 00 00 ^...............n...........w...
fc20 90 d0 0e 00 08 00 00 00 08 d1 0e 00 0e 00 00 00 11 d1 0e 00 06 00 00 00 20 d1 0e 00 15 00 00 00 ................................
fc40 27 d1 0e 00 27 00 00 00 3d d1 0e 00 ee 00 00 00 65 d1 0e 00 eb 00 00 00 54 d2 0e 00 04 00 00 00 '...'...=.......e.......T.......
fc60 40 d3 0e 00 20 00 00 00 45 d3 0e 00 22 00 00 00 66 d3 0e 00 11 00 00 00 89 d3 0e 00 3a 00 00 00 @.......E..."...f...........:...
fc80 9b d3 0e 00 20 00 00 00 d6 d3 0e 00 14 00 00 00 f7 d3 0e 00 55 00 00 00 0c d4 0e 00 28 00 00 00 ....................U.......(...
fca0 62 d4 0e 00 88 00 00 00 8b d4 0e 00 16 00 00 00 14 d5 0e 00 16 00 00 00 2b d5 0e 00 18 00 00 00 b.......................+.......
fcc0 42 d5 0e 00 26 00 00 00 5b d5 0e 00 1a 00 00 00 82 d5 0e 00 27 00 00 00 9d d5 0e 00 23 00 00 00 B...&...[...........'.......#...
fce0 c5 d5 0e 00 17 00 00 00 e9 d5 0e 00 21 00 00 00 01 d6 0e 00 28 00 00 00 23 d6 0e 00 49 00 00 00 ............!.......(...#...I...
fd00 4c d6 0e 00 44 00 00 00 96 d6 0e 00 25 00 00 00 db d6 0e 00 12 00 00 00 01 d7 0e 00 3a 00 00 00 L...D.......%...............:...
fd20 14 d7 0e 00 32 00 00 00 4f d7 0e 00 3f 00 00 00 82 d7 0e 00 a2 00 00 00 c2 d7 0e 00 21 00 00 00 ....2...O...?...............!...
fd40 65 d8 0e 00 0d 00 00 00 87 d8 0e 00 4a 00 00 00 95 d8 0e 00 2e 00 00 00 e0 d8 0e 00 2e 00 00 00 e...........J...................
fd60 0f d9 0e 00 2e 00 00 00 3e d9 0e 00 1f 00 00 00 6d d9 0e 00 41 00 00 00 8d d9 0e 00 3c 00 00 00 ........>.......m...A.......<...
fd80 cf d9 0e 00 5b 00 00 00 0c da 0e 00 30 00 00 00 68 da 0e 00 3f 00 00 00 99 da 0e 00 38 00 00 00 ....[.......0...h...?.......8...
fda0 d9 da 0e 00 52 00 00 00 12 db 0e 00 39 00 00 00 65 db 0e 00 3b 00 00 00 9f db 0e 00 4a 00 00 00 ....R.......9...e...;.......J...
fdc0 db db 0e 00 2d 00 00 00 26 dc 0e 00 3d 00 00 00 54 dc 0e 00 24 00 00 00 92 dc 0e 00 20 00 00 00 ....-...&...=...T...$...........
fde0 b7 dc 0e 00 29 00 00 00 d8 dc 0e 00 2b 00 00 00 02 dd 0e 00 38 00 00 00 2e dd 0e 00 3a 00 00 00 ....).......+.......8.......:...
fe00 67 dd 0e 00 3a 00 00 00 a2 dd 0e 00 30 00 00 00 dd dd 0e 00 27 00 00 00 0e de 0e 00 8d 00 00 00 g...:.......0.......'...........
fe20 36 de 0e 00 8d 00 00 00 c4 de 0e 00 2f 00 00 00 52 df 0e 00 2a 00 00 00 82 df 0e 00 19 00 00 00 6.........../...R...*...........
fe40 ad df 0e 00 5e 00 00 00 c7 df 0e 00 23 00 00 00 26 e0 0e 00 37 00 00 00 4a e0 0e 00 20 00 00 00 ....^.......#...&...7...J.......
fe60 82 e0 0e 00 1c 00 00 00 a3 e0 0e 00 30 00 00 00 c0 e0 0e 00 27 00 00 00 f1 e0 0e 00 20 00 00 00 ............0.......'...........
fe80 19 e1 0e 00 25 00 00 00 3a e1 0e 00 dd 00 00 00 60 e1 0e 00 da 00 00 00 3e e2 0e 00 da 00 00 00 ....%...:.......`.......>.......
fea0 19 e3 0e 00 0e 00 00 00 f4 e3 0e 00 40 00 00 00 03 e4 0e 00 23 00 00 00 44 e4 0e 00 24 00 00 00 ............@.......#...D...$...
fec0 68 e4 0e 00 07 00 00 00 8d e4 0e 00 07 00 00 00 95 e4 0e 00 33 00 00 00 9d e4 0e 00 33 00 00 00 h...................3.......3...
fee0 d1 e4 0e 00 33 00 00 00 05 e5 0e 00 33 00 00 00 39 e5 0e 00 40 00 00 00 6d e5 0e 00 51 00 00 00 ....3.......3...9...@...m...Q...
ff00 ae e5 0e 00 4f 00 00 00 00 e6 0e 00 3d 00 00 00 50 e6 0e 00 64 00 00 00 8e e6 0e 00 6f 00 00 00 ....O.......=...P...d.......o...
ff20 f3 e6 0e 00 cd 00 00 00 63 e7 0e 00 82 00 00 00 31 e8 0e 00 8f 00 00 00 b4 e8 0e 00 e1 00 00 00 ........c.......1...............
ff40 44 e9 0e 00 c3 00 00 00 26 ea 0e 00 8b 00 00 00 ea ea 0e 00 19 00 00 00 76 eb 0e 00 10 00 00 00 D.......&...............v.......
ff60 90 eb 0e 00 0c 00 00 00 a1 eb 0e 00 ac 00 00 00 ae eb 0e 00 e2 00 00 00 5b ec 0e 00 14 00 00 00 ........................[.......
ff80 3e ed 0e 00 c3 00 00 00 53 ed 0e 00 95 00 00 00 17 ee 0e 00 13 01 00 00 ad ee 0e 00 31 00 00 00 >.......S...................1...
ffa0 c1 ef 0e 00 0a 00 00 00 f3 ef 0e 00 21 01 00 00 fe ef 0e 00 d8 00 00 00 20 f1 0e 00 8b 00 00 00 ............!...................
ffc0 f9 f1 0e 00 8c 00 00 00 85 f2 0e 00 f8 00 00 00 12 f3 0e 00 39 00 00 00 0b f4 0e 00 49 00 00 00 ....................9.......I...
ffe0 45 f4 0e 00 b6 00 00 00 8f f4 0e 00 93 00 00 00 46 f5 0e 00 80 00 00 00 da f5 0e 00 79 00 00 00 E...............F...........y...
10000 5b f6 0e 00 79 00 00 00 d5 f6 0e 00 53 01 00 00 4f f7 0e 00 7f 00 00 00 a3 f8 0e 00 a9 00 00 00 [...y.......S...O...............
10020 23 f9 0e 00 b6 00 00 00 cd f9 0e 00 83 00 00 00 84 fa 0e 00 86 00 00 00 08 fb 0e 00 0e 00 00 00 #...............................
10040 8f fb 0e 00 5d 00 00 00 9e fb 0e 00 36 00 00 00 fc fb 0e 00 10 00 00 00 33 fc 0e 00 0d 00 00 00 ....].......6...........3.......
10060 44 fc 0e 00 45 00 00 00 52 fc 0e 00 45 00 00 00 98 fc 0e 00 19 00 00 00 de fc 0e 00 22 00 00 00 D...E...R...E..............."...
10080 f8 fc 0e 00 1c 00 00 00 1b fd 0e 00 45 00 00 00 38 fd 0e 00 50 00 00 00 7e fd 0e 00 65 00 00 00 ............E...8...P...~...e...
100a0 cf fd 0e 00 2f 00 00 00 35 fe 0e 00 60 00 00 00 65 fe 0e 00 54 00 00 00 c6 fe 0e 00 55 00 00 00 ..../...5...`...e...T.......U...
100c0 1b ff 0e 00 48 00 00 00 71 ff 0e 00 26 00 00 00 ba ff 0e 00 26 00 00 00 e1 ff 0e 00 b2 00 00 00 ....H...q...&.......&...........
100e0 08 00 0f 00 eb 00 00 00 bb 00 0f 00 75 00 00 00 a7 01 0f 00 77 00 00 00 1d 02 0f 00 4d 00 00 00 ............u.......w.......M...
10100 95 02 0f 00 e2 00 00 00 e3 02 0f 00 78 00 00 00 c6 03 0f 00 29 01 00 00 3f 04 0f 00 53 00 00 00 ............x.......)...?...S...
10120 69 05 0f 00 42 00 00 00 bd 05 0f 00 8b 00 00 00 00 06 0f 00 1e 00 00 00 8c 06 0f 00 56 00 00 00 i...B.......................V...
10140 ab 06 0f 00 d2 00 00 00 02 07 0f 00 36 00 00 00 d5 07 0f 00 ce 00 00 00 0c 08 0f 00 c1 00 00 00 ............6...................
10160 db 08 0f 00 38 00 00 00 9d 09 0f 00 57 00 00 00 d6 09 0f 00 bd 00 00 00 2e 0a 0f 00 85 00 00 00 ....8.......W...................
10180 ec 0a 0f 00 4f 00 00 00 72 0b 0f 00 ba 01 00 00 c2 0b 0f 00 b6 00 00 00 7d 0d 0f 00 63 00 00 00 ....O...r...............}...c...
101a0 34 0e 0f 00 4c 00 00 00 98 0e 0f 00 d5 00 00 00 e5 0e 0f 00 66 00 00 00 bb 0f 0f 00 45 01 00 00 4...L...............f.......E...
101c0 22 10 0f 00 57 00 00 00 68 11 0f 00 a4 00 00 00 c0 11 0f 00 bc 00 00 00 65 12 0f 00 65 00 00 00 "...W...h...............e...e...
101e0 22 13 0f 00 3f 00 00 00 88 13 0f 00 c0 01 00 00 c8 13 0f 00 72 00 00 00 89 15 0f 00 74 00 00 00 "...?...............r.......t...
10200 fc 15 0f 00 58 00 00 00 71 16 0f 00 45 00 00 00 ca 16 0f 00 41 00 00 00 10 17 0f 00 52 00 00 00 ....X...q...E.......A.......R...
10220 52 17 0f 00 81 00 00 00 a5 17 0f 00 75 00 00 00 27 18 0f 00 30 00 00 00 9d 18 0f 00 31 00 00 00 R...........u...'...0.......1...
10240 ce 18 0f 00 7e 00 00 00 00 19 0f 00 50 00 00 00 7f 19 0f 00 36 00 00 00 d0 19 0f 00 50 01 00 00 ....~.......P.......6.......P...
10260 07 1a 0f 00 69 00 00 00 58 1b 0f 00 5d 00 00 00 c2 1b 0f 00 8e 00 00 00 20 1c 0f 00 4a 00 00 00 ....i...X...]...............J...
10280 af 1c 0f 00 57 00 00 00 fa 1c 0f 00 6d 00 00 00 52 1d 0f 00 64 00 00 00 c0 1d 0f 00 64 00 00 00 ....W.......m...R...d.......d...
102a0 25 1e 0f 00 99 00 00 00 8a 1e 0f 00 26 00 00 00 24 1f 0f 00 ad 00 00 00 4b 1f 0f 00 81 00 00 00 %...........&...$.......K.......
102c0 f9 1f 0f 00 33 00 00 00 7b 20 0f 00 c0 00 00 00 af 20 0f 00 90 00 00 00 70 21 0f 00 a2 00 00 00 ....3...{...............p!......
102e0 01 22 0f 00 83 00 00 00 a4 22 0f 00 41 00 00 00 28 23 0f 00 3a 00 00 00 6a 23 0f 00 4b 00 00 00 ."......."..A...(#..:...j#..K...
10300 a5 23 0f 00 65 00 00 00 f1 23 0f 00 06 00 00 00 57 24 0f 00 05 00 00 00 5e 24 0f 00 e3 01 00 00 .#..e....#......W$......^$......
10320 64 24 0f 00 1e 00 00 00 48 26 0f 00 3d 00 00 00 67 26 0f 00 4b 02 00 00 a5 26 0f 00 5a 02 00 00 d$......H&..=...g&..K....&..Z...
10340 f1 28 0f 00 6d 00 00 00 4c 2b 0f 00 a8 00 00 00 ba 2b 0f 00 bf 00 00 00 63 2c 0f 00 b2 00 00 00 .(..m...L+.......+......c,......
10360 23 2d 0f 00 06 00 00 00 d6 2d 0f 00 4b 01 00 00 dd 2d 0f 00 4c 01 00 00 29 2f 0f 00 17 00 00 00 #-.......-..K....-..L...)/......
10380 76 30 0f 00 0b 00 00 00 8e 30 0f 00 0d 00 00 00 9a 30 0f 00 55 00 00 00 a8 30 0f 00 0f 00 00 00 v0.......0.......0..U....0......
103a0 fe 30 0f 00 0f 00 00 00 0e 31 0f 00 5c 00 00 00 1e 31 0f 00 ff 02 00 00 7b 31 0f 00 b1 00 00 00 .0.......1..\....1......{1......
103c0 7b 34 0f 00 37 00 00 00 2d 35 0f 00 06 00 00 00 65 35 0f 00 12 00 00 00 6c 35 0f 00 9a 00 00 00 {4..7...-5......e5......l5......
103e0 7f 35 0f 00 08 00 00 00 1a 36 0f 00 38 00 00 00 23 36 0f 00 11 00 00 00 5c 36 0f 00 1c 00 00 00 .5.......6..8...#6......\6......
10400 6e 36 0f 00 12 00 00 00 8b 36 0f 00 1a 00 00 00 9e 36 0f 00 49 00 00 00 b9 36 0f 00 1e 00 00 00 n6.......6.......6..I....6......
10420 03 37 0f 00 2f 00 00 00 22 37 0f 00 73 00 00 00 52 37 0f 00 ae 00 00 00 c6 37 0f 00 af 00 00 00 .7../..."7..s...R7.......7......
10440 75 38 0f 00 d0 00 00 00 25 39 0f 00 0b 00 00 00 f6 39 0f 00 08 00 00 00 02 3a 0f 00 14 00 00 00 u8......%9.......9.......:......
10460 0b 3a 0f 00 4a 00 00 00 20 3a 0f 00 60 00 00 00 6b 3a 0f 00 06 00 00 00 cc 3a 0f 00 06 00 00 00 .:..J....:..`...k:.......:......
10480 d3 3a 0f 00 da 00 00 00 da 3a 0f 00 98 00 00 00 b5 3b 0f 00 bc 00 00 00 4e 3c 0f 00 06 00 00 00 .:.......:.......;......N<......
104a0 0b 3d 0f 00 0a 00 00 00 12 3d 0f 00 14 00 00 00 1d 3d 0f 00 1b 00 00 00 32 3d 0f 00 0c 00 00 00 .=.......=.......=......2=......
104c0 4e 3d 0f 00 2e 00 00 00 5b 3d 0f 00 1d 00 00 00 8a 3d 0f 00 0e 00 00 00 a8 3d 0f 00 ff 01 00 00 N=......[=.......=.......=......
104e0 b7 3d 0f 00 26 00 00 00 b7 3f 0f 00 0e 00 00 00 de 3f 0f 00 21 00 00 00 ed 3f 0f 00 98 00 00 00 .=..&....?.......?..!....?......
10500 0f 40 0f 00 07 00 00 00 a8 40 0f 00 03 00 00 00 b0 40 0f 00 91 00 00 00 b4 40 0f 00 0b 00 00 00 .@.......@.......@.......@......
10520 46 41 0f 00 6a 00 00 00 52 41 0f 00 0e 00 00 00 bd 41 0f 00 08 00 00 00 cc 41 0f 00 2b 00 00 00 FA..j...RA.......A.......A..+...
10540 d5 41 0f 00 29 00 00 00 01 42 0f 00 35 00 00 00 2b 42 0f 00 54 00 00 00 61 42 0f 00 5c 00 00 00 .A..)....B..5...+B..T...aB..\...
10560 b6 42 0f 00 7b 00 00 00 13 43 0f 00 56 00 00 00 8f 43 0f 00 25 00 00 00 e6 43 0f 00 3a 00 00 00 .B..{....C..V....C..%....C..:...
10580 0c 44 0f 00 3a 00 00 00 47 44 0f 00 0d 00 00 00 82 44 0f 00 64 00 00 00 90 44 0f 00 64 00 00 00 .D..:...GD.......D..d....D..d...
105a0 f5 44 0f 00 67 00 00 00 5a 45 0f 00 67 00 00 00 c2 45 0f 00 1f 00 00 00 2a 46 0f 00 0c 00 00 00 .D..g...ZE..g....E......*F......
105c0 4a 46 0f 00 16 00 00 00 57 46 0f 00 44 01 00 00 6e 46 0f 00 41 00 00 00 b3 47 0f 00 47 00 00 00 JF......WF..D...nF..A....G..G...
105e0 f5 47 0f 00 d3 00 00 00 3d 48 0f 00 3a 02 00 00 11 49 0f 00 d7 00 00 00 4c 4b 0f 00 93 00 00 00 .G......=H..:....I......LK......
10600 24 4c 0f 00 4e 01 00 00 b8 4c 0f 00 30 00 00 00 07 4e 0f 00 c8 00 00 00 38 4e 0f 00 ab 00 00 00 $L..N....L..0....N......8N......
10620 01 4f 0f 00 31 00 00 00 ad 4f 0f 00 68 01 00 00 df 4f 0f 00 39 00 00 00 48 51 0f 00 3b 01 00 00 .O..1....O..h....O..9...HQ..;...
10640 82 51 0f 00 b2 00 00 00 be 52 0f 00 27 00 00 00 71 53 0f 00 44 00 00 00 99 53 0f 00 d2 00 00 00 .Q.......R..'...qS..D....S......
10660 de 53 0f 00 73 00 00 00 b1 54 0f 00 d7 00 00 00 25 55 0f 00 9f 00 00 00 fd 55 0f 00 af 00 00 00 .S..s....T......%U.......U......
10680 9d 56 0f 00 cc 00 00 00 4d 57 0f 00 4f 00 00 00 1a 58 0f 00 3f 01 00 00 6a 58 0f 00 c1 00 00 00 .V......MW..O....X..?...jX......
106a0 aa 59 0f 00 59 00 00 00 6c 5a 0f 00 21 01 00 00 c6 5a 0f 00 29 01 00 00 e8 5b 0f 00 6f 00 00 00 .Y..Y...lZ..!....Z..)....[..o...
106c0 12 5d 0f 00 8f 00 00 00 82 5d 0f 00 8d 00 00 00 12 5e 0f 00 9e 00 00 00 a0 5e 0f 00 6c 00 00 00 .].......].......^.......^..l...
106e0 3f 5f 0f 00 3a 00 00 00 ac 5f 0f 00 95 00 00 00 e7 5f 0f 00 68 00 00 00 7d 60 0f 00 58 00 00 00 ?_..:...._......._..h...}`..X...
10700 e6 60 0f 00 15 01 00 00 3f 61 0f 00 52 00 00 00 55 62 0f 00 94 00 00 00 a8 62 0f 00 9e 00 00 00 .`......?a..R...Ub.......b......
10720 3d 63 0f 00 79 00 00 00 dc 63 0f 00 50 00 00 00 56 64 0f 00 9e 00 00 00 a7 64 0f 00 13 00 00 00 =c..y....c..P...Vd.......d......
10740 46 65 0f 00 3a 00 00 00 5a 65 0f 00 98 01 00 00 95 65 0f 00 2d 00 00 00 2e 67 0f 00 39 00 00 00 Fe..:...Ze.......e..-....g..9...
10760 5c 67 0f 00 e0 00 00 00 96 67 0f 00 26 00 00 00 77 68 0f 00 b5 00 00 00 9e 68 0f 00 70 01 00 00 \g.......g..&...wh.......h..p...
10780 54 69 0f 00 1b 00 00 00 c5 6a 0f 00 bb 00 00 00 e1 6a 0f 00 bb 00 00 00 9d 6b 0f 00 fd 00 00 00 Ti.......j.......j.......k......
107a0 59 6c 0f 00 85 00 00 00 57 6d 0f 00 b5 00 00 00 dd 6d 0f 00 5b 00 00 00 93 6e 0f 00 83 00 00 00 Yl......Wm.......m..[....n......
107c0 ef 6e 0f 00 4b 00 00 00 73 6f 0f 00 59 01 00 00 bf 6f 0f 00 27 00 00 00 19 71 0f 00 f8 00 00 00 .n..K...so..Y....o..'....q......
107e0 41 71 0f 00 28 02 00 00 3a 72 0f 00 ff 00 00 00 63 74 0f 00 61 00 00 00 63 75 0f 00 5a 00 00 00 Aq..(...:r......ct..a...cu..Z...
10800 c5 75 0f 00 5c 00 00 00 20 76 0f 00 a9 00 00 00 7d 76 0f 00 b6 00 00 00 27 77 0f 00 5e 00 00 00 .u..\....v......}v......'w..^...
10820 de 77 0f 00 d3 00 00 00 3d 78 0f 00 24 00 00 00 11 79 0f 00 14 00 00 00 36 79 0f 00 1a 00 00 00 .w......=x..$....y......6y......
10840 4b 79 0f 00 bc 00 00 00 66 79 0f 00 68 00 00 00 23 7a 0f 00 1f 00 00 00 8c 7a 0f 00 24 00 00 00 Ky......fy..h...#z.......z..$...
10860 ac 7a 0f 00 bd 00 00 00 d1 7a 0f 00 1f 00 00 00 8f 7b 0f 00 17 00 00 00 af 7b 0f 00 21 00 00 00 .z.......z.......{.......{..!...
10880 c7 7b 0f 00 21 00 00 00 e9 7b 0f 00 22 00 00 00 0b 7c 0f 00 40 00 00 00 2e 7c 0f 00 1a 00 00 00 .{..!....{.."....|..@....|......
108a0 6f 7c 0f 00 45 00 00 00 8a 7c 0f 00 17 01 00 00 d0 7c 0f 00 54 00 00 00 e8 7d 0f 00 c0 01 00 00 o|..E....|.......|..T....}......
108c0 3d 7e 0f 00 d2 01 00 00 fe 7f 0f 00 a2 00 00 00 d1 81 0f 00 d1 00 00 00 74 82 0f 00 e4 00 00 00 =~......................t.......
108e0 46 83 0f 00 bf 00 00 00 2b 84 0f 00 dc 00 00 00 eb 84 0f 00 4e 01 00 00 c8 85 0f 00 45 00 00 00 F.......+...........N.......E...
10900 17 87 0f 00 34 00 00 00 5d 87 0f 00 b4 00 00 00 92 87 0f 00 f9 00 00 00 47 88 0f 00 c5 00 00 00 ....4...]...............G.......
10920 41 89 0f 00 27 00 00 00 07 8a 0f 00 b7 00 00 00 2f 8a 0f 00 ae 00 00 00 e7 8a 0f 00 52 00 00 00 A...'.........../...........R...
10940 96 8b 0f 00 ab 00 00 00 e9 8b 0f 00 c8 00 00 00 95 8c 0f 00 5b 00 00 00 5e 8d 0f 00 6d 00 00 00 ....................[...^...m...
10960 ba 8d 0f 00 ab 00 00 00 28 8e 0f 00 30 00 00 00 d4 8e 0f 00 68 00 00 00 05 8f 0f 00 53 00 00 00 ........(...0.......h.......S...
10980 6e 8f 0f 00 33 00 00 00 c2 8f 0f 00 2d 00 00 00 f6 8f 0f 00 4e 00 00 00 24 90 0f 00 70 00 00 00 n...3.......-.......N...$...p...
109a0 73 90 0f 00 6c 00 00 00 e4 90 0f 00 c5 00 00 00 51 91 0f 00 b7 00 00 00 17 92 0f 00 38 00 00 00 s...l...........Q...........8...
109c0 cf 92 0f 00 dd 00 00 00 08 93 0f 00 1e 01 00 00 e6 93 0f 00 5f 01 00 00 05 95 0f 00 dc 00 00 00 ...................._...........
109e0 65 96 0f 00 c8 00 00 00 42 97 0f 00 36 00 00 00 0b 98 0f 00 6e 00 00 00 42 98 0f 00 91 00 00 00 e.......B...6.......n...B.......
10a00 b1 98 0f 00 60 00 00 00 43 99 0f 00 b0 00 00 00 a4 99 0f 00 6e 00 00 00 55 9a 0f 00 6b 00 00 00 ....`...C...........n...U...k...
10a20 c4 9a 0f 00 35 00 00 00 30 9b 0f 00 33 00 00 00 66 9b 0f 00 f1 00 00 00 9a 9b 0f 00 2b 00 00 00 ....5...0...3...f...........+...
10a40 8c 9c 0f 00 38 00 00 00 b8 9c 0f 00 3a 01 00 00 f1 9c 0f 00 4b 00 00 00 2c 9e 0f 00 53 01 00 00 ....8.......:.......K...,...S...
10a60 78 9e 0f 00 92 01 00 00 cc 9f 0f 00 a1 00 00 00 5f a1 0f 00 28 00 00 00 01 a2 0f 00 35 01 00 00 x..............._...(.......5...
10a80 2a a2 0f 00 9a 00 00 00 60 a3 0f 00 10 01 00 00 fb a3 0f 00 2b 00 00 00 0c a5 0f 00 a6 00 00 00 *.......`...........+...........
10aa0 38 a5 0f 00 2e 00 00 00 df a5 0f 00 3f 00 00 00 0e a6 0f 00 ec 00 00 00 4e a6 0f 00 ee 00 00 00 8...........?...........N.......
10ac0 3b a7 0f 00 7c 00 00 00 2a a8 0f 00 9a 01 00 00 a7 a8 0f 00 42 00 00 00 42 aa 0f 00 82 00 00 00 ;...|...*...........B...B.......
10ae0 85 aa 0f 00 9b 00 00 00 08 ab 0f 00 31 00 00 00 a4 ab 0f 00 b4 00 00 00 d6 ab 0f 00 63 00 00 00 ............1...............c...
10b00 8b ac 0f 00 33 00 00 00 ef ac 0f 00 3a 00 00 00 23 ad 0f 00 5e 00 00 00 5e ad 0f 00 25 01 00 00 ....3.......:...#...^...^...%...
10b20 bd ad 0f 00 42 00 00 00 e3 ae 0f 00 5c 00 00 00 26 af 0f 00 56 00 00 00 83 af 0f 00 fe 00 00 00 ....B.......\...&...V...........
10b40 da af 0f 00 79 00 00 00 d9 b0 0f 00 55 00 00 00 53 b1 0f 00 58 00 00 00 a9 b1 0f 00 cd 01 00 00 ....y.......U...S...X...........
10b60 02 b2 0f 00 3d 00 00 00 d0 b3 0f 00 e8 01 00 00 0e b4 0f 00 40 00 00 00 f7 b5 0f 00 7f 00 00 00 ....=...............@...........
10b80 38 b6 0f 00 6c 00 00 00 b8 b6 0f 00 6e 00 00 00 25 b7 0f 00 e8 00 00 00 94 b7 0f 00 a5 00 00 00 8...l.......n...%...............
10ba0 7d b8 0f 00 6b 00 00 00 23 b9 0f 00 69 01 00 00 8f b9 0f 00 34 00 00 00 f9 ba 0f 00 79 00 00 00 }...k...#...i.......4.......y...
10bc0 2e bb 0f 00 3d 00 00 00 a8 bb 0f 00 54 00 00 00 e6 bb 0f 00 4c 00 00 00 3b bc 0f 00 bc 00 00 00 ....=.......T.......L...;.......
10be0 88 bc 0f 00 ea 00 00 00 45 bd 0f 00 6d 00 00 00 30 be 0f 00 e6 00 00 00 9e be 0f 00 36 00 00 00 ........E...m...0...........6...
10c00 85 bf 0f 00 5b 00 00 00 bc bf 0f 00 6a 00 00 00 18 c0 0f 00 82 00 00 00 83 c0 0f 00 73 00 00 00 ....[.......j...............s...
10c20 06 c1 0f 00 49 00 00 00 7a c1 0f 00 29 00 00 00 c4 c1 0f 00 2a 01 00 00 ee c1 0f 00 47 00 00 00 ....I...z...).......*.......G...
10c40 19 c3 0f 00 46 00 00 00 61 c3 0f 00 49 00 00 00 a8 c3 0f 00 49 00 00 00 f2 c3 0f 00 22 00 00 00 ....F...a...I.......I......."...
10c60 3c c4 0f 00 54 00 00 00 5f c4 0f 00 65 00 00 00 b4 c4 0f 00 32 00 00 00 1a c5 0f 00 9d 00 00 00 <...T..._...e.......2...........
10c80 4d c5 0f 00 77 00 00 00 eb c5 0f 00 2c 00 00 00 63 c6 0f 00 42 00 00 00 90 c6 0f 00 2b 00 00 00 M...w.......,...c...B.......+...
10ca0 d3 c6 0f 00 86 01 00 00 ff c6 0f 00 c4 00 00 00 86 c8 0f 00 c6 00 00 00 4b c9 0f 00 80 00 00 00 ........................K.......
10cc0 12 ca 0f 00 49 01 00 00 93 ca 0f 00 90 00 00 00 dd cb 0f 00 38 00 00 00 6e cc 0f 00 9f 00 00 00 ....I...............8...n.......
10ce0 a7 cc 0f 00 1c 01 00 00 47 cd 0f 00 d5 00 00 00 64 ce 0f 00 38 00 00 00 3a cf 0f 00 28 00 00 00 ........G.......d...8...:...(...
10d00 73 cf 0f 00 5c 00 00 00 9c cf 0f 00 29 00 00 00 f9 cf 0f 00 71 00 00 00 23 d0 0f 00 41 00 00 00 s...\.......).......q...#...A...
10d20 95 d0 0f 00 0f 01 00 00 d7 d0 0f 00 fc 00 00 00 e7 d1 0f 00 89 00 00 00 e4 d2 0f 00 25 00 00 00 ............................%...
10d40 6e d3 0f 00 5f 00 00 00 94 d3 0f 00 ec 00 00 00 f4 d3 0f 00 4e 00 00 00 e1 d4 0f 00 84 00 00 00 n..._...............N...........
10d60 30 d5 0f 00 55 00 00 00 b5 d5 0f 00 12 01 00 00 0b d6 0f 00 75 00 00 00 1e d7 0f 00 65 00 00 00 0...U...............u.......e...
10d80 94 d7 0f 00 e2 00 00 00 fa d7 0f 00 2f 00 00 00 dd d8 0f 00 29 00 00 00 0d d9 0f 00 a0 01 00 00 ............/.......)...........
10da0 37 d9 0f 00 ff 00 00 00 d8 da 0f 00 db 00 00 00 d8 db 0f 00 36 00 00 00 b4 dc 0f 00 40 00 00 00 7...................6.......@...
10dc0 eb dc 0f 00 1f 00 00 00 2c dd 0f 00 40 00 00 00 4c dd 0f 00 4d 00 00 00 8d dd 0f 00 4c 00 00 00 ........,...@...L...M.......L...
10de0 db dd 0f 00 92 00 00 00 28 de 0f 00 43 00 00 00 bb de 0f 00 af 00 00 00 ff de 0f 00 65 00 00 00 ........(...C...............e...
10e00 af df 0f 00 a8 00 00 00 15 e0 0f 00 38 00 00 00 be e0 0f 00 3e 01 00 00 f7 e0 0f 00 3c 00 00 00 ............8.......>.......<...
10e20 36 e2 0f 00 90 00 00 00 73 e2 0f 00 58 00 00 00 04 e3 0f 00 95 00 00 00 5d e3 0f 00 50 00 00 00 6.......s...X...........]...P...
10e40 f3 e3 0f 00 64 00 00 00 44 e4 0f 00 50 00 00 00 a9 e4 0f 00 6d 00 00 00 fa e4 0f 00 3a 00 00 00 ....d...D...P.......m.......:...
10e60 68 e5 0f 00 29 00 00 00 a3 e5 0f 00 6d 00 00 00 cd e5 0f 00 c0 00 00 00 3b e6 0f 00 b8 01 00 00 h...).......m...........;.......
10e80 fc e6 0f 00 51 00 00 00 b5 e8 0f 00 21 00 00 00 07 e9 0f 00 25 00 00 00 29 e9 0f 00 71 00 00 00 ....Q.......!.......%...)...q...
10ea0 4f e9 0f 00 24 00 00 00 c1 e9 0f 00 bc 01 00 00 e6 e9 0f 00 55 00 00 00 a3 eb 0f 00 a9 00 00 00 O...$...............U...........
10ec0 f9 eb 0f 00 4c 00 00 00 a3 ec 0f 00 ee 00 00 00 f0 ec 0f 00 43 00 00 00 df ed 0f 00 39 00 00 00 ....L...............C.......9...
10ee0 23 ee 0f 00 a9 00 00 00 5d ee 0f 00 50 00 00 00 07 ef 0f 00 53 01 00 00 58 ef 0f 00 46 00 00 00 #.......]...P.......S...X...F...
10f00 ac f0 0f 00 44 00 00 00 f3 f0 0f 00 43 00 00 00 38 f1 0f 00 de 00 00 00 7c f1 0f 00 83 00 00 00 ....D.......C...8.......|.......
10f20 5b f2 0f 00 83 00 00 00 df f2 0f 00 39 01 00 00 63 f3 0f 00 a0 00 00 00 9d f4 0f 00 d1 00 00 00 [...........9...c...............
10f40 3e f5 0f 00 61 00 00 00 10 f6 0f 00 b4 00 00 00 72 f6 0f 00 b7 00 00 00 27 f7 0f 00 b6 00 00 00 >...a...........r.......'.......
10f60 df f7 0f 00 bb 00 00 00 96 f8 0f 00 a1 00 00 00 52 f9 0f 00 5c 00 00 00 f4 f9 0f 00 58 00 00 00 ................R...\.......X...
10f80 51 fa 0f 00 5c 00 00 00 aa fa 0f 00 58 00 00 00 07 fb 0f 00 71 00 00 00 60 fb 0f 00 5e 00 00 00 Q...\.......X.......q...`...^...
10fa0 d2 fb 0f 00 21 01 00 00 31 fc 0f 00 13 01 00 00 53 fd 0f 00 12 01 00 00 67 fe 0f 00 09 01 00 00 ....!...1.......S.......g.......
10fc0 7a ff 0f 00 40 00 00 00 84 00 10 00 a3 00 00 00 c5 00 10 00 a3 00 00 00 69 01 10 00 9f 00 00 00 z...@...................i.......
10fe0 0d 02 10 00 9f 00 00 00 ad 02 10 00 bb 00 00 00 4d 03 10 00 b4 00 00 00 09 04 10 00 54 00 00 00 ................M...........T...
11000 be 04 10 00 bc 00 00 00 13 05 10 00 56 00 00 00 d0 05 10 00 be 00 00 00 27 06 10 00 4e 00 00 00 ............V...........'...N...
11020 e6 06 10 00 cf 01 00 00 35 07 10 00 29 01 00 00 05 09 10 00 46 00 00 00 2f 0a 10 00 7e 00 00 00 ........5...).......F.../...~...
11040 76 0a 10 00 3c 00 00 00 f5 0a 10 00 db 00 00 00 32 0b 10 00 42 00 00 00 0e 0c 10 00 4e 00 00 00 v...<...........2...B.......N...
11060 51 0c 10 00 4e 00 00 00 a0 0c 10 00 49 00 00 00 ef 0c 10 00 49 00 00 00 39 0d 10 00 43 00 00 00 Q...N.......I.......I...9...C...
11080 83 0d 10 00 4b 00 00 00 c7 0d 10 00 64 00 00 00 13 0e 10 00 46 00 00 00 78 0e 10 00 84 00 00 00 ....K.......d.......F...x.......
110a0 bf 0e 10 00 7c 00 00 00 44 0f 10 00 86 00 00 00 c1 0f 10 00 2f 00 00 00 48 10 10 00 79 00 00 00 ....|...D.........../...H...y...
110c0 78 10 10 00 76 00 00 00 f2 10 10 00 81 00 00 00 69 11 10 00 46 01 00 00 eb 11 10 00 71 00 00 00 x...v...........i...F.......q...
110e0 32 13 10 00 66 00 00 00 a4 13 10 00 3f 00 00 00 0b 14 10 00 88 00 00 00 4b 14 10 00 da 00 00 00 2...f.......?...........K.......
11100 d4 14 10 00 19 00 00 00 af 15 10 00 90 01 00 00 c9 15 10 00 a5 00 00 00 5a 17 10 00 43 00 00 00 ........................Z...C...
11120 00 18 10 00 2a 00 00 00 44 18 10 00 4c 00 00 00 6f 18 10 00 3a 00 00 00 bc 18 10 00 4e 00 00 00 ....*...D...L...o...:.......N...
11140 f7 18 10 00 b0 00 00 00 46 19 10 00 2a 00 00 00 f7 19 10 00 21 00 00 00 22 1a 10 00 51 00 00 00 ........F...*.......!..."...Q...
11160 44 1a 10 00 45 00 00 00 96 1a 10 00 5f 00 00 00 dc 1a 10 00 37 00 00 00 3c 1b 10 00 41 00 00 00 D...E......._.......7...<...A...
11180 74 1b 10 00 44 00 00 00 b6 1b 10 00 6a 00 00 00 fb 1b 10 00 3c 00 00 00 66 1c 10 00 56 00 00 00 t...D.......j.......<...f...V...
111a0 a3 1c 10 00 4a 00 00 00 fa 1c 10 00 ee 00 00 00 45 1d 10 00 47 00 00 00 34 1e 10 00 7a 00 00 00 ....J...........E...G...4...z...
111c0 7c 1e 10 00 d2 00 00 00 f7 1e 10 00 5f 00 00 00 ca 1f 10 00 d5 00 00 00 2a 20 10 00 39 00 00 00 |..........._...........*...9...
111e0 00 21 10 00 70 00 00 00 3a 21 10 00 5d 00 00 00 ab 21 10 00 55 00 00 00 09 22 10 00 2b 00 00 00 .!..p...:!..]....!..U...."..+...
11200 5f 22 10 00 38 00 00 00 8b 22 10 00 46 00 00 00 c4 22 10 00 4c 00 00 00 0b 23 10 00 62 00 00 00 _"..8...."..F...."..L....#..b...
11220 58 23 10 00 55 01 00 00 bb 23 10 00 c0 00 00 00 11 25 10 00 b6 00 00 00 d2 25 10 00 8d 00 00 00 X#..U....#.......%.......%......
11240 89 26 10 00 d5 00 00 00 17 27 10 00 7e 00 00 00 ed 27 10 00 a4 00 00 00 6c 28 10 00 a6 00 00 00 .&.......'..~....'......l(......
11260 11 29 10 00 c7 01 00 00 b8 29 10 00 32 01 00 00 80 2b 10 00 a8 00 00 00 b3 2c 10 00 79 00 00 00 .).......)..2....+.......,..y...
11280 5c 2d 10 00 33 00 00 00 d6 2d 10 00 90 00 00 00 0a 2e 10 00 b0 00 00 00 9b 2e 10 00 63 00 00 00 \-..3....-..................c...
112a0 4c 2f 10 00 b3 00 00 00 b0 2f 10 00 d6 00 00 00 64 30 10 00 2c 00 00 00 3b 31 10 00 52 00 00 00 L/......./......d0..,...;1..R...
112c0 68 31 10 00 6e 00 00 00 bb 31 10 00 4d 01 00 00 2a 32 10 00 3b 00 00 00 78 33 10 00 ad 00 00 00 h1..n....1..M...*2..;...x3......
112e0 b4 33 10 00 7b 02 00 00 62 34 10 00 54 01 00 00 de 36 10 00 53 00 00 00 33 38 10 00 4b 00 00 00 .3..{...b4..T....6..S...38..K...
11300 87 38 10 00 04 01 00 00 d3 38 10 00 eb 00 00 00 d8 39 10 00 c8 00 00 00 c4 3a 10 00 c8 00 00 00 .8.......8.......9.......:......
11320 8d 3b 10 00 b6 00 00 00 56 3c 10 00 bb 00 00 00 0d 3d 10 00 60 00 00 00 c9 3d 10 00 b5 00 00 00 .;......V<.......=..`....=......
11340 2a 3e 10 00 b9 00 00 00 e0 3e 10 00 9b 00 00 00 9a 3f 10 00 0a 01 00 00 36 40 10 00 01 01 00 00 *>.......>.......?......6@......
11360 41 41 10 00 38 00 00 00 43 42 10 00 3b 00 00 00 7c 42 10 00 45 00 00 00 b8 42 10 00 2c 00 00 00 AA..8...CB..;...|B..E....B..,...
11380 fe 42 10 00 70 00 00 00 2b 43 10 00 4e 00 00 00 9c 43 10 00 7c 01 00 00 eb 43 10 00 71 01 00 00 .B..p...+C..N....C..|....C..q...
113a0 68 45 10 00 90 00 00 00 da 46 10 00 4b 00 00 00 6b 47 10 00 11 01 00 00 b7 47 10 00 7b 00 00 00 hE.......F..K...kG.......G..{...
113c0 c9 48 10 00 58 00 00 00 45 49 10 00 a9 00 00 00 9e 49 10 00 72 00 00 00 48 4a 10 00 6c 00 00 00 .H..X...EI.......I..r...HJ..l...
113e0 bb 4a 10 00 60 00 00 00 28 4b 10 00 17 01 00 00 89 4b 10 00 ff 00 00 00 a1 4c 10 00 44 00 00 00 .J..`...(K.......K.......L..D...
11400 a1 4d 10 00 87 00 00 00 e6 4d 10 00 70 00 00 00 6e 4e 10 00 87 00 00 00 df 4e 10 00 65 00 00 00 .M.......M..p...nN.......N..e...
11420 67 4f 10 00 6e 00 00 00 cd 4f 10 00 64 00 00 00 3c 50 10 00 59 02 00 00 a1 50 10 00 88 00 00 00 gO..n....O..d...<P..Y....P......
11440 fb 52 10 00 25 00 00 00 84 53 10 00 88 00 00 00 aa 53 10 00 a5 00 00 00 33 54 10 00 57 01 00 00 .R..%....S.......S......3T..W...
11460 d9 54 10 00 32 01 00 00 31 56 10 00 49 01 00 00 64 57 10 00 51 01 00 00 ae 58 10 00 fb 00 00 00 .T..2...1V..I...dW..Q....X......
11480 00 5a 10 00 28 00 00 00 fc 5a 10 00 95 00 00 00 25 5b 10 00 af 00 00 00 bb 5b 10 00 af 00 00 00 .Z..(....Z......%[.......[......
114a0 6b 5c 10 00 76 00 00 00 1b 5d 10 00 a6 00 00 00 92 5d 10 00 84 01 00 00 39 5e 10 00 6a 00 00 00 k\..v....].......]......9^..j...
114c0 be 5f 10 00 b9 00 00 00 29 60 10 00 0f 01 00 00 e3 60 10 00 36 00 00 00 f3 61 10 00 a5 00 00 00 ._......)`.......`..6....a......
114e0 2a 62 10 00 a7 00 00 00 d0 62 10 00 7b 00 00 00 78 63 10 00 67 00 00 00 f4 63 10 00 32 00 00 00 *b.......b..{...xc..g....c..2...
11500 5c 64 10 00 fe 00 00 00 8f 64 10 00 9d 00 00 00 8e 65 10 00 bb 00 00 00 2c 66 10 00 77 00 00 00 \d.......d.......e......,f..w...
11520 e8 66 10 00 bf 00 00 00 60 67 10 00 c7 00 00 00 20 68 10 00 cc 00 00 00 e8 68 10 00 d1 00 00 00 .f......`g.......h.......h......
11540 b5 69 10 00 2d 04 00 00 87 6a 10 00 5d 00 00 00 b5 6e 10 00 e3 00 00 00 13 6f 10 00 cf 00 00 00 .i..-....j..]....n.......o......
11560 f7 6f 10 00 07 01 00 00 c7 70 10 00 10 01 00 00 cf 71 10 00 9c 00 00 00 e0 72 10 00 8a 00 00 00 .o.......p.......q.......r......
11580 7d 73 10 00 97 00 00 00 08 74 10 00 40 00 00 00 a0 74 10 00 f0 00 00 00 e1 74 10 00 0b 01 00 00 }s.......t..@....t.......t......
115a0 d2 75 10 00 37 01 00 00 de 76 10 00 75 01 00 00 16 78 10 00 97 01 00 00 8c 79 10 00 f0 00 00 00 .u..7....v..u....x.......y......
115c0 24 7b 10 00 01 01 00 00 15 7c 10 00 aa 00 00 00 17 7d 10 00 69 00 00 00 c2 7d 10 00 6b 00 00 00 ${.......|.......}..i....}..k...
115e0 2c 7e 10 00 df 00 00 00 98 7e 10 00 44 00 00 00 78 7f 10 00 ec 00 00 00 bd 7f 10 00 86 00 00 00 ,~.......~..D...x...............
11600 aa 80 10 00 d5 00 00 00 31 81 10 00 b9 00 00 00 07 82 10 00 a6 00 00 00 c1 82 10 00 c8 00 00 00 ........1.......................
11620 68 83 10 00 71 00 00 00 31 84 10 00 2c 01 00 00 a3 84 10 00 84 00 00 00 d0 85 10 00 00 01 00 00 h...q...1...,...................
11640 55 86 10 00 e5 00 00 00 56 87 10 00 2d 01 00 00 3c 88 10 00 12 01 00 00 6a 89 10 00 f2 00 00 00 U.......V...-...<.......j.......
11660 7d 8a 10 00 a4 00 00 00 70 8b 10 00 90 01 00 00 15 8c 10 00 a2 00 00 00 a6 8d 10 00 b3 01 00 00 }.......p.......................
11680 49 8e 10 00 53 00 00 00 fd 8f 10 00 5f 00 00 00 51 90 10 00 80 00 00 00 b1 90 10 00 81 00 00 00 I...S......._...Q...............
116a0 32 91 10 00 8f 00 00 00 b4 91 10 00 7b 00 00 00 44 92 10 00 7a 00 00 00 c0 92 10 00 f3 00 00 00 2...........{...D...z...........
116c0 3b 93 10 00 f2 00 00 00 2f 94 10 00 3a 00 00 00 22 95 10 00 3a 00 00 00 5d 95 10 00 41 00 00 00 ;......./...:..."...:...]...A...
116e0 98 95 10 00 67 00 00 00 da 95 10 00 42 00 00 00 42 96 10 00 38 00 00 00 85 96 10 00 53 00 00 00 ....g.......B...B...8.......S...
11700 be 96 10 00 5c 00 00 00 12 97 10 00 e1 01 00 00 6f 97 10 00 bb 00 00 00 51 99 10 00 e7 00 00 00 ....\...........o.......Q.......
11720 0d 9a 10 00 4d 00 00 00 f5 9a 10 00 96 00 00 00 43 9b 10 00 80 00 00 00 da 9b 10 00 e5 00 00 00 ....M...........C...............
11740 5b 9c 10 00 da 00 00 00 41 9d 10 00 a4 00 00 00 1c 9e 10 00 66 00 00 00 c1 9e 10 00 ad 00 00 00 [.......A...........f...........
11760 28 9f 10 00 17 00 00 00 d6 9f 10 00 16 00 00 00 ee 9f 10 00 16 00 00 00 05 a0 10 00 1c 00 00 00 (...............................
11780 1c a0 10 00 1d 00 00 00 39 a0 10 00 14 00 00 00 57 a0 10 00 13 00 00 00 6c a0 10 00 14 00 00 00 ........9.......W.......l.......
117a0 80 a0 10 00 22 00 00 00 95 a0 10 00 3f 00 00 00 b8 a0 10 00 16 00 00 00 f8 a0 10 00 52 00 00 00 ....".......?...............R...
117c0 0f a1 10 00 89 00 00 00 62 a1 10 00 4b 00 00 00 ec a1 10 00 0d 01 00 00 38 a2 10 00 41 00 00 00 ........b...K...........8...A...
117e0 46 a3 10 00 6d 00 00 00 88 a3 10 00 6a 00 00 00 f6 a3 10 00 32 00 00 00 61 a4 10 00 61 00 00 00 F...m.......j.......2...a...a...
11800 94 a4 10 00 8d 00 00 00 f6 a4 10 00 8e 00 00 00 84 a5 10 00 47 00 00 00 13 a6 10 00 40 00 00 00 ....................G.......@...
11820 5b a6 10 00 6c 00 00 00 9c a6 10 00 4c 00 00 00 09 a7 10 00 3f 00 00 00 56 a7 10 00 00 01 00 00 [...l.......L.......?...V.......
11840 96 a7 10 00 1c 01 00 00 97 a8 10 00 a2 00 00 00 b4 a9 10 00 97 00 00 00 57 aa 10 00 59 00 00 00 ........................W...Y...
11860 ef aa 10 00 62 00 00 00 49 ab 10 00 1a 00 00 00 ac ab 10 00 1c 00 00 00 c7 ab 10 00 bb 00 00 00 ....b...I.......................
11880 e4 ab 10 00 32 00 00 00 a0 ac 10 00 73 00 00 00 d3 ac 10 00 61 00 00 00 47 ad 10 00 76 00 00 00 ....2.......s.......a...G...v...
118a0 a9 ad 10 00 47 00 00 00 20 ae 10 00 43 01 00 00 68 ae 10 00 7d 00 00 00 ac af 10 00 e5 00 00 00 ....G.......C...h...}...........
118c0 2a b0 10 00 11 00 00 00 10 b1 10 00 63 00 00 00 22 b1 10 00 c6 00 00 00 86 b1 10 00 8e 00 00 00 *...........c..."...............
118e0 4d b2 10 00 2a 00 00 00 dc b2 10 00 98 00 00 00 07 b3 10 00 bd 00 00 00 a0 b3 10 00 44 00 00 00 M...*.......................D...
11900 5e b4 10 00 a0 00 00 00 a3 b4 10 00 ca 00 00 00 44 b5 10 00 41 00 00 00 0f b6 10 00 76 00 00 00 ^...............D...A.......v...
11920 51 b6 10 00 c7 00 00 00 c8 b6 10 00 58 00 00 00 90 b7 10 00 23 00 00 00 e9 b7 10 00 76 00 00 00 Q...........X.......#.......v...
11940 0d b8 10 00 36 00 00 00 84 b8 10 00 97 00 00 00 bb b8 10 00 2c 00 00 00 53 b9 10 00 2b 00 00 00 ....6...............,...S...+...
11960 80 b9 10 00 2e 00 00 00 ac b9 10 00 33 00 00 00 db b9 10 00 fc 00 00 00 0f ba 10 00 e9 00 00 00 ............3...................
11980 0c bb 10 00 31 00 00 00 f6 bb 10 00 26 00 00 00 28 bc 10 00 60 00 00 00 4f bc 10 00 1d 00 00 00 ....1.......&...(...`...O.......
119a0 b0 bc 10 00 89 00 00 00 ce bc 10 00 be 00 00 00 58 bd 10 00 60 01 00 00 17 be 10 00 80 00 00 00 ................X...`...........
119c0 78 bf 10 00 78 00 00 00 f9 bf 10 00 7b 00 00 00 72 c0 10 00 29 00 00 00 ee c0 10 00 e9 00 00 00 x...x.......{...r...)...........
119e0 18 c1 10 00 3d 00 00 00 02 c2 10 00 6f 00 00 00 40 c2 10 00 3b 00 00 00 b0 c2 10 00 a5 00 00 00 ....=.......o...@...;...........
11a00 ec c2 10 00 2d 01 00 00 92 c3 10 00 2c 01 00 00 c0 c4 10 00 dd 00 00 00 ed c5 10 00 64 00 00 00 ....-.......,...............d...
11a20 cb c6 10 00 40 00 00 00 30 c7 10 00 77 00 00 00 71 c7 10 00 76 00 00 00 e9 c7 10 00 6f 00 00 00 ....@...0...w...q...v.......o...
11a40 60 c8 10 00 d3 00 00 00 d0 c8 10 00 23 01 00 00 a4 c9 10 00 9d 01 00 00 c8 ca 10 00 48 00 00 00 `...........#...............H...
11a60 66 cc 10 00 2c 00 00 00 af cc 10 00 bb 00 00 00 dc cc 10 00 23 00 00 00 98 cd 10 00 3d 00 00 00 f...,...............#.......=...
11a80 bc cd 10 00 42 00 00 00 fa cd 10 00 5b 00 00 00 3d ce 10 00 6b 00 00 00 99 ce 10 00 30 00 00 00 ....B.......[...=...k.......0...
11aa0 05 cf 10 00 3d 00 00 00 36 cf 10 00 2c 00 00 00 74 cf 10 00 54 00 00 00 a1 cf 10 00 38 00 00 00 ....=...6...,...t...T.......8...
11ac0 f6 cf 10 00 3a 00 00 00 2f d0 10 00 3c 00 00 00 6a d0 10 00 44 00 00 00 a7 d0 10 00 34 00 00 00 ....:.../...<...j...D.......4...
11ae0 ec d0 10 00 32 01 00 00 21 d1 10 00 30 00 00 00 54 d2 10 00 dd 00 00 00 85 d2 10 00 09 00 00 00 ....2...!...0...T...............
11b00 63 d3 10 00 d6 00 00 00 6d d3 10 00 49 00 00 00 44 d4 10 00 47 00 00 00 8e d4 10 00 44 00 00 00 c.......m...I...D...G.......D...
11b20 d6 d4 10 00 4a 00 00 00 1b d5 10 00 26 00 00 00 66 d5 10 00 1f 00 00 00 8d d5 10 00 74 00 00 00 ....J.......&...f...........t...
11b40 ad d5 10 00 12 00 00 00 22 d6 10 00 30 00 00 00 35 d6 10 00 45 00 00 00 66 d6 10 00 2e 00 00 00 ........"...0...5...E...f.......
11b60 ac d6 10 00 06 00 00 00 db d6 10 00 65 00 00 00 e2 d6 10 00 4e 00 00 00 48 d7 10 00 b1 00 00 00 ............e.......N...H.......
11b80 97 d7 10 00 9b 00 00 00 49 d8 10 00 91 00 00 00 e5 d8 10 00 ae 00 00 00 77 d9 10 00 22 00 00 00 ........I...............w..."...
11ba0 26 da 10 00 aa 00 00 00 49 da 10 00 39 01 00 00 f4 da 10 00 5c 00 00 00 2e dc 10 00 74 00 00 00 &.......I...9.......\.......t...
11bc0 8b dc 10 00 58 00 00 00 00 dd 10 00 6f 00 00 00 59 dd 10 00 99 00 00 00 c9 dd 10 00 80 00 00 00 ....X.......o...Y...............
11be0 63 de 10 00 54 00 00 00 e4 de 10 00 4c 00 00 00 39 df 10 00 51 00 00 00 86 df 10 00 d7 00 00 00 c...T.......L...9...Q...........
11c00 d8 df 10 00 68 00 00 00 b0 e0 10 00 62 00 00 00 19 e1 10 00 5e 00 00 00 7c e1 10 00 3c 00 00 00 ....h.......b.......^...|...<...
11c20 db e1 10 00 77 00 00 00 18 e2 10 00 40 00 00 00 90 e2 10 00 d7 00 00 00 d1 e2 10 00 b3 00 00 00 ....w.......@...................
11c40 a9 e3 10 00 66 00 00 00 5d e4 10 00 37 00 00 00 c4 e4 10 00 6a 00 00 00 fc e4 10 00 42 00 00 00 ....f...]...7.......j.......B...
11c60 67 e5 10 00 3d 00 00 00 aa e5 10 00 38 00 00 00 e8 e5 10 00 3d 00 00 00 21 e6 10 00 40 00 00 00 g...=.......8.......=...!...@...
11c80 5f e6 10 00 4a 01 00 00 a0 e6 10 00 52 00 00 00 eb e7 10 00 51 00 00 00 3e e8 10 00 d9 00 00 00 _...J.......R.......Q...>.......
11ca0 90 e8 10 00 c9 00 00 00 6a e9 10 00 4f 00 00 00 34 ea 10 00 67 00 00 00 84 ea 10 00 8d 00 00 00 ........j...O...4...g...........
11cc0 ec ea 10 00 49 00 00 00 7a eb 10 00 a0 01 00 00 c4 eb 10 00 87 00 00 00 65 ed 10 00 5f 00 00 00 ....I...z...............e..._...
11ce0 ed ed 10 00 fa 00 00 00 4d ee 10 00 54 00 00 00 48 ef 10 00 25 00 00 00 9d ef 10 00 49 00 00 00 ........M...T...H...%.......I...
11d00 c3 ef 10 00 92 00 00 00 0d f0 10 00 54 00 00 00 a0 f0 10 00 96 00 00 00 f5 f0 10 00 2a 00 00 00 ............T...............*...
11d20 8c f1 10 00 1c 00 00 00 b7 f1 10 00 1f 00 00 00 d4 f1 10 00 32 00 00 00 f4 f1 10 00 12 01 00 00 ....................2...........
11d40 27 f2 10 00 71 00 00 00 3a f3 10 00 5f 00 00 00 ac f3 10 00 69 00 00 00 0c f4 10 00 a5 00 00 00 '...q...:..._.......i...........
11d60 76 f4 10 00 45 00 00 00 1c f5 10 00 09 00 00 00 62 f5 10 00 2c 00 00 00 6c f5 10 00 0e 00 00 00 v...E...........b...,...l.......
11d80 99 f5 10 00 05 00 00 00 a8 f5 10 00 83 00 00 00 ae f5 10 00 44 02 00 00 32 f6 10 00 dc 00 00 00 ....................D...2.......
11da0 77 f8 10 00 8a 01 00 00 54 f9 10 00 0f 00 00 00 df fa 10 00 93 00 00 00 ef fa 10 00 0e 00 00 00 w.......T.......................
11dc0 83 fb 10 00 5e 00 00 00 92 fb 10 00 a6 00 00 00 f1 fb 10 00 9e 00 00 00 98 fc 10 00 97 00 00 00 ....^...........................
11de0 37 fd 10 00 19 00 00 00 cf fd 10 00 b8 00 00 00 e9 fd 10 00 12 00 00 00 a2 fe 10 00 60 01 00 00 7...........................`...
11e00 b5 fe 10 00 11 00 00 00 16 00 11 00 0f 00 00 00 28 00 11 00 0f 00 00 00 38 00 11 00 06 00 00 00 ................(.......8.......
11e20 48 00 11 00 0b 00 00 00 4f 00 11 00 35 00 00 00 5b 00 11 00 28 00 00 00 91 00 11 00 44 00 00 00 H.......O...5...[...(.......D...
11e40 ba 00 11 00 60 00 00 00 ff 00 11 00 3f 00 00 00 60 01 11 00 5f 00 00 00 a0 01 11 00 7c 00 00 00 ....`.......?...`..._.......|...
11e60 00 02 11 00 13 00 00 00 7d 02 11 00 1f 00 00 00 91 02 11 00 17 00 00 00 b1 02 11 00 15 00 00 00 ........}.......................
11e80 c9 02 11 00 12 00 00 00 df 02 11 00 29 00 00 00 f2 02 11 00 0d 00 00 00 1c 03 11 00 38 00 00 00 ............)...............8...
11ea0 2a 03 11 00 af 00 00 00 63 03 11 00 0e 00 00 00 13 04 11 00 07 00 00 00 22 04 11 00 0c 00 00 00 *.......c...............".......
11ec0 2a 04 11 00 0d 00 00 00 37 04 11 00 1b 00 00 00 45 04 11 00 05 00 00 00 61 04 11 00 46 01 00 00 *.......7.......E.......a...F...
11ee0 67 04 11 00 9b 01 00 00 ae 05 11 00 06 00 00 00 4a 07 11 00 16 00 00 00 51 07 11 00 15 00 00 00 g...............J.......Q.......
11f00 68 07 11 00 07 00 00 00 7e 07 11 00 9c 00 00 00 86 07 11 00 2e 00 00 00 23 08 11 00 49 00 00 00 h.......~...............#...I...
11f20 52 08 11 00 e2 00 00 00 9c 08 11 00 58 00 00 00 7f 09 11 00 14 00 00 00 d8 09 11 00 66 00 00 00 R...........X...............f...
11f40 ed 09 11 00 25 00 00 00 54 0a 11 00 26 00 00 00 7a 0a 11 00 20 00 00 00 a1 0a 11 00 13 00 00 00 ....%...T...&...z...............
11f60 c2 0a 11 00 39 00 00 00 d6 0a 11 00 59 00 00 00 10 0b 11 00 3e 00 00 00 6a 0b 11 00 00 01 00 00 ....9.......Y.......>...j.......
11f80 a9 0b 11 00 55 00 00 00 aa 0c 11 00 54 00 00 00 00 0d 11 00 51 00 00 00 55 0d 11 00 55 00 00 00 ....U.......T.......Q...U...U...
11fa0 a7 0d 11 00 52 00 00 00 fd 0d 11 00 1a 00 00 00 50 0e 11 00 44 00 00 00 6b 0e 11 00 36 00 00 00 ....R...........P...D...k...6...
11fc0 b0 0e 11 00 46 00 00 00 e7 0e 11 00 2c 00 00 00 2e 0f 11 00 22 00 00 00 5b 0f 11 00 88 00 00 00 ....F.......,......."...[.......
11fe0 7e 0f 11 00 30 00 00 00 07 10 11 00 43 00 00 00 38 10 11 00 18 00 00 00 7c 10 11 00 28 00 00 00 ~...0.......C...8.......|...(...
12000 95 10 11 00 2f 00 00 00 be 10 11 00 68 00 00 00 ee 10 11 00 8c 00 00 00 57 11 11 00 9a 00 00 00 ..../.......h...........W.......
12020 e4 11 11 00 8a 00 00 00 7f 12 11 00 78 00 00 00 0a 13 11 00 59 00 00 00 83 13 11 00 19 01 00 00 ............x.......Y...........
12040 dd 13 11 00 24 01 00 00 f7 14 11 00 22 01 00 00 1c 16 11 00 08 01 00 00 3f 17 11 00 f8 00 00 00 ....$......."...........?.......
12060 48 18 11 00 f7 00 00 00 41 19 11 00 f9 00 00 00 39 1a 11 00 f7 00 00 00 33 1b 11 00 f7 00 00 00 H.......A.......9.......3.......
12080 2b 1c 11 00 f7 00 00 00 23 1d 11 00 c4 00 00 00 1b 1e 11 00 a1 00 00 00 e0 1e 11 00 73 00 00 00 +.......#...................s...
120a0 82 1f 11 00 f8 00 00 00 f6 1f 11 00 4e 00 00 00 ef 20 11 00 99 00 00 00 3e 21 11 00 4b 00 00 00 ............N...........>!..K...
120c0 d8 21 11 00 5b 00 00 00 24 22 11 00 4a 00 00 00 80 22 11 00 4a 00 00 00 cb 22 11 00 50 00 00 00 .!..[...$"..J...."..J...."..P...
120e0 16 23 11 00 47 00 00 00 67 23 11 00 44 01 00 00 af 23 11 00 45 01 00 00 f4 24 11 00 44 01 00 00 .#..G...g#..D....#..E....$..D...
12100 3a 26 11 00 44 01 00 00 7f 27 11 00 44 01 00 00 c4 28 11 00 3c 01 00 00 09 2a 11 00 a0 00 00 00 :&..D....'..D....(..<....*......
12120 46 2b 11 00 30 01 00 00 e7 2b 11 00 50 01 00 00 18 2d 11 00 d1 00 00 00 69 2e 11 00 23 01 00 00 F+..0....+..P....-......i...#...
12140 3b 2f 11 00 08 01 00 00 5f 30 11 00 29 01 00 00 68 31 11 00 2f 01 00 00 92 32 11 00 da 00 00 00 ;/......_0..)...h1../....2......
12160 c2 33 11 00 34 01 00 00 9d 34 11 00 89 00 00 00 d2 35 11 00 66 00 00 00 5c 36 11 00 88 00 00 00 .3..4....4.......5..f...\6......
12180 c3 36 11 00 a5 00 00 00 4c 37 11 00 70 00 00 00 f2 37 11 00 6f 00 00 00 63 38 11 00 8e 00 00 00 .6......L7..p....7..o...c8......
121a0 d3 38 11 00 b0 00 00 00 62 39 11 00 0f 01 00 00 13 3a 11 00 c3 00 00 00 23 3b 11 00 84 00 00 00 .8......b9.......:......#;......
121c0 e7 3b 11 00 be 00 00 00 6c 3c 11 00 db 00 00 00 2b 3d 11 00 85 00 00 00 07 3e 11 00 7d 00 00 00 .;......l<......+=.......>..}...
121e0 8d 3e 11 00 9a 00 00 00 0b 3f 11 00 92 00 00 00 a6 3f 11 00 91 00 00 00 39 40 11 00 d5 00 00 00 .>.......?.......?......9@......
12200 cb 40 11 00 93 00 00 00 a1 41 11 00 8e 00 00 00 35 42 11 00 fa 00 00 00 c4 42 11 00 bd 00 00 00 .@.......A......5B.......B......
12220 bf 43 11 00 f5 00 00 00 7d 44 11 00 a6 00 00 00 73 45 11 00 a1 00 00 00 1a 46 11 00 7b 00 00 00 .C......}D......sE.......F..{...
12240 bc 46 11 00 fc 00 00 00 38 47 11 00 fd 00 00 00 35 48 11 00 19 01 00 00 33 49 11 00 9d 00 00 00 .F......8G......5H......3I......
12260 4d 4a 11 00 be 01 00 00 eb 4a 11 00 b1 00 00 00 aa 4c 11 00 5b 00 00 00 5c 4d 11 00 63 00 00 00 MJ.......J.......L..[...\M..c...
12280 b8 4d 11 00 33 01 00 00 1c 4e 11 00 3b 00 00 00 50 4f 11 00 98 00 00 00 8c 4f 11 00 54 00 00 00 .M..3....N..;...PO.......O..T...
122a0 25 50 11 00 59 00 00 00 7a 50 11 00 de 00 00 00 d4 50 11 00 9a 00 00 00 b3 51 11 00 2b 00 00 00 %P..Y...zP.......P.......Q..+...
122c0 4e 52 11 00 c0 00 00 00 7a 52 11 00 c5 00 00 00 3b 53 11 00 3a 00 00 00 01 54 11 00 35 00 00 00 NR......zR......;S..:....T..5...
122e0 3c 54 11 00 87 00 00 00 72 54 11 00 5c 00 00 00 fa 54 11 00 74 00 00 00 57 55 11 00 da 00 00 00 <T......rT..\....T..t...WU......
12300 cc 55 11 00 f0 00 00 00 a7 56 11 00 84 00 00 00 98 57 11 00 f0 00 00 00 1d 58 11 00 f0 00 00 00 .U.......V.......W.......X......
12320 0e 59 11 00 f0 00 00 00 ff 59 11 00 f1 00 00 00 f0 5a 11 00 5f 00 00 00 e2 5b 11 00 83 00 00 00 .Y.......Y.......Z.._....[......
12340 42 5c 11 00 bd 00 00 00 c6 5c 11 00 79 00 00 00 84 5d 11 00 7e 00 00 00 fe 5d 11 00 36 00 00 00 B\.......\..y....]..~....]..6...
12360 7d 5e 11 00 78 00 00 00 b4 5e 11 00 85 00 00 00 2d 5f 11 00 51 00 00 00 b3 5f 11 00 3e 00 00 00 }^..x....^......-_..Q...._..>...
12380 05 60 11 00 3e 00 00 00 44 60 11 00 75 00 00 00 83 60 11 00 53 00 00 00 f9 60 11 00 df 00 00 00 .`..>...D`..u....`..S....`......
123a0 4d 61 11 00 a1 00 00 00 2d 62 11 00 ac 00 00 00 cf 62 11 00 3b 00 00 00 7c 63 11 00 47 00 00 00 Ma......-b.......b..;...|c..G...
123c0 b8 63 11 00 67 00 00 00 00 64 11 00 d8 00 00 00 68 64 11 00 5a 00 00 00 41 65 11 00 38 00 00 00 .c..g....d......hd..Z...Ae..8...
123e0 9c 65 11 00 88 01 00 00 d5 65 11 00 c5 00 00 00 5e 67 11 00 a1 00 00 00 24 68 11 00 6d 00 00 00 .e.......e......^g......$h..m...
12400 c6 68 11 00 4e 00 00 00 34 69 11 00 54 00 00 00 83 69 11 00 3d 00 00 00 d8 69 11 00 8a 00 00 00 .h..N...4i..T....i..=....i......
12420 16 6a 11 00 6f 00 00 00 a1 6a 11 00 2e 00 00 00 11 6b 11 00 31 00 00 00 40 6b 11 00 3c 00 00 00 .j..o....j.......k..1...@k..<...
12440 72 6b 11 00 17 01 00 00 af 6b 11 00 db 00 00 00 c7 6c 11 00 49 00 00 00 a3 6d 11 00 4a 00 00 00 rk.......k.......l..I....m..J...
12460 ed 6d 11 00 49 00 00 00 38 6e 11 00 49 00 00 00 82 6e 11 00 0b 01 00 00 cc 6e 11 00 51 00 00 00 .m..I...8n..I....n.......n..Q...
12480 d8 6f 11 00 96 00 00 00 2a 70 11 00 5d 00 00 00 c1 70 11 00 49 00 00 00 1f 71 11 00 46 00 00 00 .o......*p..]....p..I....q..F...
124a0 69 71 11 00 37 00 00 00 b0 71 11 00 38 01 00 00 e8 71 11 00 31 00 00 00 21 73 11 00 30 00 00 00 iq..7....q..8....q..1...!s..0...
124c0 53 73 11 00 39 00 00 00 84 73 11 00 33 00 00 00 be 73 11 00 33 00 00 00 f2 73 11 00 49 00 00 00 Ss..9....s..3....s..3....s..I...
124e0 26 74 11 00 d9 00 00 00 70 74 11 00 78 00 00 00 4a 75 11 00 79 00 00 00 c3 75 11 00 8c 00 00 00 &t......pt..x...Ju..y....u......
12500 3d 76 11 00 47 00 00 00 ca 76 11 00 fb 00 00 00 12 77 11 00 b7 00 00 00 0e 78 11 00 5b 00 00 00 =v..G....v.......w.......x..[...
12520 c6 78 11 00 b7 00 00 00 22 79 11 00 42 00 00 00 da 79 11 00 46 00 00 00 1d 7a 11 00 30 00 00 00 .x......"y..B....y..F....z..0...
12540 64 7a 11 00 39 00 00 00 95 7a 11 00 25 00 00 00 cf 7a 11 00 2e 00 00 00 f5 7a 11 00 2e 00 00 00 dz..9....z..%....z.......z......
12560 24 7b 11 00 39 00 00 00 53 7b 11 00 c1 00 00 00 8d 7b 11 00 8c 00 00 00 4f 7c 11 00 b5 00 00 00 ${..9...S{.......{......O|......
12580 dc 7c 11 00 42 00 00 00 92 7d 11 00 a5 00 00 00 d5 7d 11 00 b9 00 00 00 7b 7e 11 00 3e 00 00 00 .|..B....}.......}......{~..>...
125a0 35 7f 11 00 74 00 00 00 74 7f 11 00 6c 00 00 00 e9 7f 11 00 81 00 00 00 56 80 11 00 19 00 00 00 5...t...t...l...........V.......
125c0 d8 80 11 00 23 00 00 00 f2 80 11 00 b7 00 00 00 16 81 11 00 dc 00 00 00 ce 81 11 00 13 00 00 00 ....#...........................
125e0 ab 82 11 00 54 00 00 00 bf 82 11 00 5f 01 00 00 14 83 11 00 17 00 00 00 74 84 11 00 1a 00 00 00 ....T......._...........t.......
12600 8c 84 11 00 17 00 00 00 a7 84 11 00 5b 00 00 00 bf 84 11 00 3b 00 00 00 1b 85 11 00 dd 00 00 00 ............[.......;...........
12620 57 85 11 00 1d 01 00 00 35 86 11 00 32 00 00 00 53 87 11 00 20 00 00 00 86 87 11 00 5d 00 00 00 W.......5...2...S...........]...
12640 a7 87 11 00 54 00 00 00 05 88 11 00 04 00 00 00 5a 88 11 00 30 00 00 00 5f 88 11 00 0c 00 00 00 ....T...........Z...0..._.......
12660 90 88 11 00 0c 00 00 00 9d 88 11 00 60 00 00 00 aa 88 11 00 09 00 00 00 0b 89 11 00 35 01 00 00 ............`...............5...
12680 15 89 11 00 33 01 00 00 4b 8a 11 00 70 00 00 00 7f 8b 11 00 03 00 00 00 f0 8b 11 00 62 00 00 00 ....3...K...p...............b...
126a0 f4 8b 11 00 03 00 00 00 57 8c 11 00 11 00 00 00 5b 8c 11 00 0b 00 00 00 6d 8c 11 00 16 00 00 00 ........W.......[.......m.......
126c0 79 8c 11 00 19 00 00 00 90 8c 11 00 15 00 00 00 aa 8c 11 00 11 00 00 00 c0 8c 11 00 14 00 00 00 y...............................
126e0 d2 8c 11 00 6a 02 00 00 e7 8c 11 00 3d 01 00 00 52 8f 11 00 85 01 00 00 90 90 11 00 95 00 00 00 ....j.......=...R...............
12700 16 92 11 00 d5 01 00 00 ac 92 11 00 32 00 00 00 82 94 11 00 1e 00 00 00 b5 94 11 00 05 00 00 00 ............2...................
12720 d4 94 11 00 45 01 00 00 da 94 11 00 16 00 00 00 20 96 11 00 3b 00 00 00 37 96 11 00 18 00 00 00 ....E...............;...7.......
12740 73 96 11 00 05 00 00 00 8c 96 11 00 8e 00 00 00 92 96 11 00 60 00 00 00 21 97 11 00 0c 00 00 00 s...................`...!.......
12760 82 97 11 00 0d 00 00 00 8f 97 11 00 3b 00 00 00 9d 97 11 00 07 00 00 00 d9 97 11 00 10 00 00 00 ............;...................
12780 e1 97 11 00 6c 00 00 00 f2 97 11 00 0e 00 00 00 5f 98 11 00 4b 00 00 00 6e 98 11 00 47 00 00 00 ....l..........._...K...n...G...
127a0 ba 98 11 00 65 00 00 00 02 99 11 00 a1 00 00 00 68 99 11 00 3f 00 00 00 0a 9a 11 00 4a 01 00 00 ....e...........h...?.......J...
127c0 4a 9a 11 00 44 01 00 00 95 9b 11 00 15 00 00 00 da 9c 11 00 24 00 00 00 f0 9c 11 00 0a 00 00 00 J...D...............$...........
127e0 15 9d 11 00 24 00 00 00 20 9d 11 00 09 00 00 00 45 9d 11 00 29 00 00 00 4f 9d 11 00 1b 00 00 00 ....$...........E...)...O.......
12800 79 9d 11 00 c9 00 00 00 95 9d 11 00 0b 00 00 00 5f 9e 11 00 85 00 00 00 6b 9e 11 00 26 00 00 00 y..............._.......k...&...
12820 f1 9e 11 00 3d 00 00 00 18 9f 11 00 52 00 00 00 56 9f 11 00 b4 00 00 00 a9 9f 11 00 a9 00 00 00 ....=.......R...V...............
12840 5e a0 11 00 26 00 00 00 08 a1 11 00 b0 00 00 00 2f a1 11 00 df 00 00 00 e0 a1 11 00 1c 00 00 00 ^...&.........../...............
12860 c0 a2 11 00 8f 00 00 00 dd a2 11 00 8c 00 00 00 6d a3 11 00 90 00 00 00 fa a3 11 00 5d 00 00 00 ................m...........]...
12880 8b a4 11 00 44 00 00 00 e9 a4 11 00 2f 00 00 00 2e a5 11 00 b0 00 00 00 5e a5 11 00 50 00 00 00 ....D......./...........^...P...
128a0 0f a6 11 00 a6 00 00 00 60 a6 11 00 ec 00 00 00 07 a7 11 00 64 00 00 00 f4 a7 11 00 53 00 00 00 ........`...........d.......S...
128c0 59 a8 11 00 df 00 00 00 ad a8 11 00 86 00 00 00 8d a9 11 00 63 00 00 00 14 aa 11 00 68 00 00 00 Y...................c.......h...
128e0 78 aa 11 00 d1 00 00 00 e1 aa 11 00 6f 00 00 00 b3 ab 11 00 8d 00 00 00 23 ac 11 00 78 00 00 00 x...........o...........#...x...
12900 b1 ac 11 00 7a 00 00 00 2a ad 11 00 7d 00 00 00 a5 ad 11 00 80 00 00 00 23 ae 11 00 33 00 00 00 ....z...*...}...........#...3...
12920 a4 ae 11 00 71 00 00 00 d8 ae 11 00 db 00 00 00 4a af 11 00 a5 00 00 00 26 b0 11 00 75 00 00 00 ....q...........J.......&...u...
12940 cc b0 11 00 59 00 00 00 42 b1 11 00 58 00 00 00 9c b1 11 00 9b 00 00 00 f5 b1 11 00 b6 00 00 00 ....Y...B...X...................
12960 91 b2 11 00 29 00 00 00 48 b3 11 00 9c 00 00 00 72 b3 11 00 e3 00 00 00 0f b4 11 00 9e 00 00 00 ....)...H.......r...............
12980 f3 b4 11 00 44 00 00 00 92 b5 11 00 44 00 00 00 d7 b5 11 00 ed 00 00 00 1c b6 11 00 3c 00 00 00 ....D.......D...............<...
129a0 0a b7 11 00 bd 00 00 00 47 b7 11 00 bf 00 00 00 05 b8 11 00 88 00 00 00 c5 b8 11 00 85 00 00 00 ........G.......................
129c0 4e b9 11 00 6f 00 00 00 d4 b9 11 00 cf 00 00 00 44 ba 11 00 17 00 00 00 14 bb 11 00 12 00 00 00 N...o...........D...............
129e0 2c bb 11 00 18 00 00 00 3f bb 11 00 39 00 00 00 58 bb 11 00 1b 00 00 00 92 bb 11 00 21 00 00 00 ,.......?...9...X...........!...
12a00 ae bb 11 00 07 00 00 00 d0 bb 11 00 12 00 00 00 d8 bb 11 00 79 00 00 00 eb bb 11 00 e5 00 00 00 ....................y...........
12a20 65 bc 11 00 ac 00 00 00 4b bd 11 00 84 00 00 00 f8 bd 11 00 36 01 00 00 7d be 11 00 5a 00 00 00 e.......K...........6...}...Z...
12a40 b4 bf 11 00 c4 00 00 00 0f c0 11 00 4b 00 00 00 d4 c0 11 00 a7 00 00 00 20 c1 11 00 17 00 00 00 ............K...................
12a60 c8 c1 11 00 e8 00 00 00 e0 c1 11 00 48 00 00 00 c9 c2 11 00 41 00 00 00 12 c3 11 00 2e 00 00 00 ............H.......A...........
12a80 54 c3 11 00 47 00 00 00 83 c3 11 00 3f 00 00 00 cb c3 11 00 9c 00 00 00 0b c4 11 00 68 00 00 00 T...G.......?...............h...
12aa0 a8 c4 11 00 1b 01 00 00 11 c5 11 00 22 00 00 00 2d c6 11 00 08 00 00 00 50 c6 11 00 2a 00 00 00 ............"...-.......P...*...
12ac0 59 c6 11 00 34 00 00 00 84 c6 11 00 ae 00 00 00 b9 c6 11 00 17 01 00 00 68 c7 11 00 79 00 00 00 Y...4...................h...y...
12ae0 80 c8 11 00 73 00 00 00 fa c8 11 00 bf 00 00 00 6e c9 11 00 dc 00 00 00 2e ca 11 00 7b 01 00 00 ....s...........n...........{...
12b00 0b cb 11 00 90 01 00 00 87 cc 11 00 13 01 00 00 18 ce 11 00 a0 00 00 00 2c cf 11 00 36 01 00 00 ........................,...6...
12b20 cd cf 11 00 04 02 00 00 04 d1 11 00 b6 00 00 00 09 d3 11 00 ad 00 00 00 c0 d3 11 00 67 00 00 00 ............................g...
12b40 6e d4 11 00 71 00 00 00 d6 d4 11 00 fe 00 00 00 48 d5 11 00 7d 00 00 00 47 d6 11 00 6d 01 00 00 n...q...........H...}...G...m...
12b60 c5 d6 11 00 7a 00 00 00 33 d8 11 00 e2 00 00 00 ae d8 11 00 1e 01 00 00 91 d9 11 00 56 00 00 00 ....z...3...................V...
12b80 b0 da 11 00 16 01 00 00 07 db 11 00 06 01 00 00 1e dc 11 00 b1 00 00 00 25 dd 11 00 58 00 00 00 ........................%...X...
12ba0 d7 dd 11 00 80 00 00 00 30 de 11 00 7d 00 00 00 b1 de 11 00 98 00 00 00 2f df 11 00 b5 00 00 00 ........0...}.........../.......
12bc0 c8 df 11 00 a2 00 00 00 7e e0 11 00 00 01 00 00 21 e1 11 00 37 00 00 00 22 e2 11 00 42 00 00 00 ........~.......!...7..."...B...
12be0 5a e2 11 00 cf 00 00 00 9d e2 11 00 fd 00 00 00 6d e3 11 00 3c 01 00 00 6b e4 11 00 fb 00 00 00 Z...............m...<...k.......
12c00 a8 e5 11 00 bf 00 00 00 a4 e6 11 00 9e 00 00 00 64 e7 11 00 a4 00 00 00 03 e8 11 00 fb 00 00 00 ................d...............
12c20 a8 e8 11 00 18 01 00 00 a4 e9 11 00 20 01 00 00 bd ea 11 00 5d 00 00 00 de eb 11 00 4b 00 00 00 ....................].......K...
12c40 3c ec 11 00 97 00 00 00 88 ec 11 00 57 00 00 00 20 ed 11 00 3e 00 00 00 78 ed 11 00 b0 00 00 00 <...........W.......>...x.......
12c60 b7 ed 11 00 f1 00 00 00 68 ee 11 00 b8 00 00 00 5a ef 11 00 b8 00 00 00 13 f0 11 00 5d 00 00 00 ........h.......Z...........]...
12c80 cc f0 11 00 4a 00 00 00 2a f1 11 00 34 00 00 00 75 f1 11 00 2c 00 00 00 aa f1 11 00 24 00 00 00 ....J...*...4...u...,.......$...
12ca0 d7 f1 11 00 41 00 00 00 fc f1 11 00 d6 00 00 00 3e f2 11 00 ae 00 00 00 15 f3 11 00 cf 00 00 00 ....A...........>...............
12cc0 c4 f3 11 00 59 00 00 00 94 f4 11 00 c3 00 00 00 ee f4 11 00 48 00 00 00 b2 f5 11 00 62 00 00 00 ....Y...............H.......b...
12ce0 fb f5 11 00 86 00 00 00 5e f6 11 00 fe 00 00 00 e5 f6 11 00 41 00 00 00 e4 f7 11 00 93 00 00 00 ........^...........A...........
12d00 26 f8 11 00 09 00 00 00 ba f8 11 00 18 00 00 00 c4 f8 11 00 33 00 00 00 dd f8 11 00 99 00 00 00 &...................3...........
12d20 11 f9 11 00 9a 00 00 00 ab f9 11 00 16 00 00 00 46 fa 11 00 27 00 00 00 5d fa 11 00 30 00 00 00 ................F...'...]...0...
12d40 85 fa 11 00 10 00 00 00 b6 fa 11 00 21 00 00 00 c7 fa 11 00 1c 00 00 00 e9 fa 11 00 aa 01 00 00 ............!...................
12d60 06 fb 11 00 82 00 00 00 b1 fc 11 00 ac 00 00 00 34 fd 11 00 fe 00 00 00 e1 fd 11 00 60 00 00 00 ................4...........`...
12d80 e0 fe 11 00 86 01 00 00 41 ff 11 00 85 01 00 00 c8 00 12 00 01 00 00 00 4e 02 12 00 76 00 00 00 ........A...............N...v...
12da0 50 02 12 00 6b 00 00 00 c7 02 12 00 60 00 00 00 33 03 12 00 a9 00 00 00 94 03 12 00 c9 00 00 00 P...k.......`...3...............
12dc0 3e 04 12 00 9b 00 00 00 08 05 12 00 c3 00 00 00 a4 05 12 00 3c 00 00 00 68 06 12 00 38 00 00 00 >...................<...h...8...
12de0 a5 06 12 00 95 00 00 00 de 06 12 00 2e 00 00 00 74 07 12 00 57 00 00 00 a3 07 12 00 61 00 00 00 ................t...W.......a...
12e00 fb 07 12 00 69 00 00 00 5d 08 12 00 4b 00 00 00 c7 08 12 00 a4 00 00 00 13 09 12 00 52 00 00 00 ....i...]...K...............R...
12e20 b8 09 12 00 53 00 00 00 0b 0a 12 00 65 00 00 00 5f 0a 12 00 35 00 00 00 c5 0a 12 00 51 00 00 00 ....S.......e..._...5.......Q...
12e40 fb 0a 12 00 a7 00 00 00 4d 0b 12 00 8a 00 00 00 f5 0b 12 00 96 00 00 00 80 0c 12 00 81 00 00 00 ........M.......................
12e60 17 0d 12 00 7f 00 00 00 99 0d 12 00 88 00 00 00 19 0e 12 00 e3 00 00 00 a2 0e 12 00 c3 00 00 00 ................................
12e80 86 0f 12 00 3a 00 00 00 4a 10 12 00 5a 00 00 00 85 10 12 00 65 00 00 00 e0 10 12 00 c3 00 00 00 ....:...J...Z.......e...........
12ea0 46 11 12 00 db 00 00 00 0a 12 12 00 50 00 00 00 e6 12 12 00 1d 01 00 00 37 13 12 00 f2 00 00 00 F...........P...........7.......
12ec0 55 14 12 00 48 00 00 00 48 15 12 00 b0 00 00 00 91 15 12 00 9f 00 00 00 42 16 12 00 1f 00 00 00 U...H...H...............B.......
12ee0 e2 16 12 00 71 00 00 00 02 17 12 00 75 00 00 00 74 17 12 00 75 00 00 00 ea 17 12 00 dc 00 00 00 ....q.......u...t...u...........
12f00 60 18 12 00 3f 00 00 00 3d 19 12 00 6d 00 00 00 7d 19 12 00 da 00 00 00 eb 19 12 00 1c 00 00 00 `...?...=...m...}...............
12f20 c6 1a 12 00 13 00 00 00 e3 1a 12 00 20 00 00 00 f7 1a 12 00 14 00 00 00 18 1b 12 00 13 00 00 00 ................................
12f40 2d 1b 12 00 03 01 00 00 41 1b 12 00 1d 00 00 00 45 1c 12 00 1d 00 00 00 63 1c 12 00 23 00 00 00 -.......A.......E.......c...#...
12f60 81 1c 12 00 1d 00 00 00 a5 1c 12 00 29 00 00 00 c3 1c 12 00 31 00 00 00 ed 1c 12 00 31 00 00 00 ............).......1.......1...
12f80 1f 1d 12 00 33 00 00 00 51 1d 12 00 33 00 00 00 85 1d 12 00 10 00 00 00 b9 1d 12 00 0c 00 00 00 ....3...Q...3...................
12fa0 ca 1d 12 00 2d 00 00 00 d7 1d 12 00 2c 00 00 00 05 1e 12 00 12 00 00 00 32 1e 12 00 2c 00 00 00 ....-.......,...........2...,...
12fc0 45 1e 12 00 25 00 00 00 72 1e 12 00 3c 00 00 00 98 1e 12 00 12 00 00 00 d5 1e 12 00 35 00 00 00 E...%...r...<...............5...
12fe0 e8 1e 12 00 13 00 00 00 1e 1f 12 00 34 00 00 00 32 1f 12 00 16 00 00 00 67 1f 12 00 1c 00 00 00 ............4...2.......g.......
13000 7e 1f 12 00 12 00 00 00 9b 1f 12 00 34 00 00 00 ae 1f 12 00 13 00 00 00 e3 1f 12 00 1d 00 00 00 ~...........4...................
13020 f7 1f 12 00 30 00 00 00 15 20 12 00 1f 00 00 00 46 20 12 00 13 00 00 00 66 20 12 00 16 00 00 00 ....0...........F.......f.......
13040 7a 20 12 00 25 01 00 00 91 20 12 00 d3 00 00 00 b7 21 12 00 13 00 00 00 8b 22 12 00 38 00 00 00 z...%............!......."..8...
13060 9f 22 12 00 16 00 00 00 d8 22 12 00 9d 00 00 00 ef 22 12 00 41 00 00 00 8d 23 12 00 38 00 00 00 ."......."......."..A....#..8...
13080 cf 23 12 00 1e 00 00 00 08 24 12 00 22 00 00 00 27 24 12 00 5d 00 00 00 4a 24 12 00 55 00 00 00 .#.......$.."...'$..]...J$..U...
130a0 a8 24 12 00 1e 00 00 00 fe 24 12 00 44 00 00 00 1d 25 12 00 25 00 00 00 62 25 12 00 08 01 00 00 .$.......$..D....%..%...b%......
130c0 88 25 12 00 fd 01 00 00 91 26 12 00 87 00 00 00 8f 28 12 00 54 00 00 00 17 29 12 00 5b 00 00 00 .%.......&.......(..T....)..[...
130e0 6c 29 12 00 87 02 00 00 c8 29 12 00 c3 00 00 00 50 2c 12 00 59 00 00 00 14 2d 12 00 1e 00 00 00 l).......)......P,..Y....-......
13100 6e 2d 12 00 2a 00 00 00 8d 2d 12 00 2f 00 00 00 b8 2d 12 00 27 00 00 00 e8 2d 12 00 37 00 00 00 n-..*....-../....-..'....-..7...
13120 10 2e 12 00 54 00 00 00 48 2e 12 00 4f 00 00 00 9d 2e 12 00 59 00 00 00 ed 2e 12 00 4d 00 00 00 ....T...H...O.......Y.......M...
13140 47 2f 12 00 5f 00 00 00 95 2f 12 00 33 00 00 00 f5 2f 12 00 64 00 00 00 29 30 12 00 7b 00 00 00 G/.._..../..3..../..d...)0..{...
13160 8e 30 12 00 49 00 00 00 0a 31 12 00 1e 00 00 00 54 31 12 00 f3 00 00 00 73 31 12 00 f1 00 00 00 .0..I....1......T1......s1......
13180 67 32 12 00 5e 00 00 00 59 33 12 00 79 00 00 00 b8 33 12 00 54 00 00 00 32 34 12 00 43 00 00 00 g2..^...Y3..y....3..T...24..C...
131a0 87 34 12 00 4f 00 00 00 cb 34 12 00 29 00 00 00 1b 35 12 00 82 00 00 00 45 35 12 00 22 00 00 00 .4..O....4..)....5......E5.."...
131c0 c8 35 12 00 47 02 00 00 eb 35 12 00 47 02 00 00 33 38 12 00 fc 00 00 00 7b 3a 12 00 9c 00 00 00 .5..G....5..G...38......{:......
131e0 78 3b 12 00 2c 00 00 00 15 3c 12 00 16 00 00 00 42 3c 12 00 53 00 00 00 59 3c 12 00 7d 00 00 00 x;..,....<......B<..S...Y<..}...
13200 ad 3c 12 00 66 00 00 00 2b 3d 12 00 b4 00 00 00 92 3d 12 00 55 00 00 00 47 3e 12 00 22 00 00 00 .<..f...+=.......=..U...G>.."...
13220 9d 3e 12 00 18 00 00 00 c0 3e 12 00 31 00 00 00 d9 3e 12 00 1b 00 00 00 0b 3f 12 00 1a 00 00 00 .>.......>..1....>.......?......
13240 27 3f 12 00 17 00 00 00 42 3f 12 00 17 00 00 00 5a 3f 12 00 17 00 00 00 72 3f 12 00 35 00 00 00 '?......B?......Z?......r?..5...
13260 8a 3f 12 00 41 00 00 00 c0 3f 12 00 25 00 00 00 02 40 12 00 2d 00 00 00 28 40 12 00 3e 00 00 00 .?..A....?..%....@..-...(@..>...
13280 56 40 12 00 24 00 00 00 95 40 12 00 28 00 00 00 ba 40 12 00 4d 00 00 00 e3 40 12 00 50 00 00 00 V@..$....@..(....@..M....@..P...
132a0 31 41 12 00 33 00 00 00 82 41 12 00 35 00 00 00 b6 41 12 00 20 00 00 00 ec 41 12 00 73 02 00 00 1A..3....A..5....A.......A..s...
132c0 0d 42 12 00 74 02 00 00 81 44 12 00 c9 00 00 00 f6 46 12 00 28 00 00 00 c0 47 12 00 5c 00 00 00 .B..t....D.......F..(....G..\...
132e0 e9 47 12 00 23 00 00 00 46 48 12 00 27 00 00 00 6a 48 12 00 18 00 00 00 92 48 12 00 25 00 00 00 .G..#...FH..'...jH.......H..%...
13300 ab 48 12 00 1c 00 00 00 d1 48 12 00 53 00 00 00 ee 48 12 00 53 00 00 00 42 49 12 00 16 00 00 00 .H.......H..S....H..S...BI......
13320 96 49 12 00 7e 00 00 00 ad 49 12 00 33 00 00 00 2c 4a 12 00 25 00 00 00 60 4a 12 00 af 00 00 00 .I..~....I..3...,J..%...`J......
13340 86 4a 12 00 d0 00 00 00 36 4b 12 00 7e 00 00 00 07 4c 12 00 25 00 00 00 86 4c 12 00 3d 00 00 00 .J......6K..~....L..%....L..=...
13360 ac 4c 12 00 04 01 00 00 ea 4c 12 00 49 00 00 00 ef 4d 12 00 bd 00 00 00 39 4e 12 00 78 00 00 00 .L.......L..I....M......9N..x...
13380 f7 4e 12 00 41 00 00 00 70 4f 12 00 43 00 00 00 b2 4f 12 00 3d 00 00 00 f6 4f 12 00 27 00 00 00 .N..A...pO..C....O..=....O..'...
133a0 34 50 12 00 1a 00 00 00 5c 50 12 00 d2 00 00 00 77 50 12 00 5b 00 00 00 4a 51 12 00 ab 00 00 00 4P......\P......wP..[...JQ......
133c0 a6 51 12 00 5a 00 00 00 52 52 12 00 5a 00 00 00 ad 52 12 00 77 00 00 00 08 53 12 00 7d 00 00 00 .Q..Z...RR..Z....R..w....S..}...
133e0 80 53 12 00 dd 00 00 00 fe 53 12 00 3f 00 00 00 dc 54 12 00 40 00 00 00 1c 55 12 00 55 00 00 00 .S.......S..?....T..@....U..U...
13400 5d 55 12 00 af 00 00 00 b3 55 12 00 5e 00 00 00 63 56 12 00 72 00 00 00 c2 56 12 00 3b 00 00 00 ]U.......U..^...cV..r....V..;...
13420 35 57 12 00 65 00 00 00 71 57 12 00 37 00 00 00 d7 57 12 00 25 00 00 00 0f 58 12 00 51 00 00 00 5W..e...qW..7....W..%....X..Q...
13440 35 58 12 00 55 00 00 00 87 58 12 00 38 00 00 00 dd 58 12 00 13 00 00 00 16 59 12 00 45 00 00 00 5X..U....X..8....X.......Y..E...
13460 2a 59 12 00 40 00 00 00 70 59 12 00 26 00 00 00 b1 59 12 00 24 00 00 00 d8 59 12 00 44 00 00 00 *Y..@...pY..&....Y..$....Y..D...
13480 fd 59 12 00 4b 00 00 00 42 5a 12 00 4b 00 00 00 8e 5a 12 00 1f 00 00 00 da 5a 12 00 96 00 00 00 .Y..K...BZ..K....Z.......Z......
134a0 fa 5a 12 00 26 00 00 00 91 5b 12 00 29 00 00 00 b8 5b 12 00 22 00 00 00 e2 5b 12 00 1f 00 00 00 .Z..&....[..)....[.."....[......
134c0 05 5c 12 00 24 00 00 00 25 5c 12 00 28 00 00 00 4a 5c 12 00 18 00 00 00 73 5c 12 00 1b 00 00 00 .\..$...%\..(...J\......s\......
134e0 8c 5c 12 00 26 00 00 00 a8 5c 12 00 29 00 00 00 cf 5c 12 00 57 00 00 00 f9 5c 12 00 54 00 00 00 .\..&....\..)....\..W....\..T...
13500 51 5d 12 00 52 00 00 00 a6 5d 12 00 51 00 00 00 f9 5d 12 00 40 00 00 00 4b 5e 12 00 28 00 00 00 Q]..R....]..Q....]..@...K^..(...
13520 8c 5e 12 00 70 00 00 00 b5 5e 12 00 26 00 00 00 26 5f 12 00 79 00 00 00 4d 5f 12 00 56 00 00 00 .^..p....^..&...&_..y...M_..V...
13540 c7 5f 12 00 0b 00 00 00 1e 60 12 00 2c 00 00 00 2a 60 12 00 35 00 00 00 57 60 12 00 3f 00 00 00 ._.......`..,...*`..5...W`..?...
13560 8d 60 12 00 2d 00 00 00 cd 60 12 00 33 00 00 00 fb 60 12 00 31 00 00 00 2f 61 12 00 69 00 00 00 .`..-....`..3....`..1.../a..i...
13580 61 61 12 00 9c 00 00 00 cb 61 12 00 89 00 00 00 68 62 12 00 56 00 00 00 f2 62 12 00 4c 00 00 00 aa.......a......hb..V....b..L...
135a0 49 63 12 00 3c 00 00 00 96 63 12 00 9e 00 00 00 d3 63 12 00 26 00 00 00 72 64 12 00 27 00 00 00 Ic..<....c.......c..&...rd..'...
135c0 99 64 12 00 1f 00 00 00 c1 64 12 00 5c 00 00 00 e1 64 12 00 3f 00 00 00 3e 65 12 00 36 00 00 00 .d.......d..\....d..?...>e..6...
135e0 7e 65 12 00 38 00 00 00 b5 65 12 00 66 00 00 00 ee 65 12 00 24 00 00 00 55 66 12 00 27 00 00 00 ~e..8....e..f....e..$...Uf..'...
13600 7a 66 12 00 27 00 00 00 a2 66 12 00 1e 00 00 00 ca 66 12 00 24 01 00 00 e9 66 12 00 a1 00 00 00 zf..'....f.......f..$....f......
13620 0e 68 12 00 3c 00 00 00 b0 68 12 00 6e 00 00 00 ed 68 12 00 83 00 00 00 5c 69 12 00 3e 00 00 00 .h..<....h..n....h......\i..>...
13640 e0 69 12 00 55 00 00 00 1f 6a 12 00 27 01 00 00 75 6a 12 00 50 00 00 00 9d 6b 12 00 22 00 00 00 .i..U....j..'...uj..P....k.."...
13660 ee 6b 12 00 5a 00 00 00 11 6c 12 00 2c 00 00 00 6c 6c 12 00 47 00 00 00 99 6c 12 00 7b 00 00 00 .k..Z....l..,...ll..G....l..{...
13680 e1 6c 12 00 77 00 00 00 5d 6d 12 00 65 00 00 00 d5 6d 12 00 65 00 00 00 3b 6e 12 00 5a 00 00 00 .l..w...]m..e....m..e...;n..Z...
136a0 a1 6e 12 00 5a 00 00 00 fc 6e 12 00 72 00 00 00 57 6f 12 00 2e 00 00 00 ca 6f 12 00 24 00 00 00 .n..Z....n..r...Wo.......o..$...
136c0 f9 6f 12 00 61 00 00 00 1e 70 12 00 55 00 00 00 80 70 12 00 2b 00 00 00 d6 70 12 00 29 00 00 00 .o..a....p..U....p..+....p..)...
136e0 02 71 12 00 27 00 00 00 2c 71 12 00 28 00 00 00 54 71 12 00 29 00 00 00 7d 71 12 00 27 00 00 00 .q..'...,q..(...Tq..)...}q..'...
13700 a7 71 12 00 28 00 00 00 cf 71 12 00 4c 00 00 00 f8 71 12 00 4c 00 00 00 45 72 12 00 38 00 00 00 .q..(....q..L....q..L...Er..8...
13720 92 72 12 00 54 00 00 00 cb 72 12 00 0b 00 00 00 20 73 12 00 0f 00 00 00 2c 73 12 00 49 00 00 00 .r..T....r.......s......,s..I...
13740 3c 73 12 00 0b 00 00 00 86 73 12 00 43 00 00 00 92 73 12 00 43 00 00 00 d6 73 12 00 36 00 00 00 <s.......s..C....s..C....s..6...
13760 1a 74 12 00 29 00 00 00 51 74 12 00 2e 00 00 00 7b 74 12 00 22 00 00 00 aa 74 12 00 77 00 00 00 .t..)...Qt......{t.."....t..w...
13780 cd 74 12 00 28 00 00 00 45 75 12 00 3e 00 00 00 6e 75 12 00 28 00 00 00 ad 75 12 00 3e 00 00 00 .t..(...Eu..>...nu..(....u..>...
137a0 d6 75 12 00 29 00 00 00 15 76 12 00 5d 00 00 00 3f 76 12 00 c9 00 00 00 9d 76 12 00 3f 00 00 00 .u..)....v..]...?v.......v..?...
137c0 67 77 12 00 dd 00 00 00 a7 77 12 00 4c 00 00 00 85 78 12 00 7f 00 00 00 d2 78 12 00 1d 00 00 00 gw.......w..L....x.......x......
137e0 52 79 12 00 73 00 00 00 70 79 12 00 31 00 00 00 e4 79 12 00 d7 00 00 00 16 7a 12 00 1e 00 00 00 Ry..s...py..1....y.......z......
13800 ee 7a 12 00 24 00 00 00 0d 7b 12 00 5c 00 00 00 32 7b 12 00 21 00 00 00 8f 7b 12 00 52 00 00 00 .z..$....{..\...2{..!....{..R...
13820 b1 7b 12 00 5c 00 00 00 04 7c 12 00 b7 00 00 00 61 7c 12 00 44 01 00 00 19 7d 12 00 a5 01 00 00 .{..\....|......a|..D....}......
13840 5e 7e 12 00 27 00 00 00 04 80 12 00 88 01 00 00 2c 80 12 00 30 00 00 00 b5 81 12 00 3e 00 00 00 ^~..'...........,...0.......>...
13860 e6 81 12 00 33 01 00 00 25 82 12 00 41 00 00 00 59 83 12 00 d1 00 00 00 9b 83 12 00 c2 01 00 00 ....3...%...A...Y...............
13880 6d 84 12 00 49 00 00 00 30 86 12 00 e7 00 00 00 7a 86 12 00 65 01 00 00 62 87 12 00 1f 00 00 00 m...I...0.......z...e...b.......
138a0 c8 88 12 00 30 00 00 00 e8 88 12 00 33 00 00 00 19 89 12 00 11 00 00 00 4d 89 12 00 05 00 00 00 ....0.......3...........M.......
138c0 5f 89 12 00 03 00 00 00 65 89 12 00 0e 00 00 00 69 89 12 00 1b 00 00 00 78 89 12 00 1d 00 00 00 _.......e.......i.......x.......
138e0 94 89 12 00 1f 00 00 00 b2 89 12 00 04 00 00 00 d2 89 12 00 0d 00 00 00 d7 89 12 00 32 00 00 00 ............................2...
13900 e5 89 12 00 29 00 00 00 18 8a 12 00 04 00 00 00 42 8a 12 00 07 00 00 00 47 8a 12 00 09 00 00 00 ....)...........B.......G.......
13920 4f 8a 12 00 0d 00 00 00 59 8a 12 00 17 00 00 00 67 8a 12 00 0f 00 00 00 7f 8a 12 00 0d 00 00 00 O.......Y.......g...............
13940 8f 8a 12 00 06 00 00 00 9d 8a 12 00 19 00 00 00 a4 8a 12 00 14 00 00 00 be 8a 12 00 05 00 00 00 ................................
13960 d3 8a 12 00 15 00 00 00 d9 8a 12 00 04 00 00 00 ef 8a 12 00 04 00 00 00 f4 8a 12 00 06 00 00 00 ................................
13980 f9 8a 12 00 51 00 00 00 00 8b 12 00 4a 01 00 00 52 8b 12 00 50 01 00 00 9d 8c 12 00 4d 00 00 00 ....Q.......J...R...P.......M...
139a0 ee 8d 12 00 05 00 00 00 3c 8e 12 00 12 00 00 00 42 8e 12 00 15 00 00 00 55 8e 12 00 22 00 00 00 ........<.......B.......U..."...
139c0 6b 8e 12 00 10 00 00 00 8e 8e 12 00 12 00 00 00 9f 8e 12 00 0e 00 00 00 b2 8e 12 00 10 00 00 00 k...............................
139e0 c1 8e 12 00 13 00 00 00 d2 8e 12 00 16 00 00 00 e6 8e 12 00 06 00 00 00 fd 8e 12 00 09 00 00 00 ................................
13a00 04 8f 12 00 1d 00 00 00 0e 8f 12 00 05 00 00 00 2c 8f 12 00 0b 00 00 00 32 8f 12 00 13 00 00 00 ................,.......2.......
13a20 3e 8f 12 00 0d 00 00 00 52 8f 12 00 05 00 00 00 60 8f 12 00 68 00 00 00 66 8f 12 00 67 00 00 00 >.......R.......`...h...f...g...
13a40 cf 8f 12 00 79 00 00 00 37 90 12 00 66 00 00 00 b1 90 12 00 03 00 00 00 18 91 12 00 08 00 00 00 ....y...7...f...................
13a60 1c 91 12 00 31 00 00 00 25 91 12 00 07 00 00 00 57 91 12 00 08 00 00 00 5f 91 12 00 38 00 00 00 ....1...%.......W......._...8...
13a80 68 91 12 00 10 00 00 00 a1 91 12 00 0b 00 00 00 b2 91 12 00 03 00 00 00 be 91 12 00 1d 00 00 00 h...............................
13aa0 c2 91 12 00 06 00 00 00 e0 91 12 00 1d 00 00 00 e7 91 12 00 09 00 00 00 05 92 12 00 26 00 00 00 ............................&...
13ac0 0f 92 12 00 6d 00 00 00 36 92 12 00 46 00 00 00 a4 92 12 00 32 00 00 00 eb 92 12 00 46 00 00 00 ....m...6...F.......2.......F...
13ae0 1e 93 12 00 04 00 00 00 65 93 12 00 08 00 00 00 6a 93 12 00 07 00 00 00 73 93 12 00 46 00 00 00 ........e.......j.......s...F...
13b00 7b 93 12 00 0d 00 00 00 c2 93 12 00 05 00 00 00 d0 93 12 00 1c 00 00 00 d6 93 12 00 73 00 00 00 {...........................s...
13b20 f3 93 12 00 04 00 00 00 67 94 12 00 06 00 00 00 6c 94 12 00 04 00 00 00 73 94 12 00 05 00 00 00 ........g.......l.......s.......
13b40 78 94 12 00 10 00 00 00 7e 94 12 00 3c 00 00 00 8f 94 12 00 32 00 00 00 cc 94 12 00 1c 00 00 00 x.......~...<.......2...........
13b60 ff 94 12 00 6d 00 00 00 1c 95 12 00 08 00 00 00 8a 95 12 00 14 00 00 00 93 95 12 00 14 00 00 00 ....m...........................
13b80 a8 95 12 00 14 00 00 00 bd 95 12 00 14 00 00 00 d2 95 12 00 14 00 00 00 e7 95 12 00 14 00 00 00 ................................
13ba0 fc 95 12 00 14 00 00 00 11 96 12 00 06 00 00 00 26 96 12 00 06 00 00 00 2d 96 12 00 06 00 00 00 ................&.......-.......
13bc0 34 96 12 00 06 00 00 00 3b 96 12 00 06 00 00 00 42 96 12 00 06 00 00 00 49 96 12 00 06 00 00 00 4.......;.......B.......I.......
13be0 50 96 12 00 06 00 00 00 57 96 12 00 1f 00 00 00 5e 96 12 00 08 00 00 00 7e 96 12 00 08 00 00 00 P.......W.......^.......~.......
13c00 87 96 12 00 a4 00 00 00 90 96 12 00 03 00 00 00 35 97 12 00 0d 00 00 00 39 97 12 00 74 00 00 00 ................5.......9...t...
13c20 47 97 12 00 9a 00 00 00 bc 97 12 00 4c 00 00 00 57 98 12 00 04 00 00 00 a4 98 12 00 0c 00 00 00 G...........L...W...............
13c40 a9 98 12 00 3f 00 00 00 b6 98 12 00 29 00 00 00 f6 98 12 00 37 00 00 00 20 99 12 00 2c 00 00 00 ....?.......).......7.......,...
13c60 58 99 12 00 0e 00 00 00 85 99 12 00 33 00 00 00 94 99 12 00 33 00 00 00 c8 99 12 00 0b 00 00 00 X...........3.......3...........
13c80 fc 99 12 00 14 00 00 00 08 9a 12 00 71 00 00 00 1d 9a 12 00 46 00 00 00 8f 9a 12 00 04 00 00 00 ............q.......F...........
13ca0 d6 9a 12 00 0b 00 00 00 db 9a 12 00 12 00 00 00 e7 9a 12 00 0f 00 00 00 fa 9a 12 00 08 00 00 00 ................................
13cc0 0a 9b 12 00 06 00 00 00 13 9b 12 00 03 00 00 00 1a 9b 12 00 0a 00 00 00 1e 9b 12 00 0b 00 00 00 ................................
13ce0 29 9b 12 00 40 00 00 00 35 9b 12 00 07 00 00 00 76 9b 12 00 06 00 00 00 7e 9b 12 00 05 00 00 00 )...@...5.......v.......~.......
13d00 85 9b 12 00 9b 00 00 00 8b 9b 12 00 11 00 00 00 27 9c 12 00 0d 00 00 00 39 9c 12 00 13 00 00 00 ................'.......9.......
13d20 47 9c 12 00 15 00 00 00 5b 9c 12 00 18 00 00 00 71 9c 12 00 1b 00 00 00 8a 9c 12 00 0a 00 00 00 G.......[.......q...............
13d40 a6 9c 12 00 12 00 00 00 b1 9c 12 00 1c 00 00 00 c4 9c 12 00 0f 00 00 00 e1 9c 12 00 05 00 00 00 ................................
13d60 f1 9c 12 00 0e 00 00 00 f7 9c 12 00 0e 00 00 00 06 9d 12 00 0d 00 00 00 15 9d 12 00 2a 00 00 00 ............................*...
13d80 23 9d 12 00 15 00 00 00 4e 9d 12 00 31 00 00 00 64 9d 12 00 39 00 00 00 96 9d 12 00 34 00 00 00 #.......N...1...d...9.......4...
13da0 d0 9d 12 00 04 00 00 00 05 9e 12 00 0b 00 00 00 0a 9e 12 00 09 00 00 00 16 9e 12 00 07 00 00 00 ................................
13dc0 20 9e 12 00 05 00 00 00 28 9e 12 00 72 00 00 00 2e 9e 12 00 08 00 00 00 a1 9e 12 00 0e 00 00 00 ........(...r...................
13de0 aa 9e 12 00 11 00 00 00 b9 9e 12 00 38 00 00 00 cb 9e 12 00 0d 00 00 00 04 9f 12 00 0d 00 00 00 ............8...................
13e00 12 9f 12 00 06 00 00 00 20 9f 12 00 3a 00 00 00 27 9f 12 00 0b 00 00 00 62 9f 12 00 40 00 00 00 ............:...'.......b...@...
13e20 6e 9f 12 00 0e 00 00 00 af 9f 12 00 0f 00 00 00 be 9f 12 00 07 00 00 00 ce 9f 12 00 0e 00 00 00 n...............................
13e40 d6 9f 12 00 0c 00 00 00 e5 9f 12 00 ad 00 00 00 f2 9f 12 00 0b 00 00 00 a0 a0 12 00 06 00 00 00 ................................
13e60 ac a0 12 00 04 00 00 00 b3 a0 12 00 d7 00 00 00 b8 a0 12 00 10 00 00 00 90 a1 12 00 ed 01 00 00 ................................
13e80 a1 a1 12 00 0b 00 00 00 8f a3 12 00 0b 00 00 00 9b a3 12 00 0c 00 00 00 a7 a3 12 00 06 00 00 00 ................................
13ea0 b4 a3 12 00 0e 00 00 00 bb a3 12 00 58 00 00 00 ca a3 12 00 04 00 00 00 23 a4 12 00 04 00 00 00 ............X...........#.......
13ec0 28 a4 12 00 05 00 00 00 2d a4 12 00 0e 00 00 00 33 a4 12 00 47 00 00 00 42 a4 12 00 05 00 00 00 (.......-.......3...G...B.......
13ee0 8a a4 12 00 07 00 00 00 90 a4 12 00 68 00 00 00 98 a4 12 00 19 00 00 00 01 a5 12 00 14 00 00 00 ............h...................
13f00 1b a5 12 00 2c 00 00 00 30 a5 12 00 0b 00 00 00 5d a5 12 00 09 00 00 00 69 a5 12 00 08 00 00 00 ....,...0.......].......i.......
13f20 73 a5 12 00 53 00 00 00 7c a5 12 00 08 00 00 00 d0 a5 12 00 22 00 00 00 d9 a5 12 00 04 00 00 00 s...S...|..........."...........
13f40 fc a5 12 00 05 00 00 00 01 a6 12 00 01 00 00 00 e6 05 00 00 1c 04 00 00 b1 07 00 00 a8 0f 00 00 ................................
13f60 4c 02 00 00 7d 13 00 00 00 00 00 00 b3 12 00 00 39 01 00 00 75 03 00 00 64 0d 00 00 09 00 00 00 L...}...........9...u...d.......
13f80 b7 0c 00 00 90 05 00 00 9d 0e 00 00 53 0c 00 00 ae 12 00 00 df 0b 00 00 b0 0e 00 00 00 00 00 00 ............S...................
13fa0 6c 13 00 00 34 06 00 00 00 00 00 00 2b 02 00 00 9e 08 00 00 39 13 00 00 90 04 00 00 f7 06 00 00 l...4.......+.......9...........
13fc0 f4 11 00 00 ef 12 00 00 1e 0e 00 00 32 0d 00 00 94 13 00 00 00 00 00 00 f5 02 00 00 11 0b 00 00 ............2...................
13fe0 2a 08 00 00 18 03 00 00 a9 0c 00 00 54 0b 00 00 5b 0b 00 00 db 06 00 00 00 00 00 00 cb 0d 00 00 *...........T...[...............
14000 6e 0b 00 00 05 00 00 00 81 08 00 00 24 00 00 00 eb 00 00 00 09 01 00 00 17 01 00 00 12 01 00 00 n...........$...................
14020 25 01 00 00 2b 01 00 00 33 01 00 00 35 01 00 00 37 01 00 00 8d 01 00 00 c4 07 00 00 48 05 00 00 %...+...3...5...7...........H...
14040 76 09 00 00 00 00 00 00 48 0a 00 00 a5 0c 00 00 00 00 00 00 62 00 00 00 f5 05 00 00 00 00 00 00 v.......H...........b...........
14060 93 10 00 00 00 00 00 00 6d 05 00 00 a2 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 01 00 00 ........m.......................
14080 ef 0c 00 00 b7 08 00 00 4f 10 00 00 f6 02 00 00 00 00 00 00 00 00 00 00 42 00 00 00 d0 01 00 00 ........O...............B.......
140a0 56 10 00 00 8d 04 00 00 69 0b 00 00 2a 09 00 00 6d 10 00 00 5a 0d 00 00 52 04 00 00 d9 04 00 00 V.......i...*...m...Z...R.......
140c0 76 07 00 00 59 06 00 00 f8 11 00 00 c0 08 00 00 dd 00 00 00 cd 0e 00 00 2b 10 00 00 55 05 00 00 v...Y...................+...U...
140e0 4d 09 00 00 22 08 00 00 e4 04 00 00 6c 07 00 00 1d 01 00 00 00 00 00 00 00 00 00 00 14 0d 00 00 M...".......l...................
14100 25 03 00 00 4b 06 00 00 af 0c 00 00 0a 0f 00 00 00 00 00 00 f3 06 00 00 00 00 00 00 62 0d 00 00 %...K.......................b...
14120 0a 00 00 00 70 0d 00 00 cd 05 00 00 ba 05 00 00 00 00 00 00 59 09 00 00 fd 02 00 00 5d 0b 00 00 ....p...............Y.......]...
14140 5f 10 00 00 55 03 00 00 51 00 00 00 68 10 00 00 00 00 00 00 e6 0c 00 00 8e 0c 00 00 e4 03 00 00 _...U...Q...h...................
14160 36 0e 00 00 00 00 00 00 00 00 00 00 7a 12 00 00 4b 08 00 00 b2 06 00 00 7b 13 00 00 0f 04 00 00 6...........z...K.......{.......
14180 e0 12 00 00 00 00 00 00 2b 05 00 00 00 00 00 00 46 04 00 00 00 00 00 00 32 0f 00 00 00 00 00 00 ........+.......F.......2.......
141a0 00 00 00 00 63 10 00 00 83 0d 00 00 5b 10 00 00 00 00 00 00 df 08 00 00 00 00 00 00 7b 00 00 00 ....c.......[...............{...
141c0 27 0f 00 00 3d 0a 00 00 60 01 00 00 c9 08 00 00 00 00 00 00 8f 0a 00 00 c7 08 00 00 37 08 00 00 '...=...`...................7...
141e0 4b 07 00 00 f9 07 00 00 78 0a 00 00 f5 04 00 00 00 00 00 00 5f 09 00 00 0e 13 00 00 00 00 00 00 K.......x..........._...........
14200 d3 01 00 00 00 00 00 00 f3 0e 00 00 00 00 00 00 c2 01 00 00 00 00 00 00 1d 04 00 00 00 00 00 00 ................................
14220 ac 0d 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c 0e 00 00 f9 0f 00 00 00 00 00 00 ....................|...........
14240 40 0e 00 00 00 00 00 00 d2 00 00 00 7f 04 00 00 c5 0b 00 00 7e 12 00 00 88 04 00 00 74 0d 00 00 @...................~.......t...
14260 00 00 00 00 00 00 00 00 ca 03 00 00 76 0a 00 00 fe 10 00 00 8f 0c 00 00 aa 05 00 00 5e 10 00 00 ............v...............^...
14280 77 06 00 00 cc 0c 00 00 0e 08 00 00 00 00 00 00 00 00 00 00 56 11 00 00 6c 0a 00 00 71 06 00 00 w...................V...l...q...
142a0 fa 10 00 00 70 07 00 00 5c 09 00 00 41 0e 00 00 e0 0a 00 00 c1 0c 00 00 a8 00 00 00 8c 04 00 00 ....p...\...A...................
142c0 00 00 00 00 00 00 00 00 e7 12 00 00 65 01 00 00 b8 0a 00 00 36 10 00 00 7c 00 00 00 2d 05 00 00 ............e.......6...|...-...
142e0 c1 09 00 00 00 00 00 00 b6 07 00 00 66 0e 00 00 6b 06 00 00 32 04 00 00 9e 0b 00 00 e1 07 00 00 ............f...k...2...........
14300 90 10 00 00 f2 06 00 00 b2 00 00 00 f2 05 00 00 b1 0d 00 00 a8 0b 00 00 72 03 00 00 07 09 00 00 ........................r.......
14320 c1 0d 00 00 00 00 00 00 65 03 00 00 65 0e 00 00 bc 10 00 00 00 00 00 00 a0 0f 00 00 6b 08 00 00 ........e...e...............k...
14340 91 05 00 00 f0 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 05 00 00 fc 05 00 00 e0 0d 00 00 ................................
14360 a9 02 00 00 00 00 00 00 d4 11 00 00 f9 0d 00 00 49 09 00 00 76 0c 00 00 00 00 00 00 6f 03 00 00 ................I...v.......o...
14380 0f 0d 00 00 58 0a 00 00 3f 09 00 00 10 0d 00 00 00 00 00 00 6f 06 00 00 00 00 00 00 9c 08 00 00 ....X...?...........o...........
143a0 00 00 00 00 bb 09 00 00 9d 0a 00 00 43 07 00 00 bf 03 00 00 a9 03 00 00 1e 13 00 00 00 00 00 00 ............C...................
143c0 8c 05 00 00 00 00 00 00 cc 06 00 00 8b 08 00 00 5c 0a 00 00 98 08 00 00 9a 13 00 00 f1 0c 00 00 ................\...............
143e0 c8 03 00 00 00 00 00 00 d6 04 00 00 3e 0e 00 00 79 0c 00 00 6c 10 00 00 4f 12 00 00 00 00 00 00 ............>...y...l...O.......
14400 9c 07 00 00 a7 09 00 00 6d 0c 00 00 a8 0c 00 00 e4 12 00 00 fd 09 00 00 e5 0a 00 00 c5 06 00 00 ........m.......................
14420 d7 0e 00 00 00 00 00 00 50 03 00 00 af 00 00 00 00 00 00 00 00 00 00 00 1f 11 00 00 f1 0a 00 00 ........P.......................
14440 00 00 00 00 00 00 00 00 ab 0e 00 00 00 00 00 00 de 0a 00 00 7b 0e 00 00 00 00 00 00 38 01 00 00 ....................{.......8...
14460 00 00 00 00 76 11 00 00 94 12 00 00 00 00 00 00 00 00 00 00 0c 0f 00 00 64 04 00 00 36 0f 00 00 ....v...................d...6...
14480 0f 0e 00 00 f1 11 00 00 6b 0b 00 00 00 00 00 00 00 00 00 00 47 03 00 00 ee 0d 00 00 00 00 00 00 ........k...........G...........
144a0 00 00 00 00 6f 01 00 00 f6 10 00 00 27 01 00 00 00 00 00 00 82 01 00 00 00 00 00 00 00 00 00 00 ....o.......'...................
144c0 63 0b 00 00 f4 10 00 00 7e 0c 00 00 47 12 00 00 96 0b 00 00 00 00 00 00 00 00 00 00 c8 13 00 00 c.......~...G...................
144e0 00 00 00 00 91 03 00 00 bd 11 00 00 00 00 00 00 a1 12 00 00 38 02 00 00 b8 13 00 00 22 05 00 00 ....................8......."...
14500 c8 0e 00 00 85 04 00 00 00 00 00 00 a6 06 00 00 d4 01 00 00 2b 0e 00 00 34 08 00 00 5e 0d 00 00 ....................+...4...^...
14520 00 00 00 00 00 00 00 00 00 00 00 00 b8 0e 00 00 a1 09 00 00 55 0f 00 00 6d 13 00 00 28 05 00 00 ....................U...m...(...
14540 75 0c 00 00 6f 12 00 00 00 00 00 00 7d 00 00 00 50 08 00 00 4a 0d 00 00 0d 12 00 00 d7 0d 00 00 u...o.......}...P...J...........
14560 2b 13 00 00 96 07 00 00 f8 09 00 00 e9 0c 00 00 38 0d 00 00 d8 0e 00 00 72 0c 00 00 00 00 00 00 +...............8.......r.......
14580 ae 09 00 00 51 10 00 00 00 00 00 00 5c 08 00 00 48 08 00 00 7b 01 00 00 00 00 00 00 00 00 00 00 ....Q.......\...H...{...........
145a0 d7 0f 00 00 b6 0d 00 00 00 00 00 00 5a 02 00 00 fb 0a 00 00 ed 0e 00 00 43 10 00 00 28 0f 00 00 ............Z...........C...(...
145c0 37 0b 00 00 4f 00 00 00 eb 08 00 00 ff 0e 00 00 9b 13 00 00 fd 06 00 00 30 05 00 00 46 02 00 00 7...O...................0...F...
145e0 5c 04 00 00 00 00 00 00 00 00 00 00 0d 08 00 00 8d 0c 00 00 ec 0f 00 00 96 11 00 00 c0 0d 00 00 \...............................
14600 02 0e 00 00 a6 11 00 00 b8 12 00 00 80 0e 00 00 cc 09 00 00 24 13 00 00 b5 00 00 00 91 0d 00 00 ....................$...........
14620 ca 0b 00 00 e4 13 00 00 d7 0c 00 00 00 00 00 00 d3 09 00 00 75 09 00 00 36 11 00 00 eb 10 00 00 ....................u...6.......
14640 2c 07 00 00 91 0f 00 00 9c 0f 00 00 00 00 00 00 e1 0f 00 00 00 00 00 00 70 11 00 00 b9 00 00 00 ,.......................p.......
14660 0e 0c 00 00 d4 0d 00 00 40 10 00 00 1e 11 00 00 00 00 00 00 00 00 00 00 d1 0b 00 00 00 00 00 00 ........@.......................
14680 94 02 00 00 f8 06 00 00 01 09 00 00 07 01 00 00 6e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................n...............
146a0 00 00 00 00 2a 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 0d 00 00 ac 11 00 00 ....*...........................
146c0 00 00 00 00 00 00 00 00 00 00 00 00 5c 05 00 00 20 06 00 00 0a 12 00 00 00 00 00 00 74 0a 00 00 ............\...............t...
146e0 00 00 00 00 32 0b 00 00 d7 11 00 00 83 02 00 00 00 00 00 00 42 13 00 00 7b 0f 00 00 5b 02 00 00 ....2...............B...{...[...
14700 d2 06 00 00 50 0d 00 00 00 00 00 00 9e 09 00 00 65 04 00 00 00 00 00 00 f3 0c 00 00 00 00 00 00 ....P...........e...............
14720 59 01 00 00 5b 06 00 00 5c 06 00 00 00 00 00 00 c6 05 00 00 e2 03 00 00 9a 0f 00 00 f9 06 00 00 Y...[...\.......................
14740 00 00 00 00 ec 03 00 00 f7 03 00 00 bc 03 00 00 5c 02 00 00 97 02 00 00 00 00 00 00 00 00 00 00 ................\...............
14760 40 08 00 00 00 00 00 00 eb 0d 00 00 00 00 00 00 0b 0a 00 00 d2 04 00 00 6a 0e 00 00 85 07 00 00 @.......................j.......
14780 a9 04 00 00 ed 09 00 00 00 00 00 00 8c 0e 00 00 00 00 00 00 00 00 00 00 7c 0b 00 00 98 10 00 00 ........................|.......
147a0 c6 0b 00 00 04 03 00 00 c2 0d 00 00 57 06 00 00 a4 05 00 00 cb 0f 00 00 1f 12 00 00 72 10 00 00 ............W...............r...
147c0 be 11 00 00 9d 09 00 00 b8 0b 00 00 00 00 00 00 98 09 00 00 49 02 00 00 28 06 00 00 02 00 00 00 ....................I...(.......
147e0 b6 03 00 00 e0 0c 00 00 95 00 00 00 00 00 00 00 e3 02 00 00 b0 08 00 00 42 07 00 00 da 0e 00 00 ........................B.......
14800 00 00 00 00 7d 0a 00 00 1f 0f 00 00 17 04 00 00 1e 0f 00 00 21 11 00 00 f2 10 00 00 8b 02 00 00 ....}...............!...........
14820 85 0d 00 00 fa 0d 00 00 ed 0c 00 00 60 07 00 00 00 00 00 00 39 02 00 00 e1 06 00 00 00 00 00 00 ............`.......9...........
14840 00 00 00 00 00 00 00 00 21 01 00 00 79 06 00 00 70 01 00 00 05 02 00 00 00 00 00 00 c9 0d 00 00 ........!...y...p...............
14860 db 00 00 00 e0 08 00 00 00 00 00 00 9d 04 00 00 24 02 00 00 b0 0c 00 00 71 11 00 00 c6 08 00 00 ................$.......q.......
14880 81 11 00 00 e3 08 00 00 01 13 00 00 00 00 00 00 b5 08 00 00 02 06 00 00 e9 11 00 00 17 0c 00 00 ................................
148a0 6e 02 00 00 5c 13 00 00 a4 08 00 00 eb 0f 00 00 da 10 00 00 00 00 00 00 08 0e 00 00 82 03 00 00 n...\...........................
148c0 62 0c 00 00 00 00 00 00 f0 0d 00 00 89 0e 00 00 c9 02 00 00 62 0e 00 00 76 01 00 00 00 00 00 00 b...................b...v.......
148e0 00 00 00 00 d4 09 00 00 00 00 00 00 00 00 00 00 d2 03 00 00 c7 0a 00 00 00 00 00 00 00 00 00 00 ................................
14900 b2 11 00 00 00 00 00 00 b8 08 00 00 eb 11 00 00 13 0a 00 00 d3 04 00 00 00 00 00 00 80 02 00 00 ................................
14920 00 00 00 00 2d 0d 00 00 25 0c 00 00 a1 0f 00 00 0e 0b 00 00 a0 06 00 00 00 00 00 00 05 06 00 00 ....-...%.......................
14940 03 10 00 00 00 00 00 00 00 00 00 00 51 0a 00 00 00 00 00 00 9b 07 00 00 35 07 00 00 0b 01 00 00 ............Q...........5.......
14960 27 03 00 00 97 0e 00 00 54 0a 00 00 00 00 00 00 00 00 00 00 34 10 00 00 80 06 00 00 00 00 00 00 '.......T...........4...........
14980 d2 0b 00 00 55 06 00 00 09 05 00 00 00 00 00 00 00 00 00 00 c5 09 00 00 70 13 00 00 00 00 00 00 ....U...................p.......
149a0 ff 0d 00 00 29 0c 00 00 14 02 00 00 00 00 00 00 8f 0b 00 00 00 00 00 00 cb 0a 00 00 00 00 00 00 ....)...........................
149c0 73 0b 00 00 00 00 00 00 a5 00 00 00 41 08 00 00 01 07 00 00 00 00 00 00 5b 04 00 00 2c 0d 00 00 s...........A...........[...,...
149e0 4b 0c 00 00 60 09 00 00 2e 07 00 00 43 08 00 00 6c 11 00 00 52 10 00 00 77 0d 00 00 00 00 00 00 K...`.......C...l...R...w.......
14a00 6f 02 00 00 00 00 00 00 00 00 00 00 73 13 00 00 65 10 00 00 85 10 00 00 1d 02 00 00 d4 02 00 00 o...........s...e...............
14a20 c4 0a 00 00 00 00 00 00 74 09 00 00 f8 01 00 00 73 00 00 00 b2 12 00 00 df 05 00 00 10 0f 00 00 ........t.......s...............
14a40 55 02 00 00 6d 0d 00 00 11 03 00 00 12 07 00 00 f8 07 00 00 78 10 00 00 23 03 00 00 06 0e 00 00 U...m...............x...#.......
14a60 ff 03 00 00 64 05 00 00 00 00 00 00 16 09 00 00 e6 06 00 00 00 00 00 00 b3 0d 00 00 36 08 00 00 ....d.......................6...
14a80 00 00 00 00 f3 07 00 00 00 00 00 00 00 00 00 00 f9 02 00 00 86 12 00 00 cd 00 00 00 70 08 00 00 ............................p...
14aa0 19 04 00 00 83 12 00 00 00 00 00 00 d8 09 00 00 00 00 00 00 1f 00 00 00 6f 08 00 00 00 00 00 00 ........................o.......
14ac0 00 00 00 00 84 0e 00 00 3e 05 00 00 12 0a 00 00 83 03 00 00 89 0a 00 00 7a 0f 00 00 60 02 00 00 ........>...............z...`...
14ae0 44 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 03 00 00 d4 04 00 00 76 03 00 00 5b 0c 00 00 D.............../.......v...[...
14b00 a0 03 00 00 22 07 00 00 39 04 00 00 58 11 00 00 00 00 00 00 a9 07 00 00 aa 0c 00 00 ef 08 00 00 ...."...9...X...................
14b20 c7 05 00 00 99 06 00 00 0c 07 00 00 00 00 00 00 17 09 00 00 e0 0f 00 00 10 13 00 00 15 04 00 00 ................................
14b40 b5 09 00 00 bd 08 00 00 00 00 00 00 6d 0f 00 00 e0 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............m...................
14b60 00 00 00 00 00 00 00 00 00 00 00 00 c6 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 03 00 00 ............................S...
14b80 e0 05 00 00 96 0f 00 00 a9 00 00 00 93 03 00 00 00 00 00 00 d3 0a 00 00 ca 08 00 00 9c 03 00 00 ................................
14ba0 00 00 00 00 84 00 00 00 58 10 00 00 00 00 00 00 02 04 00 00 ef 10 00 00 00 00 00 00 22 11 00 00 ........X..................."...
14bc0 00 00 00 00 00 00 00 00 c1 0e 00 00 1c 0b 00 00 7c 13 00 00 8a 0e 00 00 75 11 00 00 00 00 00 00 ................|.......u.......
14be0 37 09 00 00 48 07 00 00 bd 07 00 00 14 10 00 00 00 00 00 00 1d 0f 00 00 00 00 00 00 00 00 00 00 7...H...........................
14c00 00 00 00 00 be 13 00 00 b1 02 00 00 7d 02 00 00 8f 09 00 00 e6 0d 00 00 00 00 00 00 8d 00 00 00 ............}...................
14c20 b2 05 00 00 ff 11 00 00 ac 0e 00 00 00 00 00 00 cd 0b 00 00 00 00 00 00 b3 03 00 00 80 0b 00 00 ................................
14c40 16 00 00 00 89 05 00 00 09 04 00 00 f0 00 00 00 fb 00 00 00 fd 00 00 00 ff 00 00 00 00 01 00 00 ................................
14c60 01 01 00 00 02 01 00 00 03 01 00 00 05 01 00 00 06 01 00 00 00 00 00 00 2c 11 00 00 00 00 00 00 ........................,.......
14c80 1d 06 00 00 1a 03 00 00 4c 05 00 00 0c 01 00 00 0d 01 00 00 0e 01 00 00 0f 01 00 00 44 01 00 00 ........L...................D...
14ca0 af 12 00 00 13 01 00 00 f6 06 00 00 14 01 00 00 00 00 00 00 35 0a 00 00 e2 0a 00 00 00 00 00 00 ....................5...........
14cc0 00 00 00 00 9d 0b 00 00 00 00 00 00 19 01 00 00 0d 0d 00 00 64 08 00 00 74 05 00 00 1a 01 00 00 ....................d...t.......
14ce0 46 0d 00 00 1b 01 00 00 af 0f 00 00 1c 01 00 00 53 04 00 00 00 00 00 00 e6 07 00 00 00 00 00 00 F...............S...............
14d00 c9 07 00 00 00 00 00 00 ca 0c 00 00 00 00 00 00 33 12 00 00 22 01 00 00 00 00 00 00 23 01 00 00 ................3...".......#...
14d20 66 01 00 00 d5 00 00 00 41 00 00 00 a9 06 00 00 53 0e 00 00 9c 0a 00 00 69 0e 00 00 28 0c 00 00 f.......A.......S.......i...(...
14d40 00 00 00 00 b4 09 00 00 00 00 00 00 74 06 00 00 a5 0e 00 00 c4 09 00 00 00 00 00 00 2a 01 00 00 ............t...............*...
14d60 8a 07 00 00 ac 08 00 00 9b 12 00 00 00 00 00 00 d5 01 00 00 d7 10 00 00 0f 07 00 00 c0 12 00 00 ................................
14d80 00 00 00 00 1b 03 00 00 62 08 00 00 9c 0e 00 00 f9 12 00 00 16 01 00 00 7a 11 00 00 1b 11 00 00 ........b...............z.......
14da0 26 0f 00 00 2d 01 00 00 2f 01 00 00 52 08 00 00 30 01 00 00 00 00 00 00 c8 08 00 00 1b 0a 00 00 &...-.../...R...0...............
14dc0 6e 08 00 00 90 01 00 00 00 00 00 00 34 01 00 00 00 00 00 00 00 00 00 00 ce 03 00 00 00 00 00 00 n...........4...................
14de0 89 0f 00 00 78 06 00 00 47 0a 00 00 81 04 00 00 79 0e 00 00 7d 11 00 00 31 0d 00 00 f7 0a 00 00 ....x...G.......y...}...1.......
14e00 9b 03 00 00 79 02 00 00 78 03 00 00 25 05 00 00 fe 03 00 00 69 11 00 00 38 04 00 00 e7 08 00 00 ....y...x...%.......i...8.......
14e20 00 00 00 00 00 00 00 00 85 11 00 00 3c 0f 00 00 74 00 00 00 4e 03 00 00 bb 0f 00 00 60 11 00 00 ............<...t...N.......`...
14e40 00 00 00 00 a6 07 00 00 aa 0e 00 00 62 04 00 00 3b 06 00 00 cf 02 00 00 00 00 00 00 19 12 00 00 ............b...;...............
14e60 00 00 00 00 e5 0d 00 00 ec 12 00 00 93 04 00 00 33 0b 00 00 51 13 00 00 62 13 00 00 a8 06 00 00 ................3...Q...b.......
14e80 00 00 00 00 71 08 00 00 77 03 00 00 59 0c 00 00 ca 01 00 00 00 00 00 00 03 0f 00 00 a4 0d 00 00 ....q...w...Y...................
14ea0 b2 04 00 00 17 05 00 00 c8 00 00 00 90 06 00 00 00 00 00 00 bb 05 00 00 71 0d 00 00 00 00 00 00 ........................q.......
14ec0 6b 0c 00 00 f4 0e 00 00 ad 04 00 00 94 01 00 00 82 0c 00 00 29 04 00 00 eb 03 00 00 eb 0a 00 00 k...................)...........
14ee0 00 00 00 00 97 0c 00 00 00 00 00 00 0e 0d 00 00 78 09 00 00 db 10 00 00 00 00 00 00 4f 01 00 00 ................x...........O...
14f00 1a 0c 00 00 db 0d 00 00 49 10 00 00 00 00 00 00 76 10 00 00 3f 04 00 00 00 00 00 00 30 07 00 00 ........I.......v...?.......0...
14f20 e1 00 00 00 7c 0c 00 00 78 11 00 00 12 13 00 00 00 00 00 00 09 0c 00 00 21 0b 00 00 d4 03 00 00 ....|...x...............!.......
14f40 fa 05 00 00 de 07 00 00 00 00 00 00 7e 0d 00 00 00 00 00 00 66 13 00 00 72 13 00 00 0e 00 00 00 ............~.......f...r.......
14f60 9b 0c 00 00 00 00 00 00 7c 12 00 00 00 00 00 00 50 07 00 00 69 03 00 00 fb 12 00 00 00 00 00 00 ........|.......P...i...........
14f80 00 09 00 00 e5 04 00 00 82 0b 00 00 61 12 00 00 f9 10 00 00 94 0d 00 00 ee 09 00 00 30 0d 00 00 ............a...............0...
14fa0 30 08 00 00 e4 00 00 00 00 00 00 00 4a 07 00 00 ae 07 00 00 e9 05 00 00 4e 12 00 00 f6 07 00 00 0...........J...........N.......
14fc0 20 0a 00 00 28 08 00 00 fa 12 00 00 89 10 00 00 00 00 00 00 ed 01 00 00 e7 07 00 00 00 00 00 00 ....(...........................
14fe0 84 0d 00 00 00 00 00 00 af 05 00 00 d0 0d 00 00 d8 00 00 00 5e 08 00 00 00 00 00 00 3e 0a 00 00 ....................^.......>...
15000 1e 00 00 00 c5 0e 00 00 00 00 00 00 c1 03 00 00 f9 0a 00 00 10 07 00 00 a4 00 00 00 00 00 00 00 ................................
15020 fe 00 00 00 74 13 00 00 37 12 00 00 41 13 00 00 ef 0a 00 00 59 13 00 00 15 09 00 00 00 00 00 00 ....t...7...A.......Y...........
15040 1e 07 00 00 00 00 00 00 40 0c 00 00 07 0d 00 00 c5 0a 00 00 e7 01 00 00 00 00 00 00 00 00 00 00 ........@.......................
15060 00 00 00 00 ed 06 00 00 95 0a 00 00 00 00 00 00 ad 02 00 00 87 08 00 00 42 0c 00 00 3c 01 00 00 ........................B...<...
15080 bd 00 00 00 00 00 00 00 62 0a 00 00 72 05 00 00 02 03 00 00 cf 10 00 00 ba 0b 00 00 cf 0d 00 00 ........b...r...................
150a0 1f 0c 00 00 30 03 00 00 73 07 00 00 9c 11 00 00 00 00 00 00 00 00 00 00 d0 07 00 00 00 00 00 00 ....0...s.......................
150c0 4d 0c 00 00 9b 10 00 00 00 00 00 00 8f 0f 00 00 54 04 00 00 99 00 00 00 2f 13 00 00 00 00 00 00 M...............T......./.......
150e0 c4 0c 00 00 a0 11 00 00 80 08 00 00 a1 11 00 00 c4 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15100 51 03 00 00 53 00 00 00 57 0d 00 00 00 00 00 00 38 06 00 00 00 00 00 00 42 12 00 00 3b 10 00 00 Q...S...W.......8.......B...;...
15120 d8 08 00 00 15 12 00 00 dc 0f 00 00 7b 06 00 00 aa 02 00 00 0c 0e 00 00 3d 03 00 00 00 00 00 00 ............{...........=.......
15140 6a 05 00 00 5f 00 00 00 60 0c 00 00 b3 06 00 00 e8 10 00 00 58 07 00 00 00 00 00 00 d0 13 00 00 j..._...`...........X...........
15160 27 11 00 00 e0 10 00 00 00 00 00 00 00 00 00 00 76 02 00 00 b2 0d 00 00 81 03 00 00 ab 0f 00 00 '...............v...............
15180 41 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 0a 00 00 f3 05 00 00 00 00 00 00 A...............................
151a0 00 00 00 00 14 12 00 00 98 0c 00 00 00 00 00 00 58 02 00 00 2c 0c 00 00 00 00 00 00 e1 03 00 00 ................X...,...........
151c0 ad 0e 00 00 0a 0d 00 00 d5 10 00 00 e9 0d 00 00 06 05 00 00 00 00 00 00 45 09 00 00 00 00 00 00 ........................E.......
151e0 f9 04 00 00 1a 06 00 00 9b 08 00 00 36 03 00 00 3a 08 00 00 95 0c 00 00 7e 0f 00 00 00 00 00 00 ............6...:.......~.......
15200 a3 0b 00 00 e9 06 00 00 c7 0d 00 00 da 07 00 00 a7 0b 00 00 24 08 00 00 14 03 00 00 01 02 00 00 ....................$...........
15220 00 00 00 00 00 00 00 00 99 02 00 00 ec 0b 00 00 00 00 00 00 00 00 00 00 7c 03 00 00 80 04 00 00 ........................|.......
15240 a4 0a 00 00 49 06 00 00 b5 06 00 00 00 00 00 00 84 05 00 00 e4 01 00 00 00 00 00 00 cb 0e 00 00 ....I...........................
15260 00 00 00 00 60 0b 00 00 c4 0b 00 00 64 12 00 00 31 08 00 00 db 09 00 00 00 00 00 00 41 0f 00 00 ....`.......d...1...........A...
15280 00 00 00 00 22 04 00 00 34 05 00 00 f6 09 00 00 02 12 00 00 00 00 00 00 3e 08 00 00 51 05 00 00 ...."...4...............>...Q...
152a0 24 10 00 00 d3 06 00 00 2f 09 00 00 56 02 00 00 00 00 00 00 18 06 00 00 46 12 00 00 47 0e 00 00 $......./...V...........F...G...
152c0 64 0b 00 00 82 09 00 00 55 11 00 00 5e 06 00 00 00 00 00 00 19 00 00 00 54 11 00 00 9e 0e 00 00 d.......U...^...........T.......
152e0 e2 00 00 00 92 08 00 00 68 0f 00 00 00 00 00 00 66 0b 00 00 68 09 00 00 56 0a 00 00 2e 0b 00 00 ........h.......f...h...V.......
15300 20 01 00 00 00 00 00 00 00 00 00 00 85 08 00 00 36 06 00 00 f2 04 00 00 de 04 00 00 d9 07 00 00 ................6...............
15320 e3 00 00 00 96 04 00 00 87 0b 00 00 61 11 00 00 42 08 00 00 a2 0a 00 00 c8 01 00 00 cb 02 00 00 ............a...B...............
15340 00 00 00 00 a1 10 00 00 3a 07 00 00 3d 06 00 00 42 09 00 00 6a 0f 00 00 4d 0d 00 00 89 09 00 00 ........:...=...B...j...M.......
15360 8f 12 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 4b 10 00 00 a0 04 00 00 48 06 00 00 3a 10 00 00 ................K.......H...:...
15380 8f 07 00 00 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 4c 12 00 00 21 05 00 00 00 00 00 00 ....................L...!.......
153a0 5b 05 00 00 e6 00 00 00 3c 0b 00 00 00 00 00 00 b9 13 00 00 41 0c 00 00 89 04 00 00 8b 03 00 00 [.......<...........A...........
153c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 00 72 11 00 00 aa 00 00 00 ce 04 00 00 ....................r...........
153e0 00 00 00 00 35 09 00 00 00 00 00 00 5a 04 00 00 00 00 00 00 86 06 00 00 aa 0f 00 00 09 11 00 00 ....5.......Z...................
15400 f7 0b 00 00 a3 10 00 00 00 00 00 00 9d 01 00 00 93 07 00 00 9e 05 00 00 00 00 00 00 e4 0d 00 00 ................................
15420 b2 08 00 00 97 04 00 00 00 00 00 00 00 00 00 00 fd 0a 00 00 84 0b 00 00 09 0b 00 00 00 00 00 00 ................................
15440 61 09 00 00 7b 05 00 00 00 00 00 00 36 12 00 00 00 00 00 00 da 0c 00 00 07 00 00 00 39 0a 00 00 a...{.......6...............9...
15460 dd 0c 00 00 5a 01 00 00 2d 11 00 00 c4 06 00 00 aa 0d 00 00 00 00 00 00 a7 06 00 00 65 05 00 00 ....Z...-...................e...
15480 00 00 00 00 23 0c 00 00 00 00 00 00 8a 09 00 00 a9 12 00 00 3e 00 00 00 2d 03 00 00 d1 01 00 00 ....#...............>...-.......
154a0 30 09 00 00 00 00 00 00 be 0d 00 00 84 02 00 00 58 0b 00 00 27 00 00 00 00 00 00 00 00 00 00 00 0...............X...'...........
154c0 14 13 00 00 fa 09 00 00 e4 10 00 00 00 00 00 00 6d 0a 00 00 22 09 00 00 fc 09 00 00 a5 0b 00 00 ................m..."...........
154e0 c5 01 00 00 5c 10 00 00 0f 05 00 00 00 00 00 00 57 09 00 00 71 00 00 00 00 00 00 00 d9 0e 00 00 ....\...........W...q...........
15500 00 00 00 00 b6 04 00 00 ff 02 00 00 00 00 00 00 01 11 00 00 8d 05 00 00 9c 0b 00 00 29 0d 00 00 ............................)...
15520 aa 10 00 00 00 00 00 00 41 09 00 00 c4 01 00 00 00 00 00 00 e8 06 00 00 8a 0c 00 00 00 00 00 00 ........A.......................
15540 3a 09 00 00 ba 03 00 00 00 00 00 00 04 12 00 00 6c 0e 00 00 8c 07 00 00 e2 12 00 00 e5 03 00 00 :...............l...............
15560 0f 08 00 00 00 00 00 00 26 0e 00 00 ac 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........&.......................
15580 3f 00 00 00 e7 13 00 00 cc 10 00 00 b3 04 00 00 23 0b 00 00 00 00 00 00 57 05 00 00 14 0c 00 00 ?...............#.......W.......
155a0 e4 08 00 00 e4 06 00 00 61 0a 00 00 6d 02 00 00 f6 12 00 00 f0 0c 00 00 f1 00 00 00 2b 00 00 00 ........a...m...............+...
155c0 b0 0b 00 00 a1 01 00 00 6e 11 00 00 ed 0f 00 00 4e 0e 00 00 5b 07 00 00 00 00 00 00 56 07 00 00 ........n.......N...[.......V...
155e0 b7 0d 00 00 b6 01 00 00 00 00 00 00 2b 04 00 00 51 12 00 00 75 12 00 00 63 03 00 00 eb 0e 00 00 ............+...Q...u...c.......
15600 37 10 00 00 9c 02 00 00 08 02 00 00 8c 01 00 00 84 07 00 00 00 0c 00 00 1f 10 00 00 5c 0b 00 00 7...........................\...
15620 b1 06 00 00 cf 0e 00 00 58 04 00 00 00 11 00 00 72 00 00 00 00 00 00 00 f5 01 00 00 9e 12 00 00 ........X.......r...............
15640 00 00 00 00 1b 06 00 00 00 00 00 00 a1 0a 00 00 00 00 00 00 00 00 00 00 24 09 00 00 35 0f 00 00 ........................$...5...
15660 00 00 00 00 72 0d 00 00 00 00 00 00 e5 01 00 00 00 00 00 00 00 00 00 00 20 10 00 00 00 00 00 00 ....r...........................
15680 00 00 00 00 36 0b 00 00 00 00 00 00 5f 01 00 00 b7 05 00 00 00 00 00 00 de 02 00 00 22 13 00 00 ....6......._..............."...
156a0 ac 05 00 00 c9 0e 00 00 80 13 00 00 81 13 00 00 82 13 00 00 62 01 00 00 84 13 00 00 f9 0b 00 00 ....................b...........
156c0 1a 09 00 00 c1 0b 00 00 00 00 00 00 7d 06 00 00 d2 05 00 00 9c 05 00 00 04 01 00 00 fd 11 00 00 ............}...................
156e0 02 0c 00 00 00 00 00 00 0e 09 00 00 2f 0a 00 00 47 02 00 00 00 00 00 00 66 02 00 00 00 00 00 00 ............/...G.......f.......
15700 d2 11 00 00 00 00 00 00 00 00 00 00 b4 01 00 00 ea 05 00 00 10 00 00 00 22 10 00 00 11 13 00 00 ........................".......
15720 5d 00 00 00 9b 05 00 00 b7 09 00 00 24 05 00 00 fe 02 00 00 4d 0a 00 00 8f 10 00 00 00 00 00 00 ]...........$.......M...........
15740 95 04 00 00 f5 0f 00 00 00 00 00 00 37 04 00 00 14 00 00 00 00 00 00 00 d7 09 00 00 43 00 00 00 ............7...............C...
15760 00 00 00 00 9b 01 00 00 89 11 00 00 00 00 00 00 00 00 00 00 e9 03 00 00 44 12 00 00 28 02 00 00 ........................D...(...
15780 08 12 00 00 00 00 00 00 2b 08 00 00 6e 01 00 00 75 04 00 00 70 0b 00 00 69 13 00 00 9f 11 00 00 ........+...n...u...p...i.......
157a0 e9 0f 00 00 f0 0f 00 00 9d 0f 00 00 00 00 00 00 b0 0a 00 00 00 00 00 00 c3 13 00 00 57 12 00 00 ............................W...
157c0 3d 02 00 00 00 00 00 00 00 00 00 00 a7 00 00 00 2c 0b 00 00 00 00 00 00 27 08 00 00 00 00 00 00 =...............,.......'.......
157e0 ac 01 00 00 f7 00 00 00 00 00 00 00 4d 06 00 00 2b 03 00 00 c4 04 00 00 51 0d 00 00 c5 07 00 00 ............M...+.......Q.......
15800 4f 02 00 00 43 09 00 00 fb 08 00 00 48 0c 00 00 e5 0c 00 00 95 10 00 00 00 00 00 00 00 00 00 00 O...C.......H...................
15820 87 06 00 00 9e 0a 00 00 39 0f 00 00 90 12 00 00 92 06 00 00 af 0a 00 00 00 00 00 00 00 00 00 00 ........9.......................
15840 00 00 00 00 f5 10 00 00 33 04 00 00 da 0a 00 00 f2 02 00 00 99 03 00 00 00 00 00 00 fd 08 00 00 ........3.......................
15860 fb 07 00 00 9c 04 00 00 f9 11 00 00 d4 0f 00 00 00 00 00 00 25 02 00 00 19 05 00 00 bb 07 00 00 ....................%...........
15880 ee 12 00 00 00 05 00 00 6e 0d 00 00 0e 05 00 00 27 0d 00 00 d2 0d 00 00 dd 12 00 00 88 13 00 00 ........n.......'...............
158a0 45 0f 00 00 19 02 00 00 c0 00 00 00 63 07 00 00 ab 08 00 00 00 00 00 00 68 0c 00 00 5d 09 00 00 E...........c...........h...]...
158c0 84 03 00 00 c5 0d 00 00 aa 11 00 00 61 13 00 00 b0 03 00 00 b7 0e 00 00 4a 13 00 00 52 03 00 00 ............a...........J...R...
158e0 00 00 00 00 da 05 00 00 88 08 00 00 67 07 00 00 00 00 00 00 c8 06 00 00 d9 09 00 00 8e 0d 00 00 ............g...................
15900 f9 09 00 00 c1 08 00 00 ee 0a 00 00 7d 09 00 00 00 00 00 00 bf 08 00 00 1b 0c 00 00 37 0d 00 00 ............}...............7...
15920 20 09 00 00 bb 04 00 00 af 03 00 00 b7 0b 00 00 3a 0d 00 00 02 0f 00 00 00 00 00 00 26 0b 00 00 ................:...........&...
15940 fb 04 00 00 0c 04 00 00 47 0c 00 00 00 00 00 00 20 02 00 00 00 00 00 00 f5 03 00 00 7c 0a 00 00 ........G...................|...
15960 82 0a 00 00 80 12 00 00 00 00 00 00 c2 07 00 00 5e 02 00 00 28 0a 00 00 00 00 00 00 a7 12 00 00 ................^...(...........
15980 00 00 00 00 00 00 00 00 00 00 00 00 d7 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 ................................
159a0 00 00 00 00 26 02 00 00 00 00 00 00 53 07 00 00 b1 09 00 00 6b 01 00 00 24 07 00 00 00 00 00 00 ....&.......S.......k...$.......
159c0 00 00 00 00 00 00 00 00 00 00 00 00 d9 0b 00 00 2c 0f 00 00 9b 06 00 00 42 04 00 00 c4 0d 00 00 ................,.......B.......
159e0 b8 01 00 00 ef 0b 00 00 57 11 00 00 00 00 00 00 02 02 00 00 1a 0d 00 00 85 0a 00 00 ca 05 00 00 ........W.......................
15a00 a8 08 00 00 46 03 00 00 00 00 00 00 a4 0f 00 00 00 00 00 00 d1 07 00 00 ed 04 00 00 ce 0c 00 00 ....F...........................
15a20 bb 01 00 00 0c 12 00 00 88 00 00 00 1b 0b 00 00 06 11 00 00 f3 11 00 00 04 13 00 00 a5 08 00 00 ................................
15a40 74 07 00 00 de 00 00 00 6b 00 00 00 00 00 00 00 d0 09 00 00 68 00 00 00 8b 10 00 00 c8 04 00 00 t.......k...........h...........
15a60 0d 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 07 00 00 90 08 00 00 e2 11 00 00 2f 0c 00 00 ............................/...
15a80 00 00 00 00 00 03 00 00 35 0c 00 00 00 00 00 00 33 08 00 00 00 00 00 00 00 00 00 00 26 06 00 00 ........5.......3...........&...
15aa0 a6 0c 00 00 b6 13 00 00 ba 04 00 00 4f 0d 00 00 5e 04 00 00 4b 0d 00 00 cb 07 00 00 7c 0f 00 00 ............O...^...K.......|...
15ac0 11 08 00 00 00 00 00 00 bf 04 00 00 fa 02 00 00 ee 03 00 00 18 00 00 00 38 09 00 00 35 04 00 00 ........................8...5...
15ae0 00 00 00 00 c3 0a 00 00 87 0a 00 00 1a 05 00 00 0c 02 00 00 4f 0e 00 00 32 08 00 00 00 00 00 00 ....................O...2.......
15b00 24 01 00 00 aa 12 00 00 00 00 00 00 32 13 00 00 d6 0d 00 00 b9 02 00 00 a2 0c 00 00 d9 01 00 00 $...........2...................
15b20 0b 12 00 00 6e 12 00 00 00 00 00 00 00 00 00 00 5f 0a 00 00 29 03 00 00 a5 0d 00 00 d4 13 00 00 ....n..........._...)...........
15b40 be 08 00 00 12 00 00 00 ba 10 00 00 2a 04 00 00 2e 04 00 00 da 11 00 00 12 0b 00 00 1d 0d 00 00 ............*...................
15b60 67 04 00 00 00 00 00 00 f0 03 00 00 11 04 00 00 00 00 00 00 12 09 00 00 00 00 00 00 2d 10 00 00 g...........................-...
15b80 ce 00 00 00 e7 0a 00 00 57 02 00 00 7e 04 00 00 e9 10 00 00 86 03 00 00 00 00 00 00 c4 12 00 00 ........W...~...................
15ba0 00 00 00 00 f8 00 00 00 00 00 00 00 35 08 00 00 21 0f 00 00 ce 0d 00 00 5f 0f 00 00 51 0f 00 00 ............5...!......._...Q...
15bc0 00 00 00 00 df 01 00 00 0a 08 00 00 f3 01 00 00 00 00 00 00 6a 07 00 00 30 02 00 00 2a 03 00 00 ....................j...0...*...
15be0 00 00 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 06 0d 00 00 cb 13 00 00 51 11 00 00 48 0b 00 00 ........................Q...H...
15c00 0f 0f 00 00 00 00 00 00 d8 0c 00 00 a6 0e 00 00 96 10 00 00 eb 06 00 00 b2 01 00 00 6a 01 00 00 ............................j...
15c20 65 07 00 00 00 00 00 00 e2 09 00 00 50 0b 00 00 59 00 00 00 00 00 00 00 00 00 00 00 1b 00 00 00 e...........P...Y...............
15c40 49 13 00 00 ac 00 00 00 00 00 00 00 ae 0d 00 00 36 04 00 00 00 00 00 00 6b 10 00 00 00 00 00 00 I...............6.......k.......
15c60 99 12 00 00 bb 11 00 00 01 03 00 00 ec 0d 00 00 00 00 00 00 31 03 00 00 00 00 00 00 61 05 00 00 ....................1.......a...
15c80 69 07 00 00 dc 0a 00 00 be 05 00 00 2a 0f 00 00 00 00 00 00 bc 07 00 00 91 0b 00 00 00 00 00 00 i...........*...................
15ca0 c0 04 00 00 e8 08 00 00 00 00 00 00 bc 05 00 00 da 12 00 00 a8 11 00 00 00 00 00 00 b8 0d 00 00 ................................
15cc0 7f 0e 00 00 bf 05 00 00 dc 04 00 00 00 00 00 00 00 00 00 00 b6 09 00 00 75 0f 00 00 59 0a 00 00 ........................u...Y...
15ce0 ba 02 00 00 00 00 00 00 05 03 00 00 3e 10 00 00 78 00 00 00 7a 08 00 00 f2 0a 00 00 1f 0d 00 00 ............>...x...z...........
15d00 f2 12 00 00 2b 12 00 00 00 00 00 00 00 00 00 00 7f 0c 00 00 fa 03 00 00 00 00 00 00 2c 08 00 00 ....+.......................,...
15d20 00 00 00 00 4e 08 00 00 c2 02 00 00 e3 10 00 00 77 0b 00 00 e4 05 00 00 00 00 00 00 e4 0e 00 00 ....N...........w...............
15d40 06 0a 00 00 3f 08 00 00 8c 0a 00 00 00 00 00 00 c1 01 00 00 79 0b 00 00 33 03 00 00 b6 06 00 00 ....?...............y...3.......
15d60 00 00 00 00 00 00 00 00 68 0b 00 00 8c 12 00 00 00 00 00 00 1b 08 00 00 66 0d 00 00 47 0f 00 00 ........h...............f...G...
15d80 00 00 00 00 45 05 00 00 00 00 00 00 66 05 00 00 e7 0f 00 00 9a 04 00 00 0f 0a 00 00 5b 0d 00 00 ....E.......f...............[...
15da0 a4 11 00 00 89 0c 00 00 00 00 00 00 30 0a 00 00 d3 0f 00 00 43 04 00 00 c6 09 00 00 00 00 00 00 ............0.......C...........
15dc0 cf 11 00 00 68 12 00 00 00 00 00 00 af 01 00 00 67 02 00 00 7e 11 00 00 a5 05 00 00 11 09 00 00 ....h...........g...~...........
15de0 26 03 00 00 00 00 00 00 df 0e 00 00 00 00 00 00 9d 10 00 00 1e 02 00 00 08 0f 00 00 62 03 00 00 &...........................b...
15e00 00 00 00 00 9d 02 00 00 00 00 00 00 00 00 00 00 b1 0e 00 00 0d 06 00 00 31 09 00 00 7a 09 00 00 ........................1...z...
15e20 00 00 00 00 52 06 00 00 78 0c 00 00 6e 06 00 00 69 0a 00 00 25 12 00 00 49 0b 00 00 ea 08 00 00 ....R...x...n...i...%...I.......
15e40 f4 08 00 00 f7 0d 00 00 6d 00 00 00 dd 05 00 00 00 00 00 00 36 0c 00 00 00 00 00 00 00 00 00 00 ........m...........6...........
15e60 2e 02 00 00 dc 02 00 00 e6 0a 00 00 91 04 00 00 00 00 00 00 00 00 00 00 d0 05 00 00 00 00 00 00 ................................
15e80 c0 0b 00 00 00 00 00 00 8d 0e 00 00 46 0e 00 00 bd 03 00 00 fb 03 00 00 89 13 00 00 52 0e 00 00 ............F...............R...
15ea0 96 0a 00 00 00 00 00 00 11 02 00 00 7d 0c 00 00 00 00 00 00 00 00 00 00 d1 0e 00 00 42 01 00 00 ............}...............B...
15ec0 b7 02 00 00 4e 0b 00 00 20 0d 00 00 94 07 00 00 2d 12 00 00 58 01 00 00 2d 04 00 00 86 0a 00 00 ....N...........-...X...-.......
15ee0 27 0b 00 00 15 0a 00 00 f8 12 00 00 fe 07 00 00 dc 13 00 00 00 00 00 00 00 00 00 00 a7 04 00 00 '...............................
15f00 72 0f 00 00 5b 13 00 00 b2 13 00 00 29 12 00 00 3b 07 00 00 66 07 00 00 ed 08 00 00 f1 01 00 00 r...[.......)...;...f...........
15f20 00 00 00 00 3a 0e 00 00 d6 05 00 00 7a 13 00 00 00 00 00 00 5b 03 00 00 6a 06 00 00 25 10 00 00 ....:.......z.......[...j...%...
15f40 00 00 00 00 1f 04 00 00 69 0f 00 00 a2 13 00 00 fa 08 00 00 25 04 00 00 1f 06 00 00 b9 07 00 00 ........i...........%...........
15f60 a0 09 00 00 00 00 00 00 62 07 00 00 9f 09 00 00 af 0b 00 00 2c 04 00 00 d9 05 00 00 ca 00 00 00 ........b...........,...........
15f80 af 0e 00 00 00 00 00 00 56 0d 00 00 c8 11 00 00 4d 01 00 00 9c 00 00 00 00 00 00 00 5a 0b 00 00 ........V.......M...........Z...
15fa0 db 0e 00 00 7e 06 00 00 3e 03 00 00 ec 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 02 00 00 ....~...>.......................
15fc0 00 00 00 00 49 0c 00 00 45 01 00 00 4a 0e 00 00 61 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....I...E...J...a...............
15fe0 8c 0d 00 00 b6 0f 00 00 93 08 00 00 22 03 00 00 b5 10 00 00 9f 03 00 00 e7 09 00 00 00 00 00 00 ............"...................
16000 3e 07 00 00 00 00 00 00 74 12 00 00 4a 08 00 00 5e 03 00 00 c2 03 00 00 64 0c 00 00 aa 0b 00 00 >.......t...J...^.......d.......
16020 fb 01 00 00 00 00 00 00 cc 0e 00 00 d4 0b 00 00 00 00 00 00 e2 07 00 00 e2 10 00 00 00 00 00 00 ................................
16040 00 00 00 00 60 0f 00 00 8b 06 00 00 91 08 00 00 5d 05 00 00 cf 05 00 00 00 00 00 00 56 0f 00 00 ....`...........]...........V...
16060 3d 01 00 00 f2 08 00 00 00 00 00 00 e1 0d 00 00 59 02 00 00 00 00 00 00 11 0c 00 00 78 02 00 00 =...............Y...........x...
16080 ad 07 00 00 b1 01 00 00 33 0f 00 00 83 06 00 00 9a 09 00 00 b4 0f 00 00 e2 05 00 00 b7 06 00 00 ........3.......................
160a0 92 11 00 00 00 00 00 00 1c 05 00 00 02 11 00 00 39 08 00 00 69 06 00 00 8c 0b 00 00 00 00 00 00 ................9...i...........
160c0 74 10 00 00 00 00 00 00 a9 08 00 00 7f 0a 00 00 03 0c 00 00 2e 05 00 00 00 00 00 00 83 09 00 00 t...............................
160e0 5d 0a 00 00 fd 12 00 00 aa 08 00 00 00 00 00 00 79 00 00 00 26 0d 00 00 fe 01 00 00 00 10 00 00 ]...............y...&...........
16100 eb 04 00 00 04 10 00 00 a6 05 00 00 e8 0c 00 00 00 00 00 00 6e 0a 00 00 54 0d 00 00 00 00 00 00 ....................n...T.......
16120 00 00 00 00 00 00 00 00 00 00 00 00 b4 12 00 00 7e 07 00 00 00 00 00 00 b9 10 00 00 be 10 00 00 ................~...............
16140 4b 13 00 00 64 0a 00 00 b3 10 00 00 00 00 00 00 3e 12 00 00 60 10 00 00 a3 0a 00 00 63 00 00 00 K...d...........>...`.......c...
16160 27 05 00 00 2f 0f 00 00 7f 07 00 00 00 00 00 00 0b 02 00 00 42 0e 00 00 c0 09 00 00 33 0d 00 00 '.../...............B.......3...
16180 00 00 00 00 eb 0c 00 00 e6 08 00 00 a0 01 00 00 00 00 00 00 00 00 00 00 cc 05 00 00 00 00 00 00 ................................
161a0 a2 08 00 00 00 00 00 00 de 06 00 00 43 0c 00 00 2f 12 00 00 00 00 00 00 ce 08 00 00 00 00 00 00 ............C.../...............
161c0 01 08 00 00 00 00 00 00 00 00 00 00 9f 0e 00 00 c3 0f 00 00 00 00 00 00 16 02 00 00 79 0f 00 00 ............................y...
161e0 fc 11 00 00 77 12 00 00 5f 05 00 00 00 00 00 00 ea 06 00 00 00 00 00 00 bc 0c 00 00 9f 08 00 00 ....w..._.......................
16200 67 0f 00 00 60 13 00 00 7c 06 00 00 77 07 00 00 9d 0c 00 00 8d 11 00 00 ca 02 00 00 65 0c 00 00 g...`...|...w...............e...
16220 e5 12 00 00 29 08 00 00 d7 01 00 00 3c 05 00 00 00 00 00 00 00 00 00 00 26 0c 00 00 00 00 00 00 ....).......<...........&.......
16240 ed 02 00 00 6b 05 00 00 0b 0d 00 00 00 00 00 00 00 00 00 00 4e 0c 00 00 e6 09 00 00 cb 08 00 00 ....k...............N...........
16260 ac 04 00 00 de 11 00 00 0d 09 00 00 00 00 00 00 73 10 00 00 0b 0c 00 00 b3 01 00 00 a1 0d 00 00 ................s...............
16280 e2 08 00 00 00 00 00 00 67 0c 00 00 18 09 00 00 fc 0a 00 00 00 00 00 00 f1 04 00 00 00 00 00 00 ........g.......................
162a0 00 00 00 00 8c 13 00 00 f8 0c 00 00 18 02 00 00 35 0b 00 00 f8 03 00 00 00 00 00 00 19 0c 00 00 ................5...............
162c0 f7 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 11 00 00 87 04 00 00 00 00 00 00 34 04 00 00 ............................4...
162e0 b6 00 00 00 75 02 00 00 d5 0e 00 00 00 00 00 00 12 05 00 00 5a 10 00 00 48 10 00 00 dc 03 00 00 ....u...............Z...H.......
16300 00 00 00 00 f2 0d 00 00 ad 05 00 00 79 01 00 00 98 03 00 00 1c 0f 00 00 5d 07 00 00 0f 12 00 00 ............y...........].......
16320 6c 01 00 00 ec 0c 00 00 a8 12 00 00 00 00 00 00 91 13 00 00 c1 12 00 00 b9 05 00 00 00 00 00 00 l...............................
16340 90 0b 00 00 d5 13 00 00 58 05 00 00 00 00 00 00 97 08 00 00 00 00 00 00 a7 02 00 00 a8 02 00 00 ........X.......................
16360 63 01 00 00 e9 04 00 00 00 00 00 00 ee 11 00 00 32 05 00 00 8c 08 00 00 00 00 00 00 83 0e 00 00 c...............2...............
16380 2d 0c 00 00 00 00 00 00 00 00 00 00 0f 03 00 00 03 09 00 00 7e 09 00 00 a4 02 00 00 a5 02 00 00 -...................~...........
163a0 a6 02 00 00 3d 0f 00 00 23 10 00 00 bf 07 00 00 e7 0c 00 00 00 00 00 00 00 00 00 00 c0 13 00 00 ....=...#.......................
163c0 c4 08 00 00 6d 06 00 00 e3 06 00 00 15 02 00 00 00 00 00 00 3c 06 00 00 a1 02 00 00 a2 02 00 00 ....m...............<...........
163e0 a3 02 00 00 48 01 00 00 00 00 00 00 15 0c 00 00 1b 12 00 00 26 01 00 00 00 00 00 00 8f 06 00 00 ....H...............&...........
16400 00 00 00 00 e8 0a 00 00 d8 0a 00 00 0a 03 00 00 f1 0f 00 00 00 00 00 00 9e 02 00 00 9f 02 00 00 ................................
16420 a0 02 00 00 1a 08 00 00 83 0a 00 00 75 06 00 00 8b 0f 00 00 07 02 00 00 64 01 00 00 00 00 00 00 ............u...........d.......
16440 72 08 00 00 c2 05 00 00 77 04 00 00 83 10 00 00 00 00 00 00 a4 10 00 00 75 05 00 00 00 00 00 00 r.......w...............u.......
16460 33 0a 00 00 81 09 00 00 f4 0b 00 00 00 00 00 00 ec 09 00 00 98 00 00 00 00 00 00 00 74 02 00 00 3...........................t...
16480 00 00 00 00 b3 05 00 00 bd 06 00 00 c9 00 00 00 00 00 00 00 45 10 00 00 03 08 00 00 01 05 00 00 ....................E...........
164a0 0b 13 00 00 3b 09 00 00 00 00 00 00 bf 11 00 00 00 00 00 00 a3 09 00 00 00 00 00 00 00 00 00 00 ....;...........................
164c0 c7 02 00 00 98 0d 00 00 00 00 00 00 00 00 00 00 6a 10 00 00 fd 05 00 00 00 00 00 00 80 11 00 00 ................j...............
164e0 bb 02 00 00 9e 10 00 00 00 00 00 00 87 00 00 00 6f 07 00 00 c8 0f 00 00 56 01 00 00 00 00 00 00 ................o.......V.......
16500 6c 03 00 00 86 0b 00 00 25 09 00 00 d2 0c 00 00 69 08 00 00 00 00 00 00 88 11 00 00 25 0d 00 00 l.......%.......i...........%...
16520 99 08 00 00 3c 02 00 00 da 0f 00 00 00 00 00 00 d3 13 00 00 cd 12 00 00 d1 0d 00 00 a7 10 00 00 ....<...........................
16540 b8 0f 00 00 05 0e 00 00 a3 07 00 00 45 0a 00 00 60 0d 00 00 24 0a 00 00 00 00 00 00 73 11 00 00 ............E...`...$.......s...
16560 8d 06 00 00 51 0c 00 00 7f 03 00 00 5c 0c 00 00 11 07 00 00 00 00 00 00 37 11 00 00 63 0c 00 00 ....Q.......\...........7...c...
16580 ac 12 00 00 00 00 00 00 2a 0b 00 00 0b 10 00 00 00 00 00 00 6c 08 00 00 cf 0f 00 00 00 00 00 00 ........*...........l...........
165a0 f0 12 00 00 fc 04 00 00 00 00 00 00 00 00 00 00 94 0c 00 00 ca 04 00 00 00 00 00 00 1b 09 00 00 ................................
165c0 b3 02 00 00 bf 0b 00 00 4e 07 00 00 0f 0b 00 00 00 00 00 00 2e 0e 00 00 dd 0d 00 00 5d 0f 00 00 ........N...................]...
165e0 31 0b 00 00 b7 07 00 00 71 02 00 00 51 06 00 00 f2 01 00 00 00 00 00 00 40 07 00 00 52 13 00 00 1.......q...Q...........@...R...
16600 29 00 00 00 ae 01 00 00 00 00 00 00 d8 01 00 00 6a 11 00 00 00 00 00 00 4c 0a 00 00 be 01 00 00 )...............j.......L.......
16620 65 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 03 00 00 00 00 00 00 56 12 00 00 e...................t.......V...
16640 00 00 00 00 15 05 00 00 07 0e 00 00 00 00 00 00 eb 09 00 00 00 00 00 00 e0 02 00 00 a0 13 00 00 ................................
16660 d0 0a 00 00 16 10 00 00 05 07 00 00 00 00 00 00 a3 01 00 00 00 00 00 00 02 09 00 00 4e 10 00 00 ............................N...
16680 76 12 00 00 3b 0a 00 00 f0 13 00 00 fc 10 00 00 73 04 00 00 00 00 00 00 d8 10 00 00 00 00 00 00 v...;...........s...............
166a0 26 00 00 00 3a 01 00 00 06 08 00 00 8b 0b 00 00 00 00 00 00 7e 05 00 00 f3 10 00 00 fe 05 00 00 &...:...............~...........
166c0 d7 04 00 00 df 04 00 00 7a 0a 00 00 de 12 00 00 1c 0e 00 00 96 09 00 00 01 06 00 00 00 00 00 00 ........z.......................
166e0 00 00 00 00 18 01 00 00 11 0f 00 00 87 0f 00 00 00 00 00 00 be 0e 00 00 f0 11 00 00 00 00 00 00 ................................
16700 05 05 00 00 6b 13 00 00 3c 09 00 00 00 00 00 00 00 00 00 00 55 13 00 00 16 06 00 00 01 0f 00 00 ....k...<...........U...........
16720 56 00 00 00 1d 12 00 00 00 00 00 00 1c 07 00 00 81 02 00 00 00 00 00 00 8e 0e 00 00 17 0f 00 00 V...............................
16740 a0 0e 00 00 00 00 00 00 00 00 00 00 b0 07 00 00 9f 05 00 00 b8 09 00 00 b6 0a 00 00 66 04 00 00 ............................f...
16760 00 00 00 00 00 00 00 00 00 00 00 00 99 13 00 00 00 00 00 00 ec 01 00 00 00 00 00 00 ad 13 00 00 ................................
16780 0b 0f 00 00 00 00 00 00 63 11 00 00 00 00 00 00 42 0b 00 00 ea 04 00 00 00 00 00 00 a5 07 00 00 ........c.......B...............
167a0 8c 09 00 00 05 09 00 00 db 12 00 00 10 01 00 00 65 02 00 00 8a 11 00 00 3c 0c 00 00 e2 06 00 00 ................e.......<.......
167c0 7c 11 00 00 c1 10 00 00 ee 00 00 00 ad 10 00 00 c5 04 00 00 d9 0c 00 00 e1 02 00 00 9d 06 00 00 |...............................
167e0 65 0f 00 00 00 00 00 00 00 00 00 00 df 12 00 00 00 00 00 00 83 11 00 00 00 00 00 00 ab 10 00 00 e...............................
16800 7d 08 00 00 6a 0c 00 00 e9 0a 00 00 1c 13 00 00 27 0e 00 00 86 11 00 00 7f 11 00 00 00 00 00 00 }...j...........'...............
16820 4d 10 00 00 00 00 00 00 49 07 00 00 00 00 00 00 0b 00 00 00 8e 12 00 00 f8 0e 00 00 31 05 00 00 M.......I...................1...
16840 82 08 00 00 77 0f 00 00 47 10 00 00 07 0a 00 00 a3 13 00 00 7c 05 00 00 00 00 00 00 3f 01 00 00 ....w...G...........|.......?...
16860 00 00 00 00 d7 00 00 00 98 13 00 00 b4 10 00 00 c3 01 00 00 00 00 00 00 6c 0d 00 00 00 00 00 00 ........................l.......
16880 00 00 00 00 86 05 00 00 a6 12 00 00 b0 01 00 00 d0 06 00 00 07 11 00 00 56 04 00 00 3c 08 00 00 ........................V...<...
168a0 1c 09 00 00 8d 0b 00 00 00 00 00 00 a8 13 00 00 00 08 00 00 1a 07 00 00 92 10 00 00 00 00 00 00 ................................
168c0 00 00 00 00 00 00 00 00 00 00 00 00 ce 0b 00 00 0a 07 00 00 00 00 00 00 00 00 00 00 64 00 00 00 ............................d...
168e0 00 00 00 00 4c 08 00 00 79 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 0e 00 00 00 00 00 00 ....L...y...............?.......
16900 00 00 00 00 00 00 00 00 7a 0b 00 00 81 01 00 00 12 06 00 00 00 00 00 00 13 11 00 00 92 04 00 00 ........z.......................
16920 00 00 00 00 82 0e 00 00 9f 0f 00 00 00 00 00 00 d1 0f 00 00 b8 07 00 00 b1 00 00 00 6e 10 00 00 ............................n...
16940 00 00 00 00 83 04 00 00 ef 09 00 00 92 00 00 00 de 13 00 00 10 04 00 00 91 12 00 00 5a 06 00 00 ............................Z...
16960 58 0c 00 00 fc 01 00 00 62 05 00 00 bc 04 00 00 4e 06 00 00 44 04 00 00 00 00 00 00 ce 07 00 00 X.......b.......N...D...........
16980 4b 0b 00 00 00 00 00 00 61 0c 00 00 91 00 00 00 f8 0f 00 00 c6 10 00 00 21 07 00 00 00 00 00 00 K.......a...............!.......
169a0 00 00 00 00 63 09 00 00 00 00 00 00 71 09 00 00 55 09 00 00 6f 0b 00 00 e8 02 00 00 cd 04 00 00 ....c.......q...U...o...........
169c0 46 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 08 00 00 00 00 00 00 45 0d 00 00 F...........................E...
169e0 f2 0c 00 00 00 00 00 00 bc 01 00 00 0a 0b 00 00 53 11 00 00 e3 0a 00 00 00 00 00 00 c8 0b 00 00 ................S...............
16a00 6f 0f 00 00 00 00 00 00 00 00 00 00 f7 04 00 00 08 0a 00 00 00 00 00 00 c7 03 00 00 d4 12 00 00 o...............................
16a20 23 09 00 00 46 05 00 00 00 00 00 00 1b 0f 00 00 00 00 00 00 82 05 00 00 3b 08 00 00 00 00 00 00 #...F...................;.......
16a40 14 0b 00 00 bb 06 00 00 d4 0a 00 00 3e 06 00 00 dd 01 00 00 3c 00 00 00 c7 04 00 00 fb 11 00 00 ............>.......<...........
16a60 04 0f 00 00 00 00 00 00 00 00 00 00 e4 0a 00 00 00 00 00 00 18 13 00 00 c1 07 00 00 28 11 00 00 ............................(...
16a80 00 00 00 00 ae 08 00 00 ef 07 00 00 00 00 00 00 0a 0a 00 00 c8 09 00 00 6a 13 00 00 00 00 00 00 ........................j.......
16aa0 c8 05 00 00 8b 07 00 00 00 00 00 00 00 00 00 00 a6 0b 00 00 c9 03 00 00 00 00 00 00 f9 0c 00 00 ................................
16ac0 00 00 00 00 c7 11 00 00 ff 0a 00 00 c2 06 00 00 30 12 00 00 56 05 00 00 e7 04 00 00 9a 06 00 00 ................0...V...........
16ae0 3f 0c 00 00 8d 03 00 00 32 00 00 00 00 00 00 00 00 00 00 00 6b 0d 00 00 00 00 00 00 00 00 00 00 ?.......2...........k...........
16b00 51 08 00 00 1d 05 00 00 00 00 00 00 00 00 00 00 1a 13 00 00 69 01 00 00 30 04 00 00 23 0d 00 00 Q...................i...0...#...
16b20 de 0c 00 00 0c 00 00 00 6d 12 00 00 1d 11 00 00 fb 10 00 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........m...............,.......
16b40 ac 13 00 00 b2 0b 00 00 5b 09 00 00 73 03 00 00 c0 10 00 00 03 05 00 00 6c 02 00 00 39 00 00 00 ........[...s...........l...9...
16b60 14 06 00 00 00 00 00 00 b3 0c 00 00 f4 0a 00 00 00 00 00 00 83 08 00 00 94 05 00 00 00 00 00 00 ................................
16b80 e3 09 00 00 92 09 00 00 00 00 00 00 00 00 00 00 b0 04 00 00 4c 07 00 00 d8 05 00 00 a4 13 00 00 ....................L...........
16ba0 4d 02 00 00 00 00 00 00 af 10 00 00 5a 07 00 00 2a 05 00 00 18 11 00 00 00 00 00 00 3d 08 00 00 M...........Z...*...........=...
16bc0 40 0d 00 00 67 11 00 00 f7 01 00 00 29 0e 00 00 fe 09 00 00 c3 03 00 00 00 00 00 00 cf 03 00 00 @...g.......)...................
16be0 00 00 00 00 50 00 00 00 32 03 00 00 00 00 00 00 a5 03 00 00 df 02 00 00 f3 04 00 00 52 02 00 00 ....P...2...................R...
16c00 92 05 00 00 9b 0b 00 00 3f 06 00 00 f4 02 00 00 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 ........?.......................
16c20 f3 13 00 00 4b 0a 00 00 e7 11 00 00 90 03 00 00 6c 0b 00 00 bf 0f 00 00 11 0e 00 00 00 00 00 00 ....K...........l...............
16c40 ee 0e 00 00 dd 08 00 00 4c 13 00 00 5e 00 00 00 47 00 00 00 8d 0a 00 00 2c 03 00 00 00 00 00 00 ........L...^...G.......,.......
16c60 43 0a 00 00 da 04 00 00 bd 0e 00 00 38 07 00 00 00 00 00 00 fb 0f 00 00 00 00 00 00 e8 0d 00 00 C...........8...................
16c80 00 00 00 00 00 00 00 00 46 01 00 00 ee 08 00 00 be 03 00 00 0e 11 00 00 00 00 00 00 4b 02 00 00 ........F...................K...
16ca0 9a 07 00 00 00 00 00 00 96 12 00 00 83 00 00 00 2c 09 00 00 ea 09 00 00 d8 04 00 00 1b 13 00 00 ................,...............
16cc0 fc 08 00 00 00 00 00 00 dd 0b 00 00 70 02 00 00 61 01 00 00 87 0d 00 00 eb 02 00 00 3d 11 00 00 ............p...a...........=...
16ce0 a9 0e 00 00 00 00 00 00 ef 0f 00 00 02 0b 00 00 39 05 00 00 19 03 00 00 55 0d 00 00 00 00 00 00 ................9.......U.......
16d00 c0 0a 00 00 81 0f 00 00 91 02 00 00 00 00 00 00 df 10 00 00 ae 0c 00 00 0d 0e 00 00 11 0a 00 00 ................................
16d20 dc 0b 00 00 63 0f 00 00 0a 10 00 00 00 00 00 00 b4 06 00 00 b6 10 00 00 e6 03 00 00 d4 05 00 00 ....c...........................
16d40 d2 12 00 00 c0 03 00 00 a6 01 00 00 00 00 00 00 00 00 00 00 5c 11 00 00 00 00 00 00 40 0b 00 00 ....................\.......@...
16d60 6d 11 00 00 d6 07 00 00 00 00 00 00 b3 11 00 00 00 00 00 00 00 00 00 00 16 07 00 00 d9 11 00 00 m...............................
16d80 00 00 00 00 00 00 00 00 00 00 00 00 2a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 05 00 00 ............*...................
16da0 8a 00 00 00 00 00 00 00 00 00 00 00 3a 0c 00 00 88 10 00 00 4f 07 00 00 a7 01 00 00 31 12 00 00 ............:.......O.......1...
16dc0 00 00 00 00 98 01 00 00 0e 04 00 00 00 00 00 00 00 00 00 00 7b 08 00 00 4a 10 00 00 d6 03 00 00 ....................{...J.......
16de0 31 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f7 02 00 00 00 00 00 00 e8 09 00 00 1...............................
16e00 00 00 00 00 0f 09 00 00 63 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 07 00 00 45 0b 00 00 ........c...................E...
16e20 66 03 00 00 02 0d 00 00 7e 10 00 00 71 0f 00 00 a9 13 00 00 ea 00 00 00 06 03 00 00 7f 01 00 00 f.......~...q...................
16e40 68 0e 00 00 63 13 00 00 e7 06 00 00 00 00 00 00 b5 12 00 00 4f 11 00 00 a3 08 00 00 93 0b 00 00 h...c...............O...........
16e60 8d 12 00 00 85 0c 00 00 00 00 00 00 00 00 00 00 00 06 00 00 58 0e 00 00 f2 0e 00 00 70 00 00 00 ....................X.......p...
16e80 f0 02 00 00 99 11 00 00 eb 01 00 00 98 0e 00 00 5f 0e 00 00 43 0f 00 00 00 00 00 00 3c 13 00 00 ................_...C.......<...
16ea0 16 04 00 00 ef 0e 00 00 2f 11 00 00 50 12 00 00 b9 04 00 00 00 00 00 00 00 00 00 00 5f 03 00 00 ......../...P..............._...
16ec0 65 0a 00 00 51 01 00 00 00 00 00 00 77 0a 00 00 00 00 00 00 d9 02 00 00 61 0d 00 00 00 00 00 00 e...Q.......w...........a.......
16ee0 06 00 00 00 00 00 00 00 cb 11 00 00 c6 13 00 00 2b 0f 00 00 b1 03 00 00 d3 12 00 00 74 0f 00 00 ................+...........t...
16f00 1e 04 00 00 f3 02 00 00 98 0f 00 00 89 02 00 00 72 0a 00 00 00 00 00 00 34 11 00 00 00 00 00 00 ................r.......4.......
16f20 82 00 00 00 db 0f 00 00 5e 01 00 00 18 04 00 00 b0 05 00 00 05 0a 00 00 00 00 00 00 cc 04 00 00 ........^.......................
16f40 67 01 00 00 1e 06 00 00 5a 05 00 00 6f 11 00 00 00 00 00 00 9c 13 00 00 e0 09 00 00 54 12 00 00 g.......Z...o...............T...
16f60 ff 07 00 00 5b 00 00 00 ea 12 00 00 24 0b 00 00 00 00 00 00 00 00 00 00 b9 0c 00 00 00 00 00 00 ....[.......$...................
16f80 90 0c 00 00 00 00 00 00 65 00 00 00 36 0a 00 00 4c 03 00 00 2d 08 00 00 e9 0e 00 00 00 00 00 00 ........e...6...L...-...........
16fa0 15 0e 00 00 15 01 00 00 00 00 00 00 0c 0d 00 00 af 08 00 00 00 00 00 00 15 08 00 00 7d 0e 00 00 ............................}...
16fc0 33 05 00 00 c9 0b 00 00 db 03 00 00 97 0d 00 00 bb 00 00 00 31 02 00 00 2f 0e 00 00 2e 06 00 00 3...................1.../.......
16fe0 48 00 00 00 00 00 00 00 c7 10 00 00 62 11 00 00 d9 13 00 00 e8 05 00 00 4c 0c 00 00 c5 12 00 00 H...........b...........L.......
17000 81 0a 00 00 d6 0e 00 00 00 00 00 00 3a 13 00 00 75 01 00 00 f1 0e 00 00 00 00 00 00 00 00 00 00 ............:...u...............
17020 6a 12 00 00 b1 0b 00 00 0c 05 00 00 8d 08 00 00 00 00 00 00 ae 10 00 00 00 00 00 00 00 00 00 00 j...............................
17040 97 05 00 00 bf 01 00 00 e0 03 00 00 34 07 00 00 00 00 00 00 92 0b 00 00 00 00 00 00 bf 00 00 00 ............4...................
17060 00 00 00 00 ea 02 00 00 96 02 00 00 6e 13 00 00 71 0a 00 00 10 02 00 00 00 00 00 00 e3 03 00 00 ............n...q...............
17080 e8 11 00 00 00 00 00 00 ba 0a 00 00 00 00 00 00 62 0b 00 00 f6 08 00 00 00 00 00 00 d3 00 00 00 ................b...............
170a0 67 08 00 00 00 00 00 00 99 0a 00 00 bb 0c 00 00 ee 05 00 00 00 00 00 00 ba 0f 00 00 b9 06 00 00 g...............................
170c0 76 13 00 00 82 12 00 00 c9 0f 00 00 54 05 00 00 6a 0b 00 00 c7 12 00 00 00 00 00 00 00 00 00 00 v...........T...j...............
170e0 00 00 00 00 d3 05 00 00 6a 08 00 00 00 00 00 00 39 11 00 00 07 12 00 00 5d 13 00 00 00 00 00 00 ........j.......9.......].......
17100 ff 04 00 00 17 0e 00 00 4a 0b 00 00 88 05 00 00 35 11 00 00 ac 10 00 00 82 04 00 00 a7 08 00 00 ........J.......5...............
17120 a7 0d 00 00 77 00 00 00 2b 09 00 00 6e 0c 00 00 28 07 00 00 d1 11 00 00 0d 11 00 00 00 00 00 00 ....w...+...n...(...............
17140 00 00 00 00 00 00 00 00 62 06 00 00 1f 03 00 00 5f 0c 00 00 00 00 00 00 f6 0e 00 00 5b 12 00 00 ........b......._...........[...
17160 3e 0d 00 00 7f 08 00 00 aa 0a 00 00 44 0c 00 00 db 08 00 00 00 00 00 00 35 02 00 00 96 0e 00 00 >...........D...........5.......
17180 94 03 00 00 4f 05 00 00 00 00 00 00 86 02 00 00 00 00 00 00 13 05 00 00 a3 11 00 00 dd 03 00 00 ....O...........................
171a0 08 01 00 00 e8 03 00 00 00 00 00 00 93 0e 00 00 d3 0e 00 00 53 12 00 00 14 08 00 00 77 0c 00 00 ....................S.......w...
171c0 00 00 00 00 3f 11 00 00 ff 12 00 00 47 04 00 00 4b 03 00 00 d3 0c 00 00 00 00 00 00 f6 01 00 00 ....?.......G...K...............
171e0 68 04 00 00 19 06 00 00 00 00 00 00 3b 0d 00 00 8b 09 00 00 fb 0b 00 00 00 00 00 00 00 00 00 00 h...........;...................
17200 00 00 00 00 24 12 00 00 53 02 00 00 24 0d 00 00 00 00 00 00 00 00 00 00 9a 0a 00 00 00 00 00 00 ....$...S...$...................
17220 1b 0e 00 00 00 00 00 00 27 02 00 00 00 00 00 00 07 05 00 00 6e 09 00 00 38 0f 00 00 48 12 00 00 ........'...........n...8...H...
17240 53 0a 00 00 d3 02 00 00 60 12 00 00 6c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 0a 00 00 S.......`...l...................
17260 8e 08 00 00 54 03 00 00 db 11 00 00 f7 05 00 00 c8 12 00 00 9b 11 00 00 da 08 00 00 6d 03 00 00 ....T.......................m...
17280 2a 0a 00 00 79 11 00 00 94 10 00 00 bc 0e 00 00 00 00 00 00 2b 11 00 00 8a 13 00 00 c6 0f 00 00 *...y...............+...........
172a0 00 00 00 00 84 09 00 00 00 00 00 00 00 00 00 00 58 12 00 00 00 00 00 00 92 12 00 00 8f 13 00 00 ................X...............
172c0 23 11 00 00 26 07 00 00 00 00 00 00 f8 02 00 00 00 00 00 00 10 12 00 00 00 00 00 00 46 0b 00 00 #...&.......................F...
172e0 c9 0c 00 00 ab 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 07 00 00 00 00 00 00 93 01 00 00 ....................M...........
17300 64 06 00 00 d0 0f 00 00 00 00 00 00 f7 12 00 00 00 00 00 00 56 0c 00 00 93 0a 00 00 3b 12 00 00 d...................V.......;...
17320 87 0e 00 00 a8 03 00 00 00 00 00 00 50 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 0d 00 00 ............P...................
17340 27 13 00 00 bb 03 00 00 86 10 00 00 71 01 00 00 00 00 00 00 00 00 00 00 2f 10 00 00 00 00 00 00 '...........q.........../.......
17360 00 00 00 00 2a 0c 00 00 00 00 00 00 00 00 00 00 0d 00 00 00 9e 03 00 00 43 02 00 00 ba 11 00 00 ....*...................C.......
17380 ff 0f 00 00 00 00 00 00 64 13 00 00 1e 0c 00 00 e5 0b 00 00 00 00 00 00 cb 01 00 00 1c 10 00 00 ........d.......................
173a0 36 09 00 00 85 09 00 00 00 00 00 00 00 00 00 00 70 10 00 00 d7 0b 00 00 64 03 00 00 e8 07 00 00 6...............p.......d.......
173c0 c6 01 00 00 8e 00 00 00 97 07 00 00 4f 08 00 00 00 00 00 00 5e 0c 00 00 00 00 00 00 3d 0e 00 00 ............O.......^.......=...
173e0 0d 07 00 00 00 00 00 00 13 0b 00 00 78 05 00 00 8f 0e 00 00 13 0d 00 00 54 06 00 00 bf 0a 00 00 ............x...........T.......
17400 29 10 00 00 9f 13 00 00 00 00 00 00 00 00 00 00 ee 02 00 00 88 03 00 00 90 0d 00 00 00 00 00 00 )...............................
17420 00 00 00 00 c4 05 00 00 0a 02 00 00 18 0f 00 00 86 09 00 00 11 11 00 00 09 03 00 00 00 00 00 00 ................................
17440 d9 03 00 00 52 11 00 00 92 07 00 00 b4 11 00 00 00 00 00 00 25 0f 00 00 cf 13 00 00 f3 12 00 00 ....R...............%...........
17460 20 05 00 00 77 08 00 00 81 10 00 00 d3 03 00 00 80 03 00 00 af 09 00 00 56 0b 00 00 00 00 00 00 ....w...................V.......
17480 43 01 00 00 f4 0d 00 00 98 06 00 00 00 00 00 00 3e 0f 00 00 b3 0e 00 00 df 0f 00 00 00 00 00 00 C...............>...............
174a0 b7 0f 00 00 00 0a 00 00 00 00 00 00 da 0b 00 00 95 08 00 00 00 00 00 00 3a 0a 00 00 00 00 00 00 ........................:.......
174c0 be 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 08 00 00 70 04 00 00 18 0d 00 00 59 12 00 00 ................E...p.......Y...
174e0 78 0e 00 00 ad 11 00 00 00 07 00 00 08 13 00 00 23 07 00 00 e8 0f 00 00 00 00 00 00 5f 06 00 00 x...............#..........._...
17500 d6 12 00 00 cf 0c 00 00 89 0d 00 00 c1 0a 00 00 00 00 00 00 00 00 00 00 7f 00 00 00 64 02 00 00 ............................d...
17520 4f 0c 00 00 72 09 00 00 00 00 00 00 40 12 00 00 cb 00 00 00 17 13 00 00 71 0b 00 00 00 00 00 00 O...r.......@...........q.......
17540 cd 06 00 00 00 00 00 00 00 00 00 00 2c 05 00 00 00 00 00 00 40 0a 00 00 00 00 00 00 96 0c 00 00 ............,.......@...........
17560 d7 05 00 00 00 00 00 00 16 0a 00 00 d9 0d 00 00 68 01 00 00 d8 0d 00 00 52 0b 00 00 0f 00 00 00 ................h.......R.......
17580 0e 03 00 00 00 00 00 00 93 00 00 00 16 05 00 00 85 01 00 00 d9 00 00 00 be 07 00 00 13 04 00 00 ................................
175a0 00 00 00 00 ec 05 00 00 00 00 00 00 ad 0d 00 00 04 11 00 00 00 00 00 00 74 0e 00 00 b0 0d 00 00 ........................t.......
175c0 3f 12 00 00 54 0f 00 00 e3 04 00 00 78 08 00 00 88 02 00 00 57 04 00 00 58 09 00 00 41 05 00 00 ?...T.......x.......W...X...A...
175e0 00 00 00 00 00 00 00 00 35 12 00 00 c9 10 00 00 00 00 00 00 00 00 00 00 e5 07 00 00 24 06 00 00 ........5...................$...
17600 00 00 00 00 4d 0b 00 00 10 11 00 00 50 0c 00 00 72 02 00 00 1f 01 00 00 00 00 00 00 3c 0e 00 00 ....M.......P...r...........<...
17620 6e 0f 00 00 00 00 00 00 a0 08 00 00 00 00 00 00 cd 0c 00 00 00 00 00 00 6b 0e 00 00 00 00 00 00 n.......................k.......
17640 7f 06 00 00 55 0a 00 00 1c 0c 00 00 78 13 00 00 2d 13 00 00 bf 0e 00 00 15 06 00 00 a1 08 00 00 ....U.......x...-...............
17660 3a 03 00 00 71 13 00 00 e5 0e 00 00 f2 09 00 00 aa 01 00 00 e3 0d 00 00 00 00 00 00 d1 0a 00 00 :...q...........................
17680 00 00 00 00 00 00 00 00 00 00 00 00 49 08 00 00 c7 0c 00 00 98 12 00 00 00 00 00 00 07 13 00 00 ............I...................
176a0 50 02 00 00 b7 03 00 00 00 00 00 00 59 03 00 00 00 00 00 00 00 00 00 00 77 02 00 00 42 0f 00 00 P...........Y...........w...B...
176c0 17 0a 00 00 37 07 00 00 00 00 00 00 b9 12 00 00 48 03 00 00 ed 05 00 00 17 0b 00 00 06 13 00 00 ....7...........H...............
176e0 28 12 00 00 4b 11 00 00 71 0c 00 00 00 00 00 00 4a 11 00 00 f1 03 00 00 00 00 00 00 1a 04 00 00 (...K...q.......J...............
17700 bf 0c 00 00 2e 00 00 00 10 0b 00 00 77 10 00 00 00 00 00 00 00 00 00 00 5a 0a 00 00 00 00 00 00 ............w...........Z.......
17720 00 00 00 00 cd 13 00 00 3c 0d 00 00 c2 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 13 00 00 ........<...................h...
17740 ed 0a 00 00 e4 09 00 00 00 00 00 00 00 00 00 00 c4 03 00 00 ce 09 00 00 73 12 00 00 00 00 00 00 ........................s.......
17760 00 00 00 00 db 0c 00 00 6a 04 00 00 5c 00 00 00 70 0c 00 00 77 11 00 00 68 03 00 00 00 00 00 00 ........j...\...p...w...h.......
17780 00 00 00 00 00 00 00 00 00 00 00 00 10 03 00 00 00 00 00 00 fa 0f 00 00 29 0b 00 00 35 06 00 00 ........................)...5...
177a0 df 00 00 00 00 00 00 00 35 13 00 00 82 0d 00 00 2b 07 00 00 17 06 00 00 da 03 00 00 5f 0d 00 00 ........5.......+..........._...
177c0 44 09 00 00 59 0d 00 00 04 0e 00 00 36 13 00 00 21 13 00 00 a6 0a 00 00 3f 13 00 00 15 0d 00 00 D...Y.......6...!.......?.......
177e0 00 00 00 00 b7 11 00 00 4c 04 00 00 00 00 00 00 e0 11 00 00 12 12 00 00 00 00 00 00 7e 13 00 00 ........L...................~...
17800 78 04 00 00 74 0c 00 00 3f 0a 00 00 00 00 00 00 26 0a 00 00 00 00 00 00 1b 10 00 00 00 00 00 00 x...t...?.......&...............
17820 e1 0b 00 00 cd 01 00 00 00 00 00 00 a4 0e 00 00 00 00 00 00 54 0c 00 00 00 00 00 00 84 0c 00 00 ....................T...........
17840 da 13 00 00 30 0f 00 00 00 00 00 00 00 00 00 00 5e 0a 00 00 06 02 00 00 89 12 00 00 f2 03 00 00 ....0...........^...............
17860 b1 10 00 00 6e 00 00 00 8b 0c 00 00 a6 0f 00 00 ef 04 00 00 00 00 00 00 00 00 00 00 b4 0c 00 00 ....n...........................
17880 00 00 00 00 1e 08 00 00 d0 0c 00 00 08 0c 00 00 c2 04 00 00 e1 09 00 00 f5 0e 00 00 fb 06 00 00 ................................
178a0 48 13 00 00 bb 0d 00 00 f4 00 00 00 9e 04 00 00 00 00 00 00 00 00 00 00 45 0c 00 00 95 05 00 00 H.......................E.......
178c0 d7 13 00 00 d0 0e 00 00 00 00 00 00 24 03 00 00 08 11 00 00 5f 13 00 00 00 00 00 00 48 02 00 00 ............$......._.......H...
178e0 f9 03 00 00 19 11 00 00 27 10 00 00 d2 09 00 00 00 00 00 00 74 08 00 00 ce 0e 00 00 a2 0b 00 00 ........'...........t...........
17900 00 00 00 00 dd 0f 00 00 16 08 00 00 00 00 00 00 8e 07 00 00 c9 01 00 00 b4 05 00 00 a7 13 00 00 ................................
17920 80 01 00 00 4e 02 00 00 f6 00 00 00 59 0b 00 00 00 00 00 00 20 0e 00 00 40 05 00 00 00 00 00 00 ....N.......Y...........@.......
17940 ea 01 00 00 cb 12 00 00 f7 08 00 00 0b 09 00 00 00 00 00 00 00 00 00 00 6f 09 00 00 ad 0f 00 00 ........................o.......
17960 36 02 00 00 c2 12 00 00 03 02 00 00 34 0b 00 00 81 0d 00 00 0d 10 00 00 0b 07 00 00 e0 00 00 00 6...........4...................
17980 00 00 00 00 dd 09 00 00 00 00 00 00 53 0f 00 00 00 00 00 00 00 00 00 00 f9 08 00 00 00 00 00 00 ............S...................
179a0 00 00 00 00 25 0a 00 00 63 06 00 00 00 00 00 00 be 04 00 00 00 00 00 00 a3 0f 00 00 67 12 00 00 ....%...c...................g...
179c0 34 09 00 00 ff 01 00 00 fe 0c 00 00 00 00 00 00 cf 12 00 00 9e 11 00 00 bc 13 00 00 bc 0f 00 00 4...............................
179e0 a4 04 00 00 56 03 00 00 f3 08 00 00 00 00 00 00 5b 08 00 00 00 00 00 00 00 00 00 00 6d 08 00 00 ....V...........[...........m...
17a00 c0 0f 00 00 a4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 07 00 00 bd 0c 00 00 6f 0e 00 00 ............................o...
17a20 8c 02 00 00 8a 02 00 00 26 11 00 00 5a 09 00 00 00 00 00 00 49 0f 00 00 ce 0f 00 00 00 00 00 00 ........&...Z.......I...........
17a40 8c 03 00 00 7e 0a 00 00 00 00 00 00 08 04 00 00 a1 04 00 00 a7 0a 00 00 40 09 00 00 04 00 00 00 ....~...................@.......
17a60 2b 0b 00 00 00 00 00 00 1d 13 00 00 22 0c 00 00 10 09 00 00 07 10 00 00 00 00 00 00 6e 04 00 00 +..........."...............n...
17a80 5a 08 00 00 b9 03 00 00 0d 0b 00 00 09 06 00 00 00 00 00 00 00 00 00 00 2d 09 00 00 99 09 00 00 Z.......................-.......
17aa0 8f 11 00 00 1a 0e 00 00 c7 09 00 00 09 0e 00 00 5d 11 00 00 23 00 00 00 66 12 00 00 58 00 00 00 ................]...#...f...X...
17ac0 ea 13 00 00 ad 0b 00 00 00 00 00 00 fd 07 00 00 9a 0d 00 00 07 07 00 00 00 00 00 00 00 00 00 00 ................................
17ae0 38 05 00 00 cf 01 00 00 00 00 00 00 75 0b 00 00 ce 01 00 00 00 00 00 00 dd 10 00 00 b2 03 00 00 8...........u...................
17b00 00 00 00 00 c3 04 00 00 00 00 00 00 00 00 00 00 d7 03 00 00 f7 10 00 00 a5 06 00 00 50 13 00 00 ............................P...
17b20 00 00 00 00 4f 06 00 00 a5 11 00 00 f3 0f 00 00 7b 0d 00 00 6f 0a 00 00 67 06 00 00 b0 00 00 00 ....O...........{...o...g.......
17b40 30 06 00 00 fc 03 00 00 9b 09 00 00 22 0d 00 00 ce 12 00 00 29 0f 00 00 7e 08 00 00 2d 02 00 00 0...........".......)...~...-...
17b60 00 00 00 00 95 0e 00 00 29 11 00 00 af 02 00 00 00 00 00 00 ef 06 00 00 31 00 00 00 20 13 00 00 ........)...............1.......
17b80 ea 10 00 00 00 00 00 00 6d 01 00 00 00 00 00 00 84 04 00 00 1c 02 00 00 0f 06 00 00 00 00 00 00 ........m.......................
17ba0 df 0d 00 00 aa 07 00 00 ae 04 00 00 00 00 00 00 a1 0b 00 00 63 0a 00 00 e6 02 00 00 00 00 00 00 ....................c...........
17bc0 7e 01 00 00 3f 02 00 00 7a 04 00 00 82 11 00 00 c2 00 00 00 91 09 00 00 00 00 00 00 c6 11 00 00 ~...?...z.......................
17be0 97 09 00 00 e2 04 00 00 00 00 00 00 5b 11 00 00 fc 0f 00 00 b4 04 00 00 22 12 00 00 df 0a 00 00 ............[...........".......
17c00 00 00 00 00 ce 0a 00 00 a0 00 00 00 bb 08 00 00 21 0e 00 00 28 0d 00 00 00 00 00 00 07 0c 00 00 ................!...(...........
17c20 f4 05 00 00 00 00 00 00 ba 0d 00 00 80 05 00 00 00 00 00 00 cc 03 00 00 09 0f 00 00 09 08 00 00 ................................
17c40 00 00 00 00 e5 06 00 00 75 08 00 00 bf 10 00 00 00 00 00 00 23 02 00 00 37 00 00 00 8f 08 00 00 ........u...........#...7.......
17c60 cd 0a 00 00 41 0d 00 00 09 13 00 00 21 0c 00 00 04 0a 00 00 ff 09 00 00 00 00 00 00 34 0f 00 00 ....A.......!...............4...
17c80 b4 0e 00 00 00 00 00 00 29 01 00 00 7f 0f 00 00 00 00 00 00 00 00 00 00 d1 0c 00 00 c5 08 00 00 ........).......................
17ca0 f8 08 00 00 06 09 00 00 db 07 00 00 1d 0b 00 00 ad 01 00 00 a2 12 00 00 8a 0f 00 00 b3 08 00 00 ................................
17cc0 de 0e 00 00 b7 10 00 00 7f 0d 00 00 59 10 00 00 00 00 00 00 10 10 00 00 20 00 00 00 00 00 00 00 ............Y...................
17ce0 61 06 00 00 80 10 00 00 00 00 00 00 00 00 00 00 e9 02 00 00 fb 0c 00 00 00 00 00 00 9f 00 00 00 a...............................
17d00 7d 0b 00 00 dd 0a 00 00 2e 09 00 00 4d 13 00 00 fa 07 00 00 2f 00 00 00 00 00 00 00 3b 01 00 00 }...........M......./.......;...
17d20 03 0e 00 00 00 00 00 00 00 00 00 00 7c 10 00 00 16 0c 00 00 a2 10 00 00 a6 04 00 00 dd 07 00 00 ............|...................
17d40 00 00 00 00 bd 09 00 00 e9 13 00 00 5d 0c 00 00 30 0b 00 00 e1 11 00 00 71 12 00 00 1b 0d 00 00 ............]...0.......q.......
17d60 00 00 00 00 1b 02 00 00 9a 0c 00 00 00 00 00 00 94 0b 00 00 3c 10 00 00 34 00 00 00 97 00 00 00 ....................<...4.......
17d80 00 00 00 00 4a 04 00 00 c9 04 00 00 2e 0d 00 00 d9 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....J...........................
17da0 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 80 09 00 00 b9 0d 00 00 ee 04 00 00 10 08 00 00 ................................
17dc0 d6 02 00 00 eb 07 00 00 90 0a 00 00 99 04 00 00 1f 0e 00 00 6f 05 00 00 47 06 00 00 00 00 00 00 ....................o...G.......
17de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 13 00 00 00 00 00 00 f1 13 00 00 55 0c 00 00 ............................U...
17e00 08 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 00 00 00 59 11 00 00 54 08 00 00 13 13 00 00 ................o...Y...T.......
17e20 27 06 00 00 00 00 00 00 00 00 00 00 13 0c 00 00 0d 0a 00 00 40 01 00 00 00 00 00 00 ae 03 00 00 '...................@...........
17e40 00 00 00 00 ef 11 00 00 ab 13 00 00 61 03 00 00 00 00 00 00 00 00 00 00 78 0b 00 00 e9 08 00 00 ............a...........x.......
17e60 f5 09 00 00 52 12 00 00 de 0d 00 00 c4 0e 00 00 00 00 00 00 00 00 00 00 ca 10 00 00 44 02 00 00 ....R.......................D...
17e80 09 0a 00 00 65 09 00 00 29 13 00 00 00 00 00 00 65 08 00 00 a3 0e 00 00 87 02 00 00 fd 03 00 00 ....e...).......e...............
17ea0 00 00 00 00 13 00 00 00 0b 0b 00 00 fe 11 00 00 00 00 00 00 68 11 00 00 20 03 00 00 93 13 00 00 ....................h...........
17ec0 36 01 00 00 8b 12 00 00 c6 0e 00 00 ea 0c 00 00 06 07 00 00 f1 05 00 00 33 13 00 00 9d 07 00 00 6.......................3.......
17ee0 87 12 00 00 ba 06 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 db 0b 00 00 63 05 00 00 ea 0b 00 00 ........"...............c.......
17f00 77 05 00 00 94 11 00 00 4c 01 00 00 4e 11 00 00 0f 10 00 00 9a 0e 00 00 b2 0f 00 00 00 00 00 00 w.......L...N...................
17f20 00 00 00 00 a5 13 00 00 5f 11 00 00 c7 0b 00 00 6d 04 00 00 f6 0f 00 00 00 00 00 00 00 00 00 00 ........_.......m...............
17f40 00 00 00 00 00 00 00 00 91 10 00 00 12 04 00 00 13 08 00 00 f0 0a 00 00 c9 09 00 00 65 0b 00 00 ............................e...
17f60 a5 04 00 00 41 0a 00 00 77 01 00 00 00 00 00 00 97 12 00 00 45 13 00 00 00 00 00 00 4d 08 00 00 ....A...w...........E.......M...
17f80 cb 05 00 00 00 00 00 00 a1 0c 00 00 ef 02 00 00 24 11 00 00 80 0d 00 00 00 00 00 00 9b 0d 00 00 ................$...............
17fa0 00 00 00 00 a5 12 00 00 b1 11 00 00 7c 07 00 00 00 00 00 00 00 00 00 00 88 12 00 00 f8 0b 00 00 ............|...................
17fc0 b5 0c 00 00 4e 04 00 00 00 00 00 00 f5 0d 00 00 00 00 00 00 9d 12 00 00 f6 0d 00 00 9d 11 00 00 ....N...........................
17fe0 d3 0d 00 00 00 00 00 00 00 00 00 00 21 00 00 00 39 09 00 00 93 06 00 00 3b 0e 00 00 00 00 00 00 ............!...9.......;.......
18000 00 00 00 00 16 13 00 00 73 09 00 00 0e 12 00 00 00 00 00 00 76 08 00 00 0c 13 00 00 5b 0e 00 00 ........s...........v.......[...
18020 5f 04 00 00 00 00 00 00 e2 0e 00 00 9d 0d 00 00 e9 0b 00 00 00 00 00 00 52 0d 00 00 d3 11 00 00 _.......................R.......
18040 85 0e 00 00 76 0f 00 00 9a 05 00 00 43 06 00 00 fa 0b 00 00 00 00 00 00 72 01 00 00 00 00 00 00 ....v.......C...........r.......
18060 d4 07 00 00 3a 0f 00 00 37 0c 00 00 de 0f 00 00 00 00 00 00 8e 06 00 00 00 00 00 00 00 00 00 00 ....:...7.......................
18080 00 13 00 00 00 00 00 00 00 00 00 00 8d 09 00 00 90 00 00 00 9f 01 00 00 a4 09 00 00 13 09 00 00 ................................
180a0 b2 0e 00 00 24 0e 00 00 99 07 00 00 70 03 00 00 8b 0d 00 00 8a 03 00 00 73 0f 00 00 1d 10 00 00 ....$.......p...........s.......
180c0 00 00 00 00 c2 11 00 00 89 06 00 00 65 0d 00 00 3b 0b 00 00 51 07 00 00 39 0e 00 00 fd 0b 00 00 ............e...;...Q...9.......
180e0 23 04 00 00 00 00 00 00 dd 0e 00 00 54 07 00 00 4d 12 00 00 0b 08 00 00 00 00 00 00 cb 06 00 00 #...........T...M...............
18100 c3 06 00 00 3d 07 00 00 c7 13 00 00 a8 05 00 00 72 0e 00 00 bd 0a 00 00 00 00 00 00 93 09 00 00 ....=...........r...............
18120 00 00 00 00 58 06 00 00 41 11 00 00 92 0e 00 00 00 00 00 00 8a 06 00 00 d1 10 00 00 1a 12 00 00 ....X...A.......................
18140 00 00 00 00 0f 11 00 00 8b 13 00 00 7f 10 00 00 e2 0f 00 00 13 07 00 00 f3 0a 00 00 e4 11 00 00 ................................
18160 96 03 00 00 00 00 00 00 50 04 00 00 2d 0f 00 00 73 06 00 00 00 00 00 00 78 07 00 00 11 05 00 00 ........P...-...s.......x.......
18180 00 00 00 00 c1 05 00 00 1e 0a 00 00 3f 0f 00 00 00 00 00 00 c3 0b 00 00 2f 0d 00 00 87 05 00 00 ............?.........../.......
181a0 00 00 00 00 9e 07 00 00 23 0f 00 00 1a 0b 00 00 00 00 00 00 de 05 00 00 00 00 00 00 00 00 00 00 ........#.......................
181c0 ed 11 00 00 7b 12 00 00 00 00 00 00 40 04 00 00 78 01 00 00 57 07 00 00 02 0a 00 00 bd 0d 00 00 ....{.......@...x...W...........
181e0 06 12 00 00 e2 0b 00 00 00 00 00 00 ec 0e 00 00 ca 06 00 00 b9 11 00 00 6f 10 00 00 00 00 00 00 ........................o.......
18200 00 00 00 00 91 0c 00 00 00 00 00 00 7f 0b 00 00 29 0a 00 00 00 00 00 00 8a 01 00 00 c1 13 00 00 ................)...............
18220 a7 0e 00 00 d5 03 00 00 77 09 00 00 9c 01 00 00 2a 12 00 00 00 00 00 00 a3 03 00 00 00 00 00 00 ........w.......*...............
18240 00 00 00 00 e8 0b 00 00 23 12 00 00 45 11 00 00 be 02 00 00 a1 05 00 00 6b 03 00 00 00 00 00 00 ........#...E...........k.......
18260 70 12 00 00 00 12 00 00 21 03 00 00 00 00 00 00 26 05 00 00 86 07 00 00 00 00 00 00 00 00 00 00 p.......!.......&...............
18280 aa 06 00 00 00 00 00 00 b6 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 0e 00 00 ce 02 00 00 ................................
182a0 59 04 00 00 04 0d 00 00 d5 04 00 00 00 00 00 00 dc 0d 00 00 38 0c 00 00 c4 0f 00 00 7a 00 00 00 Y...................8.......z...
182c0 8f 04 00 00 2e 0c 00 00 48 0f 00 00 99 01 00 00 19 08 00 00 01 12 00 00 3a 12 00 00 05 13 00 00 ........H...............:.......
182e0 ac 0c 00 00 ac 0f 00 00 00 00 00 00 dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 11 00 00 ................................
18300 1d 09 00 00 5d 0e 00 00 a8 0e 00 00 9f 0d 00 00 85 05 00 00 d5 0c 00 00 73 0a 00 00 20 07 00 00 ....]...................s.......
18320 d6 0b 00 00 72 0b 00 00 35 0d 00 00 7e 00 00 00 2e 12 00 00 83 13 00 00 e0 01 00 00 9a 08 00 00 ....r...5...~...................
18340 57 0e 00 00 b6 02 00 00 92 13 00 00 20 12 00 00 1a 10 00 00 87 13 00 00 0f 02 00 00 dc 12 00 00 W...............................
18360 00 00 00 00 cd 07 00 00 00 00 00 00 3d 12 00 00 00 00 00 00 ec 11 00 00 d4 08 00 00 41 12 00 00 ............=...............A...
18380 00 00 00 00 00 00 00 00 ab 07 00 00 bc 09 00 00 79 0a 00 00 0c 06 00 00 00 00 00 00 00 00 00 00 ................y...............
183a0 00 00 00 00 46 00 00 00 06 10 00 00 00 00 00 00 79 09 00 00 00 00 00 00 5e 0f 00 00 67 00 00 00 ....F...........y.......^...g...
183c0 00 00 00 00 26 10 00 00 45 0e 00 00 00 00 00 00 68 0a 00 00 e1 01 00 00 46 0a 00 00 d4 10 00 00 ....&...E.......h.......F.......
183e0 00 00 00 00 75 0d 00 00 00 00 00 00 c0 02 00 00 16 0d 00 00 55 04 00 00 62 10 00 00 57 0c 00 00 ....u...............U...b...W...
18400 00 00 00 00 00 00 00 00 00 00 00 00 2a 13 00 00 e3 0e 00 00 bd 12 00 00 00 00 00 00 95 03 00 00 ............*...................
18420 90 0e 00 00 8d 0d 00 00 00 00 00 00 0b 03 00 00 ae 0e 00 00 ff 06 00 00 7a 07 00 00 00 00 00 00 ........................z.......
18440 ba 12 00 00 00 00 00 00 5e 12 00 00 db 02 00 00 d0 12 00 00 5e 09 00 00 e1 05 00 00 48 04 00 00 ........^...........^.......H...
18460 1b 05 00 00 2f 0b 00 00 00 00 00 00 c3 11 00 00 97 06 00 00 b8 0c 00 00 10 0e 00 00 b1 0a 00 00 ..../...........................
18480 d7 06 00 00 9a 02 00 00 ca 0e 00 00 ba 08 00 00 15 0b 00 00 c6 07 00 00 00 00 00 00 6b 09 00 00 ............................k...
184a0 ae 0f 00 00 c1 02 00 00 00 00 00 00 49 0e 00 00 00 00 00 00 8e 0a 00 00 00 00 00 00 13 0e 00 00 ............I...................
184c0 00 00 00 00 56 09 00 00 3d 0c 00 00 00 00 00 00 fb 02 00 00 00 00 00 00 a2 0f 00 00 aa 04 00 00 ....V...=.......................
184e0 86 00 00 00 b8 06 00 00 00 00 00 00 aa 03 00 00 04 0c 00 00 00 00 00 00 3e 13 00 00 bf 13 00 00 ........................>.......
18500 c6 12 00 00 a3 04 00 00 4d 03 00 00 1f 09 00 00 87 09 00 00 c4 02 00 00 d5 11 00 00 37 03 00 00 ........M...................7...
18520 00 00 00 00 f0 07 00 00 7d 01 00 00 50 01 00 00 62 02 00 00 bf 0d 00 00 40 11 00 00 1f 08 00 00 ........}...P...b.......@.......
18540 cf 06 00 00 28 09 00 00 00 00 00 00 00 00 00 00 8a 12 00 00 3d 05 00 00 d9 06 00 00 15 00 00 00 ....(...............=...........
18560 f0 0e 00 00 ae 13 00 00 00 00 00 00 30 0e 00 00 40 00 00 00 00 00 00 00 f3 09 00 00 35 00 00 00 ............0...@...........5...
18580 13 12 00 00 1f 07 00 00 a8 0a 00 00 2e 03 00 00 1d 0e 00 00 ab 05 00 00 cc 0a 00 00 54 10 00 00 ............................T...
185a0 58 0d 00 00 23 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 05 00 00 e4 0f 00 00 05 12 00 00 X...#...............C...........
185c0 88 0f 00 00 4d 00 00 00 5a 03 00 00 44 07 00 00 96 01 00 00 00 00 00 00 31 07 00 00 fc 06 00 00 ....M...Z...D...........1.......
185e0 34 0e 00 00 53 01 00 00 00 00 00 00 d6 0c 00 00 11 00 00 00 33 0c 00 00 53 06 00 00 00 00 00 00 4...S...............3...S.......
18600 00 00 00 00 00 00 00 00 b4 13 00 00 63 08 00 00 00 00 00 00 a0 10 00 00 fc 12 00 00 57 10 00 00 ............c...............W...
18620 42 03 00 00 00 0b 00 00 32 12 00 00 e5 0f 00 00 00 00 00 00 b2 0a 00 00 76 0b 00 00 83 01 00 00 B.......2...............v.......
18640 7e 02 00 00 cc 08 00 00 aa 13 00 00 a6 0d 00 00 00 00 00 00 01 10 00 00 00 00 00 00 8b 05 00 00 ~...............................
18660 00 00 00 00 00 00 00 00 9e 06 00 00 a8 04 00 00 00 00 00 00 6e 0e 00 00 87 10 00 00 cc 0d 00 00 ....................n...........
18680 2e 01 00 00 8b 01 00 00 1e 0d 00 00 00 00 00 00 00 00 00 00 a7 03 00 00 00 00 00 00 7d 05 00 00 ............................}...
186a0 12 0f 00 00 52 0f 00 00 de 03 00 00 e1 0e 00 00 b4 02 00 00 67 0d 00 00 a0 0d 00 00 c2 0b 00 00 ....R...............g...........
186c0 b8 00 00 00 27 07 00 00 6c 04 00 00 bb 10 00 00 c5 00 00 00 ca 11 00 00 be 0b 00 00 2e 11 00 00 ....'...l.......................
186e0 54 00 00 00 42 05 00 00 f8 04 00 00 b6 0b 00 00 00 00 00 00 35 0e 00 00 00 00 00 00 4f 0a 00 00 T...B...............5.......O...
18700 00 00 00 00 d2 02 00 00 00 00 00 00 5d 06 00 00 15 03 00 00 82 02 00 00 8c 06 00 00 00 00 00 00 ............]...................
18720 22 0b 00 00 a9 10 00 00 79 07 00 00 c5 10 00 00 ed 0d 00 00 2b 0a 00 00 bb 0e 00 00 5a 00 00 00 ".......y...........+.......Z...
18740 00 00 00 00 40 02 00 00 3e 09 00 00 00 00 00 00 53 10 00 00 ab 0d 00 00 a1 03 00 00 00 00 00 00 ....@...>.......S...............
18760 00 00 00 00 00 00 00 00 8a 0a 00 00 7d 0f 00 00 7a 03 00 00 00 00 00 00 61 00 00 00 38 10 00 00 ............}...z.......a...8...
18780 00 00 00 00 9a 0b 00 00 79 12 00 00 00 00 00 00 00 00 00 00 18 05 00 00 60 0a 00 00 4b 00 00 00 ........y...............`...K...
187a0 a2 05 00 00 d3 0b 00 00 00 00 00 00 8e 02 00 00 04 06 00 00 82 06 00 00 00 00 00 00 30 13 00 00 ............................0...
187c0 00 00 00 00 d4 06 00 00 42 0a 00 00 22 00 00 00 a1 06 00 00 81 06 00 00 09 09 00 00 b9 01 00 00 ........B..."...................
187e0 59 08 00 00 cc 00 00 00 00 00 00 00 bb 0b 00 00 37 0f 00 00 8d 10 00 00 86 0c 00 00 03 04 00 00 Y...............7...............
18800 b0 10 00 00 35 10 00 00 8c 0f 00 00 3f 07 00 00 00 00 00 00 04 08 00 00 b3 0f 00 00 00 00 00 00 ....5.......?...................
18820 d2 13 00 00 ff 0b 00 00 9e 0d 00 00 9f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 11 00 00 ................................
18840 d1 04 00 00 09 0d 00 00 00 00 00 00 b7 12 00 00 00 00 00 00 00 00 00 00 43 0d 00 00 3f 10 00 00 ........................C...?...
18860 00 00 00 00 41 02 00 00 b1 04 00 00 ab 02 00 00 00 00 00 00 12 11 00 00 14 07 00 00 00 00 00 00 ....A...........................
18880 4a 01 00 00 00 00 00 00 f1 07 00 00 7a 10 00 00 9e 13 00 00 14 11 00 00 6a 0a 00 00 00 00 00 00 J...........z...........j.......
188a0 00 00 00 00 00 00 00 00 fa 06 00 00 00 00 00 00 00 00 00 00 ac 02 00 00 7f 09 00 00 00 00 00 00 ................................
188c0 40 06 00 00 cb 0c 00 00 b7 0a 00 00 00 00 00 00 1c 0a 00 00 c3 02 00 00 ca 13 00 00 47 11 00 00 @...........................G...
188e0 00 00 00 00 00 00 00 00 00 00 00 00 71 03 00 00 5a 0f 00 00 00 00 00 00 08 07 00 00 3a 11 00 00 ............q...Z...........:...
18900 1e 09 00 00 42 06 00 00 8e 0b 00 00 4e 0d 00 00 8c 00 00 00 81 07 00 00 df 03 00 00 00 00 00 00 ....B.......N...................
18920 00 00 00 00 0c 10 00 00 46 0c 00 00 43 13 00 00 00 00 00 00 3e 0c 00 00 01 0c 00 00 be 12 00 00 ........F...C.......>...........
18940 00 00 00 00 38 0b 00 00 f2 07 00 00 6c 0f 00 00 df 07 00 00 c2 0e 00 00 a0 0c 00 00 00 00 00 00 ....8.......l...................
18960 00 00 00 00 00 00 00 00 49 0a 00 00 00 00 00 00 00 00 00 00 8e 10 00 00 9a 03 00 00 00 00 00 00 ........I.......................
18980 be 0a 00 00 ea 0e 00 00 d2 0e 00 00 0a 11 00 00 39 10 00 00 c5 03 00 00 69 0d 00 00 60 03 00 00 ................9.......i...`...
189a0 ba 0c 00 00 68 08 00 00 00 00 00 00 00 00 00 00 c5 11 00 00 ed 00 00 00 7c 01 00 00 ca 0a 00 00 ....h...................|.......
189c0 f5 0c 00 00 96 13 00 00 64 09 00 00 a6 08 00 00 00 00 00 00 9e 00 00 00 64 11 00 00 00 00 00 00 ........d...............d.......
189e0 00 00 00 00 b6 0c 00 00 00 00 00 00 49 04 00 00 03 06 00 00 00 00 00 00 4a 03 00 00 c8 0d 00 00 ............I...........J.......
18a00 f4 04 00 00 78 0d 00 00 e5 11 00 00 ff 08 00 00 01 0d 00 00 00 00 00 00 e7 10 00 00 ea 0d 00 00 ....x...........................
18a20 9d 00 00 00 da 01 00 00 c1 04 00 00 d4 00 00 00 33 02 00 00 76 0e 00 00 a0 0a 00 00 59 0f 00 00 ................3...v.......Y...
18a40 7b 0c 00 00 00 00 00 00 44 13 00 00 d6 00 00 00 eb 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 {.......D.......................
18a60 00 04 00 00 49 03 00 00 bd 02 00 00 d3 10 00 00 4a 06 00 00 a5 0f 00 00 b3 09 00 00 a9 01 00 00 ....I...........J...............
18a80 51 04 00 00 87 11 00 00 00 00 00 00 00 00 00 00 76 06 00 00 dd 06 00 00 c9 06 00 00 a2 0d 00 00 Q...............v...............
18aa0 ee 07 00 00 81 0e 00 00 00 00 00 00 8e 11 00 00 32 06 00 00 de 0b 00 00 e4 02 00 00 cf 08 00 00 ................2...............
18ac0 8b 0a 00 00 4f 04 00 00 00 00 00 00 35 03 00 00 a2 01 00 00 00 00 00 00 0e 06 00 00 c5 13 00 00 ....O.......5...................
18ae0 51 0e 00 00 33 0e 00 00 96 05 00 00 00 00 00 00 9d 08 00 00 61 10 00 00 4a 09 00 00 0e 10 00 00 Q...3...............a...J.......
18b00 00 00 00 00 b6 08 00 00 34 0d 00 00 1d 08 00 00 c9 11 00 00 54 09 00 00 55 0b 00 00 e7 0d 00 00 ........4...........T...U.......
18b20 00 00 00 00 38 0e 00 00 59 0e 00 00 00 00 00 00 b7 01 00 00 89 07 00 00 00 00 00 00 ac 07 00 00 ....8...Y.......................
18b40 00 00 00 00 6d 07 00 00 00 00 00 00 94 00 00 00 4b 09 00 00 00 00 00 00 ef 03 00 00 93 05 00 00 ....m...........K...............
18b60 42 0d 00 00 64 07 00 00 00 00 00 00 89 00 00 00 d9 0a 00 00 32 02 00 00 95 09 00 00 f4 07 00 00 B...d...............2...........
18b80 f8 0a 00 00 3c 03 00 00 da 02 00 00 39 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 0b 00 00 ....<.......9...................
18ba0 0f 0c 00 00 10 06 00 00 44 11 00 00 98 02 00 00 8a 0d 00 00 a4 0b 00 00 00 00 00 00 bf 09 00 00 ........D.......................
18bc0 00 00 00 00 00 00 00 00 00 00 00 00 8b 00 00 00 8f 02 00 00 2e 13 00 00 86 0d 00 00 44 0f 00 00 ............................D...
18be0 4c 0d 00 00 95 01 00 00 89 0b 00 00 70 0a 00 00 29 05 00 00 04 04 00 00 1e 12 00 00 05 04 00 00 L...........p...)...............
18c00 da 09 00 00 06 04 00 00 d0 00 00 00 68 0d 00 00 48 11 00 00 15 11 00 00 e2 02 00 00 c3 10 00 00 ............h...H...............
18c20 00 00 00 00 11 0d 00 00 fe 0e 00 00 25 13 00 00 44 0b 00 00 5f 02 00 00 7b 11 00 00 3f 0d 00 00 ............%...D..._...{...?...
18c40 00 00 00 00 00 00 00 00 00 00 00 00 c7 01 00 00 00 00 00 00 2d 0a 00 00 80 0a 00 00 a9 0d 00 00 ....................-...........
18c60 c7 07 00 00 77 13 00 00 2a 10 00 00 a2 06 00 00 2b 06 00 00 60 05 00 00 09 12 00 00 00 00 00 00 ....w...*.......+...`...........
18c80 f3 00 00 00 b9 09 00 00 67 09 00 00 b2 02 00 00 18 0b 00 00 3b 13 00 00 75 07 00 00 00 00 00 00 ........g...........;...u.......
18ca0 a5 0a 00 00 de 01 00 00 7b 09 00 00 93 0d 00 00 98 11 00 00 f8 05 00 00 00 00 00 00 55 12 00 00 ........{...................U...
18cc0 f5 08 00 00 59 05 00 00 00 00 00 00 01 0b 00 00 86 13 00 00 b3 13 00 00 30 00 00 00 00 00 00 00 ....Y...................0.......
18ce0 23 13 00 00 00 00 00 00 85 0b 00 00 00 00 00 00 19 10 00 00 04 07 00 00 00 00 00 00 00 00 00 00 #...............................
18d00 98 04 00 00 d8 0b 00 00 99 10 00 00 39 0d 00 00 00 00 00 00 00 00 00 00 66 0c 00 00 00 00 00 00 ............9...........f.......
18d20 00 00 00 00 84 11 00 00 f8 0d 00 00 00 00 00 00 48 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................H...............
18d40 3c 07 00 00 cc 13 00 00 00 00 00 00 44 08 00 00 c5 0c 00 00 dc 11 00 00 ef 00 00 00 2e 10 00 00 <...........D...................
18d60 cf 09 00 00 00 00 00 00 00 00 00 00 bd 0b 00 00 13 10 00 00 13 0f 00 00 c2 08 00 00 92 03 00 00 ................................
18d80 d1 13 00 00 87 0c 00 00 00 00 00 00 44 05 00 00 0d 03 00 00 00 00 00 00 d0 08 00 00 0a 06 00 00 ............D...................
18da0 9a 12 00 00 0f 13 00 00 d5 0a 00 00 00 00 00 00 08 08 00 00 00 00 00 00 81 05 00 00 23 0a 00 00 ............................#...
18dc0 a7 0f 00 00 c3 05 00 00 c1 11 00 00 83 05 00 00 b2 10 00 00 e8 01 00 00 62 09 00 00 00 00 00 00 ........................b.......
18de0 58 0f 00 00 71 07 00 00 12 08 00 00 08 09 00 00 fd 0f 00 00 79 10 00 00 b4 08 00 00 f4 01 00 00 X...q...............y...........
18e00 ff 05 00 00 00 00 00 00 39 07 00 00 e9 01 00 00 44 0a 00 00 00 00 00 00 00 00 00 00 51 09 00 00 ........9.......D...........Q...
18e20 a3 06 00 00 ea 07 00 00 e7 02 00 00 3c 11 00 00 4a 12 00 00 ec 06 00 00 52 01 00 00 00 00 00 00 ............<...J.......R.......
18e40 da 06 00 00 04 0b 00 00 00 00 00 00 b7 04 00 00 00 00 00 00 07 0f 00 00 be 09 00 00 09 02 00 00 ................................
18e60 00 00 00 00 ad 03 00 00 d8 02 00 00 00 00 00 00 00 00 00 00 b5 0b 00 00 fe 0a 00 00 00 00 00 00 ................................
18e80 00 00 00 00 e3 0f 00 00 e6 13 00 00 18 0c 00 00 00 00 00 00 39 12 00 00 f6 0c 00 00 87 03 00 00 ....................9...........
18ea0 c9 13 00 00 00 00 00 00 67 0b 00 00 ed 0b 00 00 20 0f 00 00 7b 02 00 00 73 05 00 00 d1 02 00 00 ........g...........{...s.......
18ec0 00 00 00 00 fb 0e 00 00 ab 01 00 00 d5 07 00 00 87 01 00 00 fe 04 00 00 00 00 00 00 00 00 00 00 ................................
18ee0 bb 12 00 00 fc 0b 00 00 52 05 00 00 ee 13 00 00 36 05 00 00 26 13 00 00 00 00 00 00 00 00 00 00 ........R.......6...&...........
18f00 d2 10 00 00 96 0d 00 00 75 10 00 00 66 0a 00 00 0a 01 00 00 88 0c 00 00 7f 13 00 00 8b 04 00 00 ........u...f...................
18f20 00 00 00 00 83 0b 00 00 c2 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 0a 00 00 31 04 00 00 ............................1...
18f40 0a 05 00 00 00 00 00 00 f1 02 00 00 00 00 00 00 00 00 00 00 83 0f 00 00 10 0c 00 00 00 00 00 00 ................................
18f60 9b 0e 00 00 db 04 00 00 55 0e 00 00 cf 04 00 00 7d 0d 00 00 00 00 00 00 8b 0e 00 00 00 00 00 00 ........U.......}...............
18f80 18 12 00 00 8d 02 00 00 18 0a 00 00 5c 03 00 00 00 00 00 00 d5 0f 00 00 d2 08 00 00 5c 12 00 00 ............\...............\...
18fa0 ee 0b 00 00 e7 00 00 00 37 0a 00 00 22 06 00 00 e6 0b 00 00 cc 0f 00 00 00 00 00 00 b7 00 00 00 ........7..."...................
18fc0 00 00 00 00 69 02 00 00 95 11 00 00 6f 04 00 00 3d 00 00 00 00 00 00 00 dc 00 00 00 ce 11 00 00 ....i.......o...=...............
18fe0 b9 0a 00 00 00 00 00 00 c8 10 00 00 16 0e 00 00 e7 0e 00 00 c6 04 00 00 3f 0b 00 00 8a 0b 00 00 ........................?.......
19000 19 0f 00 00 00 00 00 00 00 00 00 00 d0 04 00 00 00 00 00 00 e0 06 00 00 9e 0c 00 00 00 00 00 00 ................................
19020 53 13 00 00 ea 03 00 00 4c 10 00 00 d3 08 00 00 57 01 00 00 00 00 00 00 00 00 00 00 d0 03 00 00 S.......L.......W...............
19040 76 05 00 00 18 0e 00 00 97 01 00 00 9b 0f 00 00 79 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 v...............y...............
19060 94 08 00 00 00 00 00 00 ea 11 00 00 43 11 00 00 cd 0d 00 00 0a 0e 00 00 a6 10 00 00 7a 02 00 00 ............C...............z...
19080 00 00 00 00 4f 13 00 00 60 04 00 00 6e 07 00 00 0b 0e 00 00 9b 00 00 00 62 12 00 00 fc 02 00 00 ....O...`...n...........b.......
190a0 28 04 00 00 a0 05 00 00 9f 04 00 00 1c 08 00 00 b1 0c 00 00 f1 09 00 00 87 07 00 00 97 0b 00 00 (...............................
190c0 00 00 00 00 0a 09 00 00 32 01 00 00 96 00 00 00 0c 03 00 00 d5 08 00 00 00 00 00 00 1a 0f 00 00 ........2.......................
190e0 40 13 00 00 ae 0b 00 00 d6 0f 00 00 c3 0e 00 00 00 00 00 00 f7 11 00 00 00 00 00 00 00 00 00 00 @...............................
19100 3c 0a 00 00 00 00 00 00 54 0e 00 00 fe 06 00 00 f5 0a 00 00 00 00 00 00 95 02 00 00 e2 0c 00 00 <.......T.......................
19120 d9 08 00 00 00 00 00 00 17 07 00 00 5e 0e 00 00 06 0c 00 00 c1 00 00 00 6b 02 00 00 85 06 00 00 ............^...........k.......
19140 dc 06 00 00 dc 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 10 00 00 71 10 00 00 46 06 00 00 ........................q...F...
19160 a2 09 00 00 ee 06 00 00 8a 05 00 00 0b 06 00 00 cf 00 00 00 4a 00 00 00 05 10 00 00 00 00 00 00 ....................J...........
19180 2a 0d 00 00 00 00 00 00 31 0f 00 00 91 0a 00 00 00 00 00 00 88 0e 00 00 00 00 00 00 a6 03 00 00 *.......1.......................
191a0 00 00 00 00 57 0f 00 00 00 00 00 00 97 03 00 00 00 00 00 00 7a 06 00 00 00 00 00 00 e3 12 00 00 ....W...............z...........
191c0 00 00 00 00 39 03 00 00 00 00 00 00 00 00 00 00 d6 10 00 00 e2 13 00 00 00 00 00 00 20 11 00 00 ....9...........................
191e0 fe 08 00 00 7d 12 00 00 00 00 00 00 50 09 00 00 f9 0e 00 00 d5 0b 00 00 80 00 00 00 b3 0b 00 00 ....}.......P...................
19200 f1 06 00 00 a1 13 00 00 bc 0d 00 00 79 0d 00 00 00 00 00 00 22 0e 00 00 00 00 00 00 00 00 00 00 ............y......."...........
19220 30 0c 00 00 00 00 00 00 4e 0a 00 00 68 05 00 00 69 12 00 00 00 00 00 00 00 00 00 00 90 07 00 00 0.......N...h...i...............
19240 5b 0f 00 00 f2 0b 00 00 90 02 00 00 00 00 00 00 3c 04 00 00 00 00 00 00 3e 02 00 00 49 12 00 00 [...............<.......>...I...
19260 00 00 00 00 00 00 00 00 00 00 00 00 34 02 00 00 00 00 00 00 00 00 00 00 af 07 00 00 b4 07 00 00 ............4...................
19280 ad 12 00 00 ca 07 00 00 ef 0d 00 00 b5 04 00 00 31 0c 00 00 f0 09 00 00 2a 00 00 00 0d 05 00 00 ................1.......*.......
192a0 67 03 00 00 2d 07 00 00 e6 0f 00 00 4c 0b 00 00 00 00 00 00 00 00 00 00 6d 09 00 00 00 00 00 00 g...-.......L...........m.......
192c0 00 00 00 00 5b 01 00 00 99 0d 00 00 55 10 00 00 cd 10 00 00 00 00 00 00 cd 11 00 00 71 05 00 00 ....[.......U...............q...
192e0 00 00 00 00 5f 07 00 00 00 00 00 00 00 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 78 12 00 00 ...._.......................x...
19300 01 0a 00 00 ec 10 00 00 74 04 00 00 00 00 00 00 cb 04 00 00 32 0a 00 00 d0 11 00 00 5c 0e 00 00 ........t...........2.......\...
19320 e4 0c 00 00 3c 12 00 00 00 00 00 00 d5 0d 00 00 d6 11 00 00 ba 09 00 00 78 0f 00 00 00 00 00 00 ....<...................x.......
19340 6b 11 00 00 bd 05 00 00 6f 0d 00 00 06 06 00 00 00 00 00 00 00 00 00 00 89 03 00 00 30 10 00 00 k.......o...................0...
19360 e2 0d 00 00 e8 00 00 00 50 0f 00 00 ed 07 00 00 00 00 00 00 07 08 00 00 00 00 00 00 ac 06 00 00 ........P.......................
19380 02 07 00 00 ac 09 00 00 60 08 00 00 9f 0a 00 00 d5 02 00 00 be 0f 00 00 e6 12 00 00 21 09 00 00 ........`...................!...
193a0 00 00 00 00 e9 00 00 00 df 09 00 00 6a 09 00 00 c6 03 00 00 00 00 00 00 4d 04 00 00 e2 01 00 00 ............j...........M.......
193c0 69 10 00 00 1a 00 00 00 5a 0e 00 00 00 00 00 00 f0 06 00 00 84 0a 00 00 50 0e 00 00 90 11 00 00 i.......Z...............P.......
193e0 b0 06 00 00 83 07 00 00 26 08 00 00 47 0d 00 00 85 02 00 00 00 00 00 00 cd 02 00 00 34 03 00 00 ........&...G...............4...
19400 02 13 00 00 c4 00 00 00 c0 0c 00 00 00 00 00 00 5e 11 00 00 e1 0c 00 00 1f 02 00 00 37 13 00 00 ................^...........7...
19420 00 00 00 00 03 0a 00 00 4d 0f 00 00 e8 12 00 00 00 00 00 00 17 00 00 00 00 00 00 00 00 00 00 00 ........M.......................
19440 25 11 00 00 17 0d 00 00 00 00 00 00 f2 11 00 00 bb 13 00 00 1c 03 00 00 3d 13 00 00 1d 0c 00 00 %.......................=.......
19460 00 00 00 00 e6 01 00 00 7a 0d 00 00 72 07 00 00 00 00 00 00 66 00 00 00 da 0d 00 00 00 00 00 00 ........z...r.......f...........
19480 00 00 00 00 5e 05 00 00 5d 08 00 00 dd 11 00 00 00 00 00 00 b5 13 00 00 ad 09 00 00 00 00 00 00 ....^...].......................
194a0 e3 0c 00 00 85 00 00 00 a4 12 00 00 9d 03 00 00 ba 01 00 00 2d 06 00 00 48 0e 00 00 20 04 00 00 ....................-...H.......
194c0 47 08 00 00 2b 0d 00 00 3a 05 00 00 d3 07 00 00 94 09 00 00 43 0e 00 00 00 00 00 00 7c 08 00 00 G...+...:...........C.......|...
194e0 44 10 00 00 00 00 00 00 fa 0c 00 00 90 0f 00 00 03 00 00 00 00 00 00 00 26 12 00 00 f9 01 00 00 D.......................&.......
19500 7f 12 00 00 b4 0b 00 00 00 00 00 00 00 00 00 00 38 0a 00 00 16 0f 00 00 31 06 00 00 6b 0a 00 00 ................8.......1...k...
19520 0d 04 00 00 00 00 00 00 37 06 00 00 fd 01 00 00 b5 01 00 00 00 00 00 00 ef 05 00 00 e1 13 00 00 ........7.......................
19540 ab 03 00 00 00 00 00 00 25 0e 00 00 3d 0d 00 00 00 00 00 00 68 06 00 00 24 0f 00 00 12 03 00 00 ........%...=.......h...$.......
19560 00 00 00 00 80 0f 00 00 4a 02 00 00 c3 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 12 00 00 ........J...................r...
19580 bc 06 00 00 00 00 00 00 a9 0b 00 00 00 00 00 00 9d 13 00 00 27 0a 00 00 fd 0e 00 00 31 11 00 00 ....................'.......1...
195a0 07 0b 00 00 f6 11 00 00 80 07 00 00 9f 06 00 00 52 0c 00 00 00 00 00 00 57 03 00 00 e6 10 00 00 ................R.......W.......
195c0 97 13 00 00 48 0d 00 00 c4 11 00 00 11 01 00 00 ce 05 00 00 c2 0a 00 00 5c 07 00 00 00 00 00 00 ....H...................\.......
195e0 b1 13 00 00 5d 0d 00 00 00 00 00 00 45 02 00 00 18 07 00 00 b2 0c 00 00 74 0b 00 00 e1 04 00 00 ....].......E...........t.......
19600 f0 05 00 00 4e 0f 00 00 91 11 00 00 85 03 00 00 61 0e 00 00 72 06 00 00 91 0e 00 00 00 00 00 00 ....N...........a...r...........
19620 c5 02 00 00 1c 0d 00 00 38 03 00 00 49 05 00 00 9b 0a 00 00 00 00 00 00 00 00 00 00 1f 05 00 00 ........8...I...................
19640 19 07 00 00 00 00 00 00 b3 07 00 00 6f 0c 00 00 00 00 00 00 ae 0a 00 00 21 08 00 00 28 0e 00 00 ............o...........!...(...
19660 0c 08 00 00 00 00 00 00 00 00 00 00 1e 10 00 00 00 00 00 00 00 00 00 00 79 03 00 00 00 00 00 00 ........................y.......
19680 19 0d 00 00 d6 09 00 00 84 0f 00 00 8e 03 00 00 62 0f 00 00 00 00 00 00 b8 10 00 00 1d 00 00 00 ................b...............
196a0 46 13 00 00 00 00 00 00 a4 06 00 00 dd 04 00 00 6b 12 00 00 53 08 00 00 7d 04 00 00 44 06 00 00 F...............k...S...}...D...
196c0 71 04 00 00 b5 02 00 00 25 06 00 00 05 11 00 00 f0 04 00 00 cc 0b 00 00 ad 0c 00 00 d1 09 00 00 q.......%.......................
196e0 f3 0b 00 00 00 00 00 00 7d 03 00 00 00 00 00 00 13 03 00 00 e1 0a 00 00 a9 05 00 00 3e 0b 00 00 ........}...................>...
19700 00 00 00 00 96 06 00 00 b5 0f 00 00 42 10 00 00 3b 05 00 00 00 00 00 00 e1 08 00 00 b5 0a 00 00 ............B...;...............
19720 36 00 00 00 f7 09 00 00 91 07 00 00 3a 00 00 00 00 00 00 00 cd 08 00 00 d9 12 00 00 98 0b 00 00 6...........:...................
19740 db 01 00 00 f0 08 00 00 bb 0a 00 00 1b 07 00 00 a3 0c 00 00 d7 0a 00 00 00 00 00 00 2e 0f 00 00 ................................
19760 26 04 00 00 3b 00 00 00 00 00 00 00 5f 08 00 00 4d 05 00 00 d2 0a 00 00 00 00 00 00 00 00 00 00 &...;......._...M...............
19780 18 10 00 00 bd 04 00 00 3b 0c 00 00 a3 05 00 00 ef 13 00 00 44 00 00 00 c0 07 00 00 88 06 00 00 ........;...........D...........
197a0 9a 00 00 00 79 05 00 00 00 00 00 00 af 0d 00 00 25 08 00 00 eb 0b 00 00 52 07 00 00 8e 09 00 00 ....y...........%.......R.......
197c0 47 09 00 00 00 00 00 00 00 00 00 00 ed 10 00 00 00 00 00 00 00 00 00 00 8a 08 00 00 0a 04 00 00 G...............................
197e0 08 0d 00 00 bf 12 00 00 00 00 00 00 33 06 00 00 38 12 00 00 5c 0f 00 00 57 13 00 00 2c 12 00 00 ............3...8...\...W...,...
19800 00 00 00 00 f3 0d 00 00 27 09 00 00 b0 11 00 00 a4 03 00 00 26 09 00 00 d2 01 00 00 00 00 00 00 ........'...........&...........
19820 9f 12 00 00 51 02 00 00 1e 0b 00 00 00 00 00 00 06 0b 00 00 21 0a 00 00 05 0f 00 00 16 0b 00 00 ....Q...............!...........
19840 0e 0e 00 00 00 00 00 00 c5 05 00 00 9c 0c 00 00 00 00 00 00 01 0e 00 00 74 11 00 00 00 00 00 00 ........................t.......
19860 de 09 00 00 41 10 00 00 73 0d 00 00 a6 00 00 00 23 05 00 00 00 00 00 00 6a 02 00 00 e0 0e 00 00 ....A...s.......#.......j.......
19880 00 00 00 00 61 0f 00 00 94 0f 00 00 f7 0f 00 00 00 00 00 00 df 0c 00 00 08 03 00 00 00 00 00 00 ....a...........................
198a0 b3 0a 00 00 e5 13 00 00 47 05 00 00 c7 0e 00 00 32 09 00 00 00 00 00 00 6c 09 00 00 bc 12 00 00 ........G.......2.......l.......
198c0 00 00 00 00 1e 01 00 00 5e 13 00 00 d4 0e 00 00 f2 13 00 00 6e 03 00 00 00 00 00 00 00 00 00 00 ........^...........n...........
198e0 ad 06 00 00 28 0b 00 00 47 0b 00 00 e7 03 00 00 00 00 00 00 00 00 00 00 40 0f 00 00 b0 12 00 00 ....(...G...............@.......
19900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 0e 00 00 cd 0f 00 00 f6 03 00 00 fb 05 00 00 ................2...............
19920 00 00 00 00 00 00 00 00 0d 13 00 00 b7 13 00 00 7e 0b 00 00 73 0c 00 00 00 00 00 00 12 10 00 00 ................~...s...........
19940 15 13 00 00 00 00 00 00 41 04 00 00 d8 07 00 00 47 01 00 00 f0 10 00 00 1a 0a 00 00 00 00 00 00 ........A.......G...............
19960 d7 08 00 00 91 01 00 00 65 11 00 00 a7 0c 00 00 00 00 00 00 be 06 00 00 1d 07 00 00 00 00 00 00 ........e.......................
19980 00 00 00 00 00 00 00 00 ca 09 00 00 46 07 00 00 00 00 00 00 16 03 00 00 2a 11 00 00 35 05 00 00 ............F...........*...5...
199a0 cb 03 00 00 88 0a 00 00 41 06 00 00 ef 01 00 00 f1 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........A.......................
199c0 c0 01 00 00 66 06 00 00 00 00 00 00 29 02 00 00 00 00 00 00 00 00 00 00 9b 02 00 00 94 04 00 00 ....f.......)...................
199e0 be 00 00 00 8d 07 00 00 ad 0a 00 00 00 00 00 00 e8 13 00 00 00 00 00 00 00 00 00 00 e3 11 00 00 ................................
19a00 0e 0a 00 00 84 10 00 00 fe 12 00 00 af 06 00 00 00 00 00 00 00 00 00 00 99 0f 00 00 00 00 00 00 ................................
19a20 4c 06 00 00 00 00 00 00 a6 13 00 00 17 02 00 00 fd 0d 00 00 00 00 00 00 67 13 00 00 32 07 00 00 L.......................g...2...
19a40 c1 0f 00 00 92 02 00 00 00 00 00 00 00 00 00 00 4e 01 00 00 00 00 00 00 73 02 00 00 e6 04 00 00 ................N.......s.......
19a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 07 00 00 03 03 00 00 ab 11 00 00 00 00 00 00 ................}...............
19a80 00 00 00 00 d8 13 00 00 cf 0a 00 00 94 0e 00 00 db 0a 00 00 d9 10 00 00 7b 0a 00 00 cd 09 00 00 ........................{.......
19aa0 f5 0b 00 00 00 00 00 00 c7 0f 00 00 49 00 00 00 4c 09 00 00 47 13 00 00 04 09 00 00 00 00 00 00 ............I...L...G...........
19ac0 00 00 00 00 4a 0f 00 00 37 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de 08 00 00 00 00 00 00 ....J...7.......................
19ae0 b4 00 00 00 00 00 00 00 00 00 00 00 c8 0a 00 00 00 00 00 00 e3 05 00 00 00 00 00 00 00 00 00 00 ................................
19b00 c8 0c 00 00 00 00 00 00 e1 10 00 00 ed 12 00 00 00 00 00 00 00 00 00 00 1f 0a 00 00 64 0e 00 00 ............................d...
19b20 33 10 00 00 dc 0c 00 00 00 00 00 00 ee 01 00 00 2f 04 00 00 20 08 00 00 f5 00 00 00 07 03 00 00 3.............../...............
19b40 61 04 00 00 97 0f 00 00 01 04 00 00 37 0e 00 00 58 08 00 00 8c 11 00 00 3a 04 00 00 bd 10 00 00 a...........7...X.......:.......
19b60 12 02 00 00 14 0f 00 00 c3 0d 00 00 23 08 00 00 6a 00 00 00 00 00 00 00 c6 0d 00 00 77 0e 00 00 ............#...j...........w...
19b80 ab 09 00 00 00 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 1e 03 00 00 00 00 00 00 23 06 00 00 ............................#...
19ba0 e7 05 00 00 00 00 00 00 80 0c 00 00 00 00 00 00 46 0f 00 00 00 00 00 00 83 0c 00 00 29 09 00 00 ................F...........)...
19bc0 3d 0b 00 00 e5 09 00 00 12 0c 00 00 00 00 00 00 e5 08 00 00 d0 10 00 00 00 00 00 00 00 00 00 00 =...............................
19be0 ba 13 00 00 fa 00 00 00 1c 11 00 00 00 00 00 00 00 00 00 00 b1 05 00 00 75 13 00 00 9c 10 00 00 ........................u.......
19c00 81 00 00 00 54 01 00 00 4b 01 00 00 00 00 00 00 a8 09 00 00 00 00 00 00 a0 0b 00 00 00 00 00 00 ....T...K.......................
19c20 00 00 00 00 9f 07 00 00 cf 0b 00 00 b4 0a 00 00 95 0f 00 00 ce 13 00 00 00 00 00 00 00 00 00 00 ................................
19c40 e6 11 00 00 b2 07 00 00 2e 0a 00 00 df 13 00 00 00 00 00 00 2f 05 00 00 81 0c 00 00 8a 04 00 00 ..................../...........
19c60 a5 10 00 00 5f 0b 00 00 00 00 00 00 7c 04 00 00 61 02 00 00 00 00 00 00 d8 06 00 00 47 07 00 00 ...._.......|...a...........G...
19c80 00 00 00 00 00 00 00 00 bd 13 00 00 e9 12 00 00 28 10 00 00 00 00 00 00 3e 01 00 00 4f 03 00 00 ................(.......>...O...
19ca0 64 10 00 00 9e 01 00 00 00 00 00 00 4c 11 00 00 a9 0a 00 00 58 03 00 00 00 00 00 00 84 08 00 00 d...........L.......X...........
19cc0 00 00 00 00 ce 06 00 00 2d 0b 00 00 0e 07 00 00 2b 0c 00 00 5d 03 00 00 00 00 00 00 27 12 00 00 ........-.......+...].......'...
19ce0 95 07 00 00 c2 10 00 00 c9 12 00 00 69 09 00 00 57 0b 00 00 de 10 00 00 a9 0f 00 00 e0 07 00 00 ............i...W...............
19d00 39 0c 00 00 12 0e 00 00 3a 06 00 00 84 12 00 00 07 06 00 00 14 05 00 00 05 0c 00 00 a9 11 00 00 9.......:.......................
19d20 00 00 00 00 8e 01 00 00 df 06 00 00 00 00 00 00 6c 00 00 00 ac 0a 00 00 aa 09 00 00 00 00 00 00 ................l...............
19d40 00 00 00 00 82 07 00 00 f3 03 00 00 ff 0c 00 00 0c 11 00 00 16 11 00 00 db 13 00 00 74 01 00 00 ............................t...
19d60 56 13 00 00 25 07 00 00 00 00 00 00 70 0f 00 00 09 07 00 00 00 00 00 00 f5 12 00 00 38 08 00 00 V...%.......p...............8...
19d80 22 0f 00 00 92 01 00 00 6d 0b 00 00 5d 01 00 00 50 10 00 00 2f 06 00 00 00 00 00 00 00 00 00 00 ".......m...]...P.../...........
19da0 34 0c 00 00 00 00 00 00 ba 00 00 00 76 00 00 00 8f 05 00 00 00 00 00 00 11 12 00 00 03 13 00 00 4...........v...................
19dc0 17 12 00 00 b8 02 00 00 a7 07 00 00 1b 04 00 00 4b 12 00 00 c6 00 00 00 00 00 00 00 00 00 00 00 ................K...............
19de0 00 00 00 00 d1 05 00 00 ee 10 00 00 53 09 00 00 00 00 00 00 90 13 00 00 00 00 00 00 d7 07 00 00 ............S...................
19e00 00 00 00 00 d6 06 00 00 45 06 00 00 29 06 00 00 95 06 00 00 12 0d 00 00 a4 0c 00 00 34 12 00 00 ........E...)...............4...
19e20 00 00 00 00 dc 05 00 00 fa 0a 00 00 d6 01 00 00 6d 0e 00 00 05 0d 00 00 00 00 00 00 cc 12 00 00 ................m...............
19e40 24 0c 00 00 52 00 00 00 93 0f 00 00 00 00 00 00 9e 0f 00 00 a8 0d 00 00 00 00 00 00 00 00 00 00 $...R...........................
19e60 5d 04 00 00 4a 0a 00 00 cc 01 00 00 00 00 00 00 7b 0b 00 00 00 0d 00 00 d2 0f 00 00 ca 0f 00 00 ]...J...........{...............
19e80 b6 11 00 00 86 01 00 00 61 0b 00 00 5e 0b 00 00 00 00 00 00 ed 13 00 00 00 00 00 00 7e 0e 00 00 ........a...^...............~...
19ea0 fe 0f 00 00 e8 0e 00 00 3e 04 00 00 ad 08 00 00 07 04 00 00 4e 00 00 00 95 12 00 00 f6 0a 00 00 ........>...........N...........
19ec0 00 00 00 00 00 00 00 00 00 00 00 00 f1 08 00 00 70 09 00 00 00 00 00 00 1e 05 00 00 66 08 00 00 ................p...........f...
19ee0 05 08 00 00 a2 04 00 00 00 00 00 00 66 09 00 00 08 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............f...................
19f00 c0 0e 00 00 00 00 00 00 00 00 00 00 fc 07 00 00 58 13 00 00 4b 0f 00 00 1c 12 00 00 7e 03 00 00 ................X...K.......~...
19f20 00 00 00 00 00 00 00 00 d1 08 00 00 00 00 00 00 b0 13 00 00 e5 02 00 00 9c 09 00 00 9c 0d 00 00 ................................
19f40 17 10 00 00 3b 03 00 00 f2 0f 00 00 00 00 00 00 ab 00 00 00 37 05 00 00 6b 04 00 00 f5 11 00 00 ....;...............7...k.......
19f60 00 00 00 00 38 11 00 00 85 0f 00 00 f8 10 00 00 5c 01 00 00 0b 11 00 00 3a 02 00 00 00 0f 00 00 ....8...........\.......:.......
19f80 af 13 00 00 e5 05 00 00 00 00 00 00 e5 10 00 00 7c 09 00 00 00 00 00 00 00 00 00 00 3e 11 00 00 ................|...........>...
19fa0 fa 0e 00 00 00 00 00 00 00 00 00 00 4b 04 00 00 0d 0c 00 00 66 0f 00 00 00 00 00 00 d8 0f 00 00 ............K.......f...........
19fc0 00 00 00 00 82 10 00 00 67 0a 00 00 f5 06 00 00 90 09 00 00 00 00 00 00 c2 13 00 00 79 13 00 00 ........g...................y...
19fe0 96 08 00 00 f4 09 00 00 67 0e 00 00 00 00 00 00 f1 0d 00 00 97 0a 00 00 5d 02 00 00 ec 07 00 00 ........g...............].......
1a000 f7 07 00 00 00 00 00 00 00 00 00 00 a3 0d 00 00 2d 0e 00 00 31 01 00 00 00 00 00 00 98 07 00 00 ................-...1...........
1a020 d8 03 00 00 28 13 00 00 0e 0f 00 00 e4 07 00 00 9b 04 00 00 00 00 00 00 66 10 00 00 00 00 00 00 ....(...................f.......
1a040 57 00 00 00 00 00 00 00 92 0a 00 00 55 07 00 00 00 00 00 00 63 02 00 00 7a 01 00 00 a1 0e 00 00 W...........U.......c...z.......
1a060 00 00 00 00 81 12 00 00 fc 0c 00 00 13 06 00 00 00 00 00 00 a5 01 00 00 00 00 00 00 21 12 00 00 ............................!...
1a080 af 04 00 00 0e 02 00 00 21 0d 00 00 17 08 00 00 4d 0e 00 00 18 08 00 00 fd 10 00 00 4b 0e 00 00 ........!.......M...........K...
1a0a0 4e 13 00 00 8d 13 00 00 24 04 00 00 d5 09 00 00 16 12 00 00 d8 11 00 00 50 05 00 00 f6 04 00 00 N.......$...............P.......
1a0c0 8c 0c 00 00 4f 0b 00 00 14 04 00 00 fa 04 00 00 3b 0f 00 00 99 0c 00 00 d2 07 00 00 1f 13 00 00 ....O...........;...............
1a0e0 7f 02 00 00 00 00 00 00 d0 0b 00 00 00 00 00 00 97 11 00 00 91 06 00 00 02 08 00 00 55 08 00 00 ............................U...
1a100 c0 11 00 00 92 0f 00 00 39 0b 00 00 45 03 00 00 3a 0b 00 00 00 00 00 00 db 05 00 00 19 0b 00 00 ........9...E...:...............
1a120 00 00 00 00 b8 03 00 00 00 00 00 00 94 0a 00 00 bc 02 00 00 2c 0a 00 00 a2 00 00 00 5a 13 00 00 ....................,.......Z...
1a140 38 13 00 00 00 00 00 00 fd 0c 00 00 00 00 00 00 09 10 00 00 f7 0c 00 00 32 0c 00 00 1f 0b 00 00 8.......................2.......
1a160 00 00 00 00 49 01 00 00 94 06 00 00 c9 05 00 00 4b 05 00 00 bd 01 00 00 31 0a 00 00 99 0b 00 00 ....I...........K.......1.......
1a180 33 07 00 00 60 06 00 00 00 00 00 00 56 08 00 00 00 00 00 00 42 02 00 00 ae 06 00 00 00 00 00 00 3...`.......V.......B...........
1a1a0 88 0d 00 00 05 0b 00 00 27 04 00 00 b5 11 00 00 c6 0a 00 00 03 0d 00 00 ec 00 00 00 d1 12 00 00 ........'.......................
1a1c0 51 0b 00 00 00 00 00 00 8f 03 00 00 7d 10 00 00 00 00 00 00 cb 0b 00 00 2a 0e 00 00 00 00 00 00 Q...........}...........*.......
1a1e0 ee 0f 00 00 25 00 00 00 00 00 00 00 00 00 00 00 8e 04 00 00 ac 0b 00 00 49 0d 00 00 c1 06 00 00 ....%...................I.......
1a200 67 10 00 00 00 00 00 00 00 00 00 00 eb 13 00 00 00 00 00 00 89 01 00 00 e3 07 00 00 14 0e 00 00 g...............................
1a220 75 0a 00 00 7a 0c 00 00 6c 0c 00 00 54 13 00 00 a4 07 00 00 ae 02 00 00 00 00 00 00 95 0d 00 00 u...z...l...T...................
1a240 00 00 00 00 73 0e 00 00 c7 00 00 00 a2 03 00 00 00 00 00 00 1a 02 00 00 8b 11 00 00 4e 09 00 00 ....s.......................N...
1a260 00 00 00 00 5a 12 00 00 04 05 00 00 00 00 00 00 e4 0b 00 00 00 00 00 00 b0 0f 00 00 00 00 00 00 ....Z...........................
1a280 0a 0c 00 00 11 06 00 00 c6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 0a 00 00 00 00 00 00 ........................4.......
1a2a0 28 03 00 00 00 00 00 00 3d 04 00 00 00 00 00 00 e3 0b 00 00 33 00 00 00 c7 06 00 00 55 00 00 00 (.......=...........3.......U...
1a2c0 00 00 00 00 b0 02 00 00 dc 08 00 00 4f 09 00 00 7a 0e 00 00 b4 0d 00 00 cf 07 00 00 7c 0d 00 00 ............O...z...........|...
1a2e0 43 12 00 00 41 0b 00 00 55 01 00 00 b6 12 00 00 10 0a 00 00 3d 09 00 00 00 00 00 00 50 11 00 00 C...A...U...........=.......P...
1a300 4e 05 00 00 00 00 00 00 53 0d 00 00 00 00 00 00 00 00 00 00 af 11 00 00 11 10 00 00 42 11 00 00 N.......S...................B...
1a320 75 00 00 00 71 0e 00 00 73 01 00 00 00 00 00 00 10 05 00 00 b8 05 00 00 a2 11 00 00 4c 00 00 00 u...q...s...................L...
1a340 00 00 00 00 92 0d 00 00 76 0d 00 00 21 02 00 00 00 00 00 00 1c 00 00 00 34 13 00 00 ae 00 00 00 ........v...!...........4.......
1a360 c8 02 00 00 03 11 00 00 4f 0f 00 00 89 08 00 00 6b 07 00 00 00 00 00 00 c6 0c 00 00 36 07 00 00 ........O.......k...........6...
1a380 5b 0a 00 00 b5 0e 00 00 70 0e 00 00 a9 09 00 00 5d 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [.......p.......]...............
1a3a0 b8 11 00 00 13 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 06 00 00 ................................
1a3c0 b5 03 00 00 00 00 00 00 2a 06 00 00 c0 05 00 00 f0 01 00 00 65 12 00 00 b8 04 00 00 00 00 00 00 ........*...........e...........
1a3e0 68 07 00 00 b9 0e 00 00 00 00 00 00 52 0a 00 00 63 04 00 00 00 00 00 00 14 09 00 00 7f 05 00 00 h...........R...c...............
1a400 e0 04 00 00 00 00 00 00 e7 0b 00 00 00 00 00 00 00 00 00 00 6f 13 00 00 2c 10 00 00 d5 05 00 00 ....................o...,.......
1a420 c3 08 00 00 00 00 00 00 00 00 00 00 8e 05 00 00 cc 11 00 00 b9 0f 00 00 03 07 00 00 32 11 00 00 ............................2...
1a440 00 00 00 00 00 00 00 00 eb 05 00 00 02 05 00 00 dc 0e 00 00 99 0e 00 00 15 0f 00 00 7b 04 00 00 ............................{...
1a460 00 00 00 00 ec 13 00 00 f4 06 00 00 00 00 00 00 00 00 00 00 6a 0d 00 00 00 00 00 00 5d 12 00 00 ....................j.......]...
1a480 00 00 00 00 00 00 00 00 00 00 00 00 3b 04 00 00 f4 0f 00 00 00 00 00 00 00 00 00 00 25 0b 00 00 ............;...............%...
1a4a0 b2 09 00 00 0c 0c 00 00 e9 07 00 00 03 0b 00 00 f4 12 00 00 30 11 00 00 65 13 00 00 46 10 00 00 ....................0...e...F...
1a4c0 00 00 00 00 52 09 00 00 00 00 00 00 b1 0f 00 00 9a 10 00 00 bc 0b 00 00 53 05 00 00 00 00 00 00 ....R...................S.......
1a4e0 00 00 00 00 ad 00 00 00 e3 13 00 00 17 03 00 00 c2 0f 00 00 08 05 00 00 19 09 00 00 98 0a 00 00 ................................
1a500 00 00 00 00 67 05 00 00 2f 07 00 00 69 04 00 00 21 10 00 00 00 00 00 00 9c 12 00 00 00 00 00 00 ....g.../...i...!...............
1a520 41 01 00 00 29 07 00 00 00 00 00 00 45 04 00 00 a3 12 00 00 ca 0d 00 00 b5 05 00 00 00 00 00 00 A...).......E...................
1a540 ec 0a 00 00 00 00 00 00 6c 06 00 00 ca 12 00 00 e1 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........l.......................
1a560 60 00 00 00 63 12 00 00 ff 10 00 00 88 09 00 00 ab 04 00 00 dc 10 00 00 88 01 00 00 45 00 00 00 `...c.......................E...
1a580 93 11 00 00 98 05 00 00 d6 13 00 00 95 0b 00 00 5e 07 00 00 2c 0e 00 00 41 07 00 00 00 00 00 00 ................^...,...A.......
1a5a0 3b 02 00 00 f6 05 00 00 9d 05 00 00 6b 0f 00 00 ec 08 00 00 00 00 00 00 2f 08 00 00 b5 0d 00 00 ;...........k.........../.......
1a5c0 ae 11 00 00 df 11 00 00 00 00 00 00 8c 10 00 00 b1 08 00 00 fc 00 00 00 6c 12 00 00 00 00 00 00 ........................l.......
1a5e0 c5 0f 00 00 00 00 00 00 a5 09 00 00 2e 08 00 00 e3 01 00 00 a6 09 00 00 40 03 00 00 44 0d 00 00 ........................@...D...
1a600 2c 01 00 00 c3 09 00 00 00 00 00 00 bc 11 00 00 a1 00 00 00 0b 04 00 00 00 00 00 00 1c 06 00 00 ,...............................
1a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 07 00 00 2c 13 00 00 68 02 00 00 7b 07 00 00 ....................,...h...{...
1a640 19 0e 00 00 15 10 00 00 64 0f 00 00 cb 09 00 00 cd 03 00 00 c3 00 00 00 ae 05 00 00 4a 0c 00 00 ........d...................J...
1a660 e8 04 00 00 2f 02 00 00 00 00 00 00 7a 05 00 00 00 00 00 00 22 02 00 00 6a 03 00 00 27 0c 00 00 ..../.......z......."...j...'...
1a680 00 00 00 00 2c 02 00 00 33 11 00 00 70 06 00 00 20 0b 00 00 f2 00 00 00 fb 09 00 00 5a 11 00 00 ....,...3...p...............Z...
1a6a0 75 0e 00 00 33 09 00 00 ed 03 00 00 00 00 00 00 9f 0b 00 00 02 10 00 00 61 07 00 00 00 00 00 00 u...3...................a.......
1a6c0 d1 00 00 00 8a 10 00 00 d0 02 00 00 4d 11 00 00 00 00 00 00 ab 06 00 00 bd 0f 00 00 00 00 00 00 ............M...................
1a6e0 88 0b 00 00 d7 12 00 00 1d 03 00 00 00 00 00 00 2c 06 00 00 ce 10 00 00 82 0f 00 00 73 08 00 00 ................,...........s...
1a700 7c 02 00 00 8e 0f 00 00 da 00 00 00 57 0a 00 00 00 00 00 00 49 11 00 00 c9 0a 00 00 00 00 00 00 |...........W.......I...........
1a720 a1 07 00 00 bc 08 00 00 c0 06 00 00 00 00 00 00 c4 10 00 00 21 06 00 00 d8 12 00 00 3f 03 00 00 ....................!.......?...
1a740 00 00 00 00 00 00 00 00 57 08 00 00 00 00 00 00 88 07 00 00 69 0c 00 00 17 11 00 00 08 06 00 00 ........W...........i...........
1a760 f9 05 00 00 b9 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 06 00 00 5f 12 00 00 fd 04 00 00 ........................_.......
1a780 93 12 00 00 fe 0b 00 00 8f 01 00 00 b0 09 00 00 f6 0b 00 00 03 12 00 00 f4 03 00 00 00 00 00 00 ................................
1a7a0 00 00 00 00 00 00 00 00 28 01 00 00 4c 0e 00 00 85 13 00 00 00 00 00 00 45 07 00 00 43 03 00 00 ........(...L...........E...C...
1a7c0 00 00 00 00 fc 0d 00 00 c3 12 00 00 00 00 00 00 53 0b 00 00 5c 0d 00 00 00 00 00 00 bc 0a 00 00 ................S...\...........
1a7e0 8f 00 00 00 43 0b 00 00 ea 0f 00 00 86 0f 00 00 ab 0c 00 00 38 00 00 00 69 05 00 00 59 07 00 00 ....C...............8...i...Y...
1a800 20 0c 00 00 66 11 00 00 00 00 00 00 4a 05 00 00 00 00 00 00 fc 0e 00 00 00 00 00 00 72 04 00 00 ....f.......J...............r...
1a820 70 05 00 00 00 00 00 00 81 0b 00 00 56 06 00 00 19 13 00 00 f4 0c 00 00 00 00 00 00 00 00 00 00 p...........V...................
1a840 7b 10 00 00 21 04 00 00 bf 06 00 00 44 0e 00 00 d5 12 00 00 cb 10 00 00 7b 03 00 00 00 00 00 00 {...!.......D...........{.......
1a860 32 10 00 00 31 13 00 00 00 00 00 00 dd 13 00 00 04 02 00 00 00 00 00 00 3b 11 00 00 00 00 00 00 2...1...................;.......
1a880 00 00 00 00 86 0e 00 00 fb 0d 00 00 00 00 00 00 85 12 00 00 00 00 00 00 0b 05 00 00 dd 02 00 00 ................................
1a8a0 3f 05 00 00 0a 13 00 00 b1 12 00 00 00 00 00 00 bc 00 00 00 1d 0a 00 00 00 00 00 00 a8 01 00 00 ?...............................
1a8c0 8e 13 00 00 19 0a 00 00 e6 0e 00 00 0c 0b 00 00 b9 0b 00 00 00 00 00 00 00 00 00 00 50 06 00 00 ............................P...
1a8e0 a8 07 00 00 86 04 00 00 36 0d 00 00 ee 0c 00 00 ab 12 00 00 a0 12 00 00 92 0c 00 00 00 00 00 00 ........6.......................
1a900 3d 10 00 00 00 00 00 00 93 02 00 00 ec 02 00 00 a0 07 00 00 84 01 00 00 97 10 00 00 bf 02 00 00 =...............................
1a920 93 0c 00 00 d5 06 00 00 46 09 00 00 00 00 00 00 46 11 00 00 86 08 00 00 00 00 00 00 00 00 00 00 ........F.......F...............
1a940 45 12 00 00 28 00 00 00 00 00 00 00 b3 00 00 00 00 00 00 00 dc 09 00 00 ea 0a 00 00 0c 0a 00 00 E...(...........................
1a960 06 0f 00 00 76 04 00 00 00 00 00 00 63 0d 00 00 60 0e 00 00 d1 03 00 00 b5 07 00 00 00 00 00 00 ....v.......c...`...............
1a980 00 00 00 00 00 00 00 00 9a 01 00 00 2d 00 00 00 54 02 00 00 b4 03 00 00 31 0e 00 00 56 0e 00 00 ............-...T.......1...V...
1a9a0 0d 02 00 00 00 00 00 00 8d 0f 00 00 9f 0c 00 00 00 00 00 00 f1 12 00 00 69 00 00 00 00 00 00 00 ........................i.......
1a9c0 00 00 00 00 e9 09 00 00 4c 0f 00 00 5a 0c 00 00 00 00 00 00 a7 11 00 00 f1 0b 00 00 15 07 00 00 ........L...Z...................
1a9e0 a2 07 00 00 a7 05 00 00 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d .........!<h:h:h:h:h:h:h:h/x>:.M
1aa00 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 atch.everything.except.the.speci
1aa20 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d fied.prefix..!<h:h:h:h:h:h:h:h>-
1aa40 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 <h:h:h:h:h:h:h:h>:.Match.everyth
1aa60 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 ing.except.the.specified.range..
1aa80 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 !<h:h:h:h:h:h:h:h>:.Match.everyt
1aaa0 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 hing.except.the.specified.addres
1aac0 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e s..!<x.x.x.x/x>:.Match.everythin
1aae0 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 g.except.the.specified.subnet..!
1ab00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 <x.x.x.x>-<x.x.x.x>:.Match.every
1ab20 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 thing.except.the.specified.range
1ab40 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 ..!<x.x.x.x>:.Match.everything.e
1ab60 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 xcept.the.specified.address.."Ma
1ab80 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 naged.address.configuration".fla
1aba0 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 23 23 23 g."Other.configuration".flag.###
1abc0 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 c3 a4 23 23 23 23 23 23 23 23 23 23 23 23 23 20 ################..#############.
1abe0 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f Flowtables.Firewall.Configuratio
1ac00 6e 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 n.##############################
1ac20 23 23 23 00 28 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 ###.(This.can.be.useful.when.a.c
1ac40 61 6c 6c 65 64 20 73 65 72 76 69 63 65 20 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 alled.service.has.many.and/or.of
1ac60 74 65 6e 20 63 68 61 6e 67 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 ten.changing.destination.address
1ac80 65 73 20 2d 20 65 2e 67 2e 20 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 es.-.e.g..Netflix.).**1-254**...
1aca0 93 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 ..interfaces.with.a.channel.numb
1acc0 65 72 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e er.interfere.with.interfering.in
1ace0 74 65 72 66 61 63 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 terfaces.and.interfaces.with.the
1ad00 20 73 61 6d 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 .same.channel.number..**interfer
1ad20 69 6e 67 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 ing**.....interfering.interfaces
1ad40 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 .are.assumed.to.interfere.with.a
1ad60 6c 6c 20 6f 74 68 65 72 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 ll.other.channels.except.noninte
1ad80 72 66 65 72 69 6e 67 20 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 rfering.channels..**noninterferi
1ada0 6e 67 2a 2a 20 e2 80 93 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 ng**.....noninterfering.interfac
1adc0 65 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 es.are.assumed.to.only.interfere
1ade0 20 77 69 74 68 20 74 68 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 .with.themselves..**1..Confirm.I
1ae00 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f P.connectivity.between.tunnel.so
1ae20 75 72 63 65 2d 61 64 64 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a urce-address.and.remote:**.**10*
1ae40 2a 20 2d 20 3a 61 62 62 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d *.-.:abbr:`IPFIX.(IP.Flow.Inform
1ae60 61 74 69 6f 6e 20 45 78 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 ation.Export)`.as.per.:rfc:`3917
1ae80 60 00 2a 2a 32 2e 20 43 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 `.**2..Confirm.the.link.type.has
1aea0 20 62 65 65 6e 20 73 65 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d .been.set.to.GRE:**.**3..Confirm
1aec0 20 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e .IP.connectivity.across.the.tunn
1aee0 65 6c 3a 2a 2a 00 2a 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f el:**.**5**.-.Most.common.versio
1af00 6e 2c 20 62 75 74 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 n,.but.restricted.to.IPv4.flows.
1af20 6f 6e 6c 79 00 2a 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 only.**9**.-.NetFlow.version.9.(
1af40 64 65 66 61 75 6c 74 29 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a default).**AS.path.length.check*
1af60 2a 00 2a 2a 41 63 74 69 76 65 2d 61 63 74 69 76 65 2a 2a 3a 20 62 6f 74 68 20 44 48 43 50 20 73 *.**Active-active**:.both.DHCP.s
1af80 65 72 76 65 72 73 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 ervers.will.respond.to.DHCP.requ
1afa0 65 73 74 73 2e 20 49 66 20 60 60 6d 6f 64 65 60 60 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 ests..If.``mode``.is.not.defined
1afc0 2c 20 74 68 69 73 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 2e 00 ,.this.is.the.default.behavior..
1afe0 2a 2a 41 63 74 69 76 65 2d 70 61 73 73 69 76 65 2a 2a 3a 20 6f 6e 6c 79 20 60 60 70 72 69 6d 61 **Active-passive**:.only.``prima
1b000 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 ry``.server.will.respond.to.DHCP
1b020 20 72 65 71 75 65 73 74 73 2e 20 49 66 20 74 68 69 73 20 73 65 72 76 65 72 20 67 6f 65 73 20 6f .requests..If.this.server.goes.o
1b040 66 66 6c 69 6e 65 2c 20 74 68 65 6e 20 60 60 73 65 63 6f 6e 64 61 72 79 60 60 20 73 65 72 76 65 ffline,.then.``secondary``.serve
1b060 72 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 2e 00 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c r.will.take.place..**Already-sel
1b080 65 63 74 65 64 20 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 70 70 6c 69 65 73 ected.external.check**.**Applies
1b0a0 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 .to:**.Inbound.traffic..**Applie
1b0c0 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c s.to:**.Outbound.Traffic..**Appl
1b0e0 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 ies.to:**.Outbound.traffic..**Ap
1b100 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 ply.the.traffic.policy.to.an.int
1b120 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 2a 2a 2e 00 2a 2a 42 72 erface.ingress.or.egress**..**Br
1b140 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 idge.Port?**:.choose.appropiate.
1b160 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 69 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 path.based.on.if.interface.were.
1b180 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 the.packet.was.received.is.part.
1b1a0 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f of.a.bridge,.or.not..**Bridge.Po
1b1c0 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 rt?**:.choose.appropriate.path.b
1b1e0 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 ased.on.whether.interface.where.
1b200 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 the.packet.was.received.is.part.
1b220 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 of.a.bridge,.or.not..**Cisco.IOS
1b240 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 .Router:**.**Client.IP.address.v
1b260 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e ia.IP.range.definition**.**Clien
1b280 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a t.IP.subnets.via.CIDR.notation**
1b2a0 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a .**Cluster-List.length.check**.*
1b2c0 2a 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e *Conntrack.Ignore**:.rules.defin
1b2e0 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 ed.under.``set.system.conntrack.
1b300 69 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 43 72 ignore.[ipv4.|.ipv6]....``..**Cr
1b320 65 61 74 65 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 eate.a.traffic.policy**..**DHCP(
1b340 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e v6)**.**DHCPv6.Prefix.Delegation
1b360 20 28 50 44 29 2a 2a 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2a 2a 3a 20 72 75 6c .(PD)**.**Destination.NAT**:.rul
1b380 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 es.defined.under.``set.[nat.|.na
1b3a0 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 44 65 73 74 69 6e 61 t66].destination...``..**Destina
1b3c0 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 tion.is.the.router?**:.choose.ap
1b3e0 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 propiate.path.based.on.destinati
1b400 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 on.IP.address..Transit.forward.c
1b420 6f 6e 74 69 6e 75 6e 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 ontinunes.to.**forward**,.while.
1b440 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 traffic.that.destination.IP.addr
1b460 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 ess.is.configured.on.the.router.
1b480 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e continues.to.**input**..**Destin
1b4a0 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 ation.is.the.router?**:.choose.a
1b4c0 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 ppropriate.path.based.on.destina
1b4e0 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 tion.IP.address..Transit.forward
1b500 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 .continues.to.**forward**,.while
1b520 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 .traffic.that.destination.IP.add
1b540 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 ress.is.configured.on.the.router
1b560 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d .continues.to.**input**..**Docum
1b580 65 6e 74 61 74 69 6f 6e 20 75 6e 64 65 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 entation.under.development**.**E
1b5a0 74 68 65 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 thernet.(protocol,.destination.a
1b5c0 64 64 72 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 ddress.or.source.address)**.**Ex
1b5e0 61 6d 70 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 ample:**.**External.check**.**Fi
1b600 72 65 77 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6c 6f 77 74 61 62 6c 65 20 52 65 66 65 72 65 rewall.mark**.**Flowtable.Refere
1b620 6e 63 65 3a 2a 2a 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e nce:**.https://docs.kernel.org/n
1b640 65 74 77 6f 72 6b 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f etworking/nf_flowtable.html.**Fo
1b660 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 r.more.information**.of.Netfilte
1b680 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 r.hooks.and.Linux.networking.pac
1b6a0 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 ket.flows.can.be.found.in.`Netfi
1b6c0 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 lter-Hooks.<https://wiki.nftable
1b6e0 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 s.org/wiki-nftables/index.php/Ne
1b700 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 tfilter_hooks>`_.**Forward.(Brid
1b720 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 ge)**:.stage.where.traffic.that.
1b740 69 73 20 74 72 61 73 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 is.trasspasing.through.the.bridg
1b760 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a e.is.filtered.and.controlled:.**
1b780 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 Forward.(Bridge)**:.stage.where.
1b7a0 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 69 6e 67 20 74 68 72 6f 75 traffic.that.is.trespasing.throu
1b7c0 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f gh.the.bridge.is.filtered.and.co
1b7e0 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 ntrolled:.**Forward**:.stage.whe
1b800 72 65 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 re.transit.traffic.can.be.filter
1b820 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 ed.and.controlled..This.includes
1b840 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 .ipv4.and.ipv6.filtering.rules,.
1b860 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 48 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a defined.in:.**Hardware.offload:*
1b880 2a 20 73 68 6f 75 6c 64 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 *.should.be.supported.by.the.NIC
1b8a0 73 20 75 73 65 64 2e 00 2a 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 s.used..**IGP.cost.check**.**IPv
1b8c0 34 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 4.(DSCP.value,.maximum.packet.le
1b8e0 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a ngth,.protocol,.source.address,*
1b900 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 *.**destination.address,.source.
1b920 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c port,.destination.port.or.TCP.fl
1b940 61 67 73 29 2a 2a 00 2a 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d ags)**.**IPv6.(DSCP.value,.maxim
1b960 75 6d 20 70 61 79 6c 6f 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 um.payload.length,.protocol,.sou
1b980 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 rce.address,**.**destination.add
1b9a0 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 ress,.source.port,.destination.p
1b9c0 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 ort.or.TCP.flags)**.**If.you.are
1b9e0 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f .looking.for.a.policy.for.your.o
1ba00 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 utbound.traffic**.but.you.don't.
1ba20 6b 6e 6f 77 20 77 68 69 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 know.which.one.you.need.and.you.
1ba40 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 don't.want.to.go.through.every.p
1ba60 6f 73 73 69 62 6c 65 20 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 ossible.policy.shown.here,.**our
1ba80 20 62 65 74 20 69 73 20 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 .bet.is.that.highly.likely.you.a
1baa0 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c re.looking.for.a**.Shaper_.**pol
1bac0 69 63 79 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 icy.and.you.want.to**.:ref:`set.
1bae0 69 74 73 20 71 75 65 75 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 its.queues.<embed>`.**as.FQ-CoDe
1bb00 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 l**..**Important.note.about.defa
1bb20 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e ult-actions:**.If.default.action
1bb40 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e .for.any.base.chain.is.not.defin
1bb60 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 ed,.then.the.default.action.is.s
1bb80 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e et.to.**accept**.for.that.chain.
1bba0 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 .For.custom.chains,.if.default.a
1bbc0 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 ction.is.not.defined,.then.the.d
1bbe0 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a efault-action.is.set.to.**drop**
1bc00 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d .**Important.note.about.default-
1bc20 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 actions:**.If.default.action.for
1bc40 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 .any.base.chain.is.not.defined,.
1bc60 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 then.the.default.action.is.set.t
1bc80 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 o.**accept**.for.that.chain..For
1bca0 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f .custom.chains,.if.default.actio
1bcc0 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 n.is.not.defined,.then.the.defau
1bce0 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a lt-action.is.set.to.**drop**..**
1bd00 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 Important.note.about.default-act
1bd20 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e ions:**.If.default.action.for.an
1bd40 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 y.chain.is.not.defined,.then.the
1bd60 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 .default.action.is.set.to.**acce
1bd80 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 pt**.for.that.chain..Only.for.cu
1bda0 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 stom.chains,.the.default.action.
1bdc0 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 is.set.to.**drop**..**Important.
1bde0 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 note.about.default-actions:**.If
1be00 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 .default.action.for.any.chain.is
1be20 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 .not.defined,.then.the.default.a
1be40 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 ction.is.set.to.**drop**.for.tha
1be60 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 t.chain..**Important.note.on.usa
1be80 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 ge.of.terms:**.The.firewall.make
1bea0 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 s.use.of.the.terms.`forward`,.`i
1bec0 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c nput`,.and.`output`.for.firewall
1bee0 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 .policy..More.information.of.Net
1bf00 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e filter.hooks.and.Linux.networkin
1bf20 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 g.packet.flows.can.be.found.in.`
1bf40 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 Netfilter-Hooks.<https://wiki.nf
1bf60 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 tables.org/wiki-nftables/index.p
1bf80 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 61 6e hp/Netfilter_hooks>`_.**Importan
1bfa0 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 t.note.on.usage.of.terms:**.The.
1bfc0 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 firewall.makes.use.of.the.terms.
1bfe0 60 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 69 72 `in`,.`out`,.and.`local`.for.fir
1c000 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 ewall.policy..Users.experienced.
1c020 77 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 69 6e with.netfilter.often.confuse.`in
1c040 60 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e 50 55 `.to.be.a.reference.to.the.`INPU
1c060 54 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 54 60 T`.chain,.and.`out`.the.`OUTPUT`
1c080 20 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 20 6e .chain.from.netfilter..This.is.n
1c0a0 6f 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 69 63 ot.the.case..These.instead.indic
1c0c0 61 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 68 61 ate.the.use.of.the.`FORWARD`.cha
1c0e0 69 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 70 75 in.and.either.the.input.or.outpu
1c100 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 t.interface..The.`INPUT`.chain,.
1c120 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 which.is.used.for.local.traffic.
1c140 74 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 73 20 to.the.OS,.is.a.reference.to.as.
1c160 60 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e 70 75 `local`.with.respect.to.its.inpu
1c180 74 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a t.interface..**Important.note:**
1c1a0 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c .This.documentation.is.valid.onl
1c1c0 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d y.for.VyOS.Sagitta.prior.to.1.4-
1c1e0 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 rolling-202308040557.**Important
1c200 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 .note:**.This.documentation.is.v
1c220 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 alid.only.for.VyOS.Sagitta.prior
1c240 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 .to.1.4-rolling-YYYYMMDDHHmm.**I
1c260 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 nput**:.stage.where.traffic.dest
1c280 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 inated.to.the.router.itself.can.
1c2a0 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 be.filtered.and.controlled..This
1c2c0 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 .is.where.all.rules.for.securing
1c2e0 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 .the.router.should.take.place..T
1c300 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 his.includes.ipv4.and.ipv6.filte
1c320 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 74 2a ring.rules,.defined.in:.**Input*
1c340 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 *:.stage.where.traffic.destined.
1c360 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c for.the.router.itself.can.be.fil
1c380 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 tered.and.controlled..This.is.wh
1c3a0 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 ere.all.rules.for.securing.the.r
1c3c0 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e outer.should.take.place..This.in
1c3e0 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 cludes.ipv4.and.ipv6.filtering.r
1c400 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 ules,.defined.in:.**Interface.na
1c420 6d 65 2a 2a 00 2a 2a 4c 45 46 54 2a 2a 00 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e me**.**LEFT**.**LEFT:**.*.WAN.in
1c440 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 terface.on.`eth0.201`.*.`eth0.20
1c460 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 1`.interface.IP:.`172.18.201.10/
1c480 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 24`.*.`vti10`.interface.IP:.`10.
1c4a0 30 2e 30 2e 32 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 0.0.2/31`.*.`dum0`.interface.IP:
1c4c0 20 60 31 30 2e 30 2e 31 31 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 .`10.0.11.1/24`.(for.testing.pur
1c4e0 70 6f 73 65 73 29 00 2a 2a 4c 61 79 65 72 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 poses).**Layer.3.bridge**:.When.
1c500 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 an.IP.address.is.assigned.to.the
1c520 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 .bridge.interface,.and.if.traffi
1c540 63 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 c.is.sent.to.the.router.to.this.
1c560 49 50 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 IP.(for.example.using.such.IP.as
1c580 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 .default.gateway),.then.rules.de
1c5a0 66 69 6e 65 64 20 66 6f 72 20 2a 2a 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f fined.for.**bridge.firewall**.wo
1c5c0 6e 27 74 20 6d 61 74 63 68 2c 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 n't.match,.and.firewall.analysis
1c5e0 20 63 6f 6e 74 69 6e 75 65 73 20 61 74 20 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a 4c 65 .continues.at.**IP.layer**..**Le
1c600 61 66 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e af2.configuration:**.**Leaf3.con
1c620 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 figuration:**.**Linux.systemd-ne
1c640 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 tworkd:**.**Local.preference.che
1c660 63 6b 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 ck**.**Local.route.check**.**MED
1c680 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a .check**.**Multi-path.check**.**
1c6a0 4e 6f 64 65 20 31 2a 2a 00 2a 2a 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 Node.1**.**Node.1:**.**Node.2**.
1c6c0 2a 2a 4e 6f 64 65 20 32 3a 2a 2a 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a **Node.2:**.**Node1:**.**Node2:*
1c6e0 2a 00 2a 2a 4f 50 54 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c *.**OPTIONAL:**.Exclude.Inter-VL
1c700 41 4e 20 74 72 61 66 66 69 63 20 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 AN.traffic.(between.VLAN10.and.V
1c720 4c 41 4e 31 31 29 20 66 72 6f 6d 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 LAN11).from.PBR.**OSPF.network.r
1c740 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 outing.table**.....includes.a.li
1c760 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 st.of.acquired.routes.for.all.ac
1c780 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 cessible.networks.(or.aggregated
1c7a0 20 61 72 65 61 20 72 61 6e 67 65 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 .area.ranges).of.OSPF.system.."I
1c7c0 41 22 20 66 6c 61 67 20 6d 65 61 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 A".flag.means.that.route.destina
1c7e0 74 69 6f 6e 20 69 73 20 69 6e 20 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 tion.is.in.the.area.to.which.the
1c800 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 .router.is.not.connected,.i.e..i
1c820 74 e2 80 99 73 20 61 6e 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 t...s.an.inter-area.path..In.squ
1c840 61 72 65 20 62 72 61 63 6b 65 74 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f are.brackets.a.summary.metric.fo
1c860 72 20 61 6c 6c 20 6c 69 6e 6b 73 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 r.all.links.through.which.a.path
1c880 20 6c 69 65 73 20 74 6f 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 .lies.to.this.network.is.specifi
1c8a0 65 64 2e 20 22 76 69 61 22 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 ed.."via".prefix.defines.a.route
1c8c0 72 2d 67 61 74 65 77 61 79 2c 20 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 r-gateway,.i.e..the.first.router
1c8e0 20 6f 6e 20 74 68 65 20 77 61 79 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 .on.the.way.to.the.destination.(
1c900 6e 65 78 74 20 68 6f 70 29 2e 20 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 next.hop)..**OSPF.router.routing
1c920 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 .table**.....includes.a.list.of.
1c940 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c acquired.routes.to.all.accessibl
1c960 65 20 41 42 52 73 20 61 6e 64 20 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 e.ABRs.and.ASBRs..**OSPF.externa
1c980 6c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 l.routing.table**.....includes.a
1c9a0 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 .list.of.acquired.routes.that.ar
1c9c0 65 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 e.external.to.the.OSPF.process..
1c9e0 22 45 22 20 66 6c 61 67 20 70 6f 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 "E".flag.points.to.the.external.
1ca00 6c 69 6e 6b 20 6d 65 74 72 69 63 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 link.metric.type.(E1.....metric.
1ca20 74 79 70 65 20 31 2c 20 45 32 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 type.1,.E2.....metric.type.2)..E
1ca40 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 xternal.link.metric.is.printed.i
1ca60 6e 20 74 68 65 20 22 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 n.the."<metric.of.the.router.whi
1ca80 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 ch.advertised.the.link>/<link.me
1caa0 74 72 69 63 3e 22 20 66 6f 72 6d 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 tric>".format..**One.gateway:**.
1cac0 2a 2a 4f 72 69 67 69 6e 20 63 68 65 63 6b 2a 2a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 **Origin.check**.**Output**:.sta
1cae0 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 ge.where.traffic.that.is.origina
1cb00 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 ted.by.the.router.itself.can.be.
1cb20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e filtered.and.controlled..Bare.in
1cb40 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 .mind.that.this.traffic.can.be.a
1cb60 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 .new.connection.originted.by.a.i
1cb80 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 nternal.process.running.on.VyOS.
1cba0 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 router,.such.as.NTP,.or.can.be.a
1cbc0 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 .response.to.traffic.received.ex
1cbe0 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 ternaly.through.**inputt**.(for.
1cc00 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e example.response.to.an.ssh.login
1cc20 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e .attempt.to.the.router)..This.in
1cc40 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 cludes.ipv4.and.ipv6.filtering.r
1cc60 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 ules,.defined.in:.**Output**:.st
1cc80 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 age.where.traffic.that.originate
1cca0 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 s.from.the.router.itself.can.be.
1ccc0 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e filtered.and.controlled..Bear.in
1cce0 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 .mind.that.this.traffic.can.be.a
1cd00 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 .new.connection.originated.by.a.
1cd20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 internal.process.running.on.VyOS
1cd40 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f .router,.such.as.NTP,.or.a.respo
1cd60 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c nse.to.traffic.received.external
1cd80 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 y.through.**input**.(for.example
1cda0 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 .response.to.an.ssh.login.attemp
1cdc0 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 t.to.the.router)..This.includes.
1cde0 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 ipv4.and.ipv6.filtering.rules,.d
1ce00 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 efined.in:.**Output**:.stage.whe
1ce20 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 re.traffic.that.originates.from.
1ce40 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 the.router.itself.can.be.filtere
1ce60 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 d.and.controlled..Bear.in.mind.t
1ce80 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f hat.this.traffic.can.be.a.new.co
1cea0 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 nnection.originated.by.a.interna
1cec0 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 l.process.running.on.VyOS.router
1cee0 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 ,.such.as.NTP,.or.a.response.to.
1cf00 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 traffic.received.externaly.throu
1cf20 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f gh.**inputt**.(for.example.respo
1cf40 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 nse.to.an.ssh.login.attempt.to.t
1cf60 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 he.router)..This.includes.ipv4.a
1cf80 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 nd.ipv6.filtering.rules,.defined
1cfa0 20 69 6e 3a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 52 .in:.**Peer.address**.**Policy.R
1cfc0 6f 75 74 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 oute**:.rules.defined.under.``se
1cfe0 74 20 70 6f 6c 69 63 79 20 5b 72 6f 75 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e t.policy.[route.|.route6]....``.
1d000 00 2a 2a 50 6f 6c 69 63 79 20 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 6f 73 74 72 6f .**Policy.definition:**.**Postro
1d020 75 74 69 6e 67 2a 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 uting**:.as.in.**Prerouting**,.s
1d040 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 everal.actions.defined.in.differ
1d060 65 6e 74 20 70 61 72 74 73 20 6f 66 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ent.parts.of.VyOS.configuration.
1d080 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2e 20 54 68 69 are.performed.in.this.stage..Thi
1d0a0 73 20 69 6e 63 6c 75 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 s.includes:.**Prerouting**:.seve
1d0c0 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 ral.actions.can.be.done.in.this.
1d0e0 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f stage,.and.currently.these.actio
1d100 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 ns.are.defined.in.different.part
1d120 73 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 s.in.VyOS.configuration..Order.i
1d140 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f s.important,.and.all.these.actio
1d160 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 ns.are.performed.before.any.acti
1d180 6f 6e 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 ons.defined.under.``firewall``.s
1d1a0 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 ection..Relevant.configuration.t
1d1c0 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 hat.acts.in.this.stage.are:.**Pr
1d1e0 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 erouting**:.several.actions.can.
1d200 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 be.done.in.this.stage,.and.curre
1d220 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 ntly.these.actions.are.defined.i
1d240 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 76 79 6f 73 20 63 6f 6e 66 69 67 n.different.parts.in.vyos.config
1d260 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 uration..Order.is.important,.and
1d280 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 .all.these.actions.are.performed
1d2a0 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 20 75 6e 64 65 72 .before.any.actions.define.under
1d2c0 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 .``firewall``.section..Relevant.
1d2e0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 configuration.that.acts.in.this.
1d300 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a 51 75 65 75 65 69 6e stage.are:.**Primary**.**Queuein
1d320 67 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 g.discipline**.Fair/Flow.Queue.C
1d340 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 oDel..**Queueing.discipline:**.D
1d360 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 eficit.Round.Robin..**Queueing.d
1d380 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 iscipline:**.Generalized.Random.
1d3a0 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e Early.Drop..**Queueing.disciplin
1d3c0 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e 00 e:**.Hierarchical.Token.Bucket..
1d3e0 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 73 **Queueing.discipline:**.Ingress
1d400 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a .policer..**Queueing.discipline:
1d420 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 **.PFIFO.(Packet.First.In.First.
1d440 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 Out)..**Queueing.discipline:**.P
1d460 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 46 RIO..**Queueing.discipline:**.SF
1d480 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e Q.(Stochastic.Fairness.Queuing).
1d4a0 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 6e .**Queueing.discipline:**.Tocken
1d4c0 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 .Bucket.Filter..**Queueing.disci
1d4e0 70 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 pline:**.netem.(Network.Emulator
1d500 29 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 2a ).+.TBF.(Token.Bucket.Filter)..*
1d520 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 53 74 61 *R1.Static.Key**.**R1**.**R2.Sta
1d540 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 65 64 20 tic.Key**.**R2**.**RADIUS.based.
1d560 49 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 2a IP.pools.(Framed-IP-Address)**.*
1d580 2a 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f 43 *RADIUS.sessions.management.DM/C
1d5a0 6f 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 41 4e 20 oA**.**RIGHT**.**RIGHT:**.*.WAN.
1d5c0 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 68 30 2e interface.on.`eth0.202`.*.`eth0.
1d5e0 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 32 2e 31 201`.interface.IP:.`172.18.202.1
1d600 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 0/24`.*.`vti10`.interface.IP:.`1
1d620 30 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 0.0.0.3/31`.*.`dum0`.interface.I
1d640 50 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 P:.`10.0.12.1/24`.(for.testing.p
1d660 75 72 70 6f 73 65 73 29 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 32 urposes).**Router.1**.**Router.2
1d680 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 68 65 63 **.**Router.3**.**Router-ID.chec
1d6a0 6b 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f 75 74 69 k**.**Routes.learned.after.routi
1d6c0 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 ng.policy.applied:**.**Routes.le
1d6e0 61 72 6e 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c arned.before.routing.policy.appl
1d700 69 65 64 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 6f 6e 64 61 ied:**.**SW1**.**SW2**.**Seconda
1d720 72 79 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 74 ry**.**Setting.up.IPSec**.**Sett
1d740 69 6e 67 20 75 70 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 6f 75 72 63 65 ing.up.the.GRE.tunnel**.**Source
1d760 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 .NAT**:.rules.defined.under.``se
1d780 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 t.[nat.|.nat66].destination...``
1d7a0 2e 00 2a 2a 53 70 69 6e 65 31 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 ..**Spine1.Configuration:**.**St
1d7c0 61 74 75 73 2a 2a 00 2a 2a 54 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 atus**.**To.see.the.redistribute
1d7e0 64 20 72 6f 75 74 65 73 3a 2a 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 d.routes:**.**Two.gateways.and.d
1d800 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 ifferent.metrics:**.**VLAN.ID**.
1d820 2a 2a 56 79 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a **VyOS.Router:**.**Weight.check*
1d840 2a 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d *.**address**.can.be.specified.m
1d860 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 ultiple.times.as.IPv4.and/or.IPv
1d880 36 20 61 64 64 72 65 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 6.address,.e.g..192.0.2.1/24.and
1d8a0 2f 6f 72 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 /or.2001:db8::1/64.**address**.c
1d8c0 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 an.be.specified.multiple.times,.
1d8e0 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 e.g..192.168.100.1.and/or.192.16
1d900 38 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 8.100.0/24.**allow**.-.Negotiate
1d920 20 49 50 76 34 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 28 44 .IPv4.only.if.client.requests.(D
1d940 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 efault.value).**allow**.-.Negoti
1d960 61 74 65 20 49 50 76 36 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 ate.IPv6.only.if.client.requests
1d980 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e 6f 74 20 .**allow-host-networks**.cannot.
1d9a0 62 65 20 75 73 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c 77 61 79 be.used.with.**network**.**alway
1d9c0 73 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 s**:.Restart.containers.when.the
1d9e0 79 20 65 78 69 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c 20 72 65 y.exit,.regardless.of.status,.re
1da00 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a 2a 2a 20 trying.indefinitely.**append:**.
1da20 54 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 70 The.relay.agent.is.allowed.to.ap
1da40 70 65 6e 64 20 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 pend.its.own.relay.information.t
1da60 6f 20 61 20 72 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 72 65 67 o.a.received.DHCP.packet,.disreg
1da80 61 72 64 69 6e 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 arding.relay.information.already
1daa0 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 6c 69 63 .present.in.the.packet..**applic
1dac0 61 74 69 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c 6f 77 20 ation**:.analyzes.received.flow.
1dae0 64 61 74 61 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 69 6f 6e data.in.the.context.of.intrusion
1db00 20 64 65 74 65 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 6e 67 2c .detection.or.traffic.profiling,
1db20 20 66 6f 72 20 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 6f 6d 61 .for.example.**auto**.....automa
1db40 74 69 63 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 tically.determines.the.interface
1db60 20 74 79 70 65 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 6f 70 74 .type..**wired**.....enables.opt
1db80 69 6d 69 73 61 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e imisations.for.wired.interfaces.
1dba0 20 2a 2a 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 6e 75 6d .**wireless**.....disables.a.num
1dbc0 62 65 72 20 6f 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6f 6e ber.of.optimisations.that.are.on
1dbe0 6c 79 20 63 6f 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 ly.correct.on.wired.interfaces..
1dc00 53 70 65 63 69 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 63 6f Specifying.wireless.is.always.co
1dc20 72 72 65 63 74 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 6f 6e 76 rrect,.but.may.cause.slower.conv
1dc40 65 72 67 65 6e 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 69 ergence.and.extra.routing.traffi
1dc60 63 2e 00 2a 2a 62 61 6e 2d 74 69 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 68 72 65 73 68 6f 6c 64 2a c..**ban-time**.and.**threshold*
1dc80 2a 3a 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 61 72 65 20 6b 65 70 74 20 76 65 72 79 20 6c 6f *:.these.values.are.kept.very.lo
1dca0 77 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 61 73 69 6c 79 20 69 64 65 6e 74 69 66 79 20 61 6e w.in.order.to.easily.identify.an
1dcc0 64 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 61 74 74 61 63 6b 2e 00 2a 2a 62 72 6f 61 64 63 61 d.generate.and.attack..**broadca
1dce0 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 st**.....broadcast.IP.addresses.
1dd00 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 distribution..**non-broadcast**.
1dd20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d 41 ....address.distribution.in.NBMA
1dd40 20 6e 65 74 77 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 6d .networks.topology..**point-to-m
1dd60 75 6c 74 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 ultipoint**.....address.distribu
1dd80 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 77 tion.in.point-to-multipoint.netw
1dda0 6f 72 6b 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 orks..**point-to-point**.....add
1ddc0 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f ress.distribution.in.point-to-po
1dde0 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 int.networks..**broadcast**.....
1de00 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 broadcast.IP.addresses.distribut
1de20 69 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 ion..**point-to-point**.....addr
1de40 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 ess.distribution.in.point-to-poi
1de60 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 63 61 6c 6c 69 6e 67 2d 73 69 64 2a 2a 20 2d 20 43 nt.networks..**calling-sid**.-.C
1de80 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 alculate.interface.identifier.fr
1dea0 6f 6d 20 63 61 6c 6c 69 6e 67 2d 73 74 61 74 69 6f 6e 2d 69 64 2e 00 2a 2a 63 69 73 63 6f 2a 2a om.calling-station-id..**cisco**
1dec0 20 e2 80 93 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 .....a.router.will.be.considered
1dee0 20 61 73 20 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 6f 6e 66 69 67 .as.ABR.if.it.has.several.config
1df00 75 72 65 64 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 64 69 ured.links.to.the.networks.in.di
1df20 66 66 65 72 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 69 73 20 61 20 fferent.areas.one.of.which.is.a.
1df40 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 65 20 6c 69 6e backbone.area..Moreover,.the.lin
1df60 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 6c 64 20 62 65 k.to.the.backbone.area.should.be
1df80 20 61 63 74 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 69 .active.(working)..**ibm**.....i
1dfa0 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 75 74 20 69 6e dentical.to."cisco".model.but.in
1dfc0 20 74 68 69 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6c 69 6e 6b 20 .this.case.a.backbone.area.link.
1dfe0 6d 61 79 20 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 72 64 2a 2a 20 may.not.be.active..**standard**.
1e000 e2 80 93 20 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 76 65 20 6c 69 ....router.has.several.active.li
1e020 6e 6b 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 68 6f 72 74 63 nks.to.different.areas..**shortc
1e040 75 74 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e 64 61 72 64 22 ut**.....identical.to."standard"
1e060 20 62 75 74 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 20 69 73 20 61 .but.in.this.model.a.router.is.a
1e080 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 72 65 61 73 20 llowed.to.use.a.connected.areas.
1e0a0 74 6f 70 6f 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 61 20 62 61 63 topology.without.involving.a.bac
1e0c0 6b 62 6f 6e 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 6f 6e 6e 65 63 kbone.area.for.inter-area.connec
1e0e0 74 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 69 62 6c tions..**collector**:.responsibl
1e100 65 20 66 6f 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e 64 20 70 72 65 e.for.reception,.storage.and.pre
1e120 2d 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 63 65 69 76 65 -processing.of.flow.data.receive
1e140 64 20 66 72 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 66 61 75 6c 74 d.from.a.flow.exporter.**default
1e160 2a 2a 20 e2 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 **......this.area.will.be.used.f
1e180 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 20 64 6f 65 73 or.shortcutting.only.if.ABR.does
1e1a0 20 6e 6f 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 .not.have.a.link.to.the.backbone
1e1c0 20 61 72 65 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 2e 20 2a 2a 65 .area.or.this.link.was.lost..**e
1e1e0 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 nable**.....the.area.will.be.use
1e200 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 d.for.shortcutting.every.time.th
1e220 65 20 72 6f 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 20 69 73 20 e.route.that.goes.through.it.is.
1e240 63 68 65 61 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 69 73 20 61 72 cheaper..**disable**.....this.ar
1e260 65 61 20 69 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 20 72 6f 75 74 ea.is.never.used.by.ABR.for.rout
1e280 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 es.shortcutting..**default**....
1e2a0 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 64 20 69 .enable.split-horizon.on.wired.i
1e2c0 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 nterfaces,.and.disable.split-hor
1e2e0 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 65 izon.on.wireless.interfaces..**e
1e300 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e nable**.....enable.split-horizon
1e320 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a .on.this.interfaces..**disable**
1e340 20 e2 80 93 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 .....disable.split-horizon.on.th
1e360 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 is.interfaces..**deny**.-.Do.not
1e380 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 34 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f .negotiate.IPv4.**deny**.-.Do.no
1e3a0 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 28 64 65 66 61 75 6c 74 20 76 61 6c 75 65 29 t.negotiate.IPv6.(default.value)
1e3c0 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 6e 79 2a 2a 3a 20 .**deny**.-.deny.mppe.**deny**:.
1e3e0 44 65 6e 79 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 61 75 74 68 6f 72 69 7a 61 74 69 6f Deny.second.session.authorizatio
1e400 6e 2e 00 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 n..**destination**.-.specify.whi
1e420 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 6c 6c 20 ch.packets.the.translation.will.
1e440 62 65 20 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 be.applied.to,.only.based.on.the
1e460 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 70 6f 72 74 .destination.address.and/or.port
1e480 20 6e 75 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 2a 2a 20 69 6e 74 .number.configured..**dhcp**.int
1e4a0 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 erface.address.is.received.by.DH
1e4c0 43 50 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 CP.from.a.DHCP.server.on.this.se
1e4e0 67 6d 65 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 gment..**dhcpv6**.interface.addr
1e500 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 66 72 6f 6d 20 61 ess.is.received.by.DHCPv6.from.a
1e520 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 .DHCPv6.server.on.this.segment..
1e540 2a 2a 64 69 73 61 62 6c 65 2a 2a 3a 20 44 69 73 61 62 6c 65 73 20 73 65 73 73 69 6f 6e 20 63 6f **disable**:.Disables.session.co
1e560 6e 74 72 6f 6c 2e 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 63 ntrol..**discard:**.Received.pac
1e580 6b 65 74 73 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 kets.which.already.contain.relay
1e5a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e 00 .information.will.be.discarded..
1e5c0 2a 2a 64 6f 77 6e 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f **downstream:**.Downstream.netwo
1e5e0 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 rk.interfaces.are.the.distributi
1e600 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e on.interfaces.to.the.destination
1e620 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e .networks,.where.multicast.clien
1e640 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d ts.can.join.groups.and.receive.m
1e660 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 ulticast.data..One.or.more.downs
1e680 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 tream.interfaces.must.be.configu
1e6a0 72 65 64 2e 00 2a 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 61 red..**exporter**:.aggregates.pa
1e6c0 63 6b 65 74 73 20 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c 6f ckets.into.flows.and.exports.flo
1e6e0 77 20 72 65 63 6f 72 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c w.records.towards.one.or.more.fl
1e700 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e ow.collectors.**firewall.all-pin
1e720 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 g**.affects.only.to.LOCAL.and.it
1e740 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 .always.behaves.in.the.most.rest
1e760 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 rictive.way.**firewall.global-op
1e780 74 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f tions.all-ping**.affects.only.to
1e7a0 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 .LOCAL.and.it.always.behaves.in.
1e7c0 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 the.most.restrictive.way.**forwa
1e7e0 72 64 3a 2a 2a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2c rd:**.All.packets.are.forwarded,
1e800 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 .relay.information.already.prese
1e820 6e 74 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e nt.will.be.ignored..**inbound-in
1e840 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a terface**.-.applicable.only.to.:
1e860 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 ref:`destination-nat`..It.config
1e880 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 ures.the.interface.which.is.used
1e8a0 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e .for.the.inside.traffic.the.tran
1e8c0 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 69 6e 62 6f 75 slation.rule.applies.to..**inbou
1e8e0 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 nd-interface**.-.applicable.only
1e900 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 .to.:ref:`destination-nat`..It.c
1e920 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 onfigures.the.interface.which.is
1e940 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 .used.for.the.inside.traffic.the
1e960 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e .translation.rule.applies.to..In
1e980 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 terface.groups,.inverted.selecti
1e9a0 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 on.and.wildcard,.are.also.suppor
1e9c0 74 65 64 2e 00 2a 2a 69 70 76 34 2d 61 64 64 72 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 ted..**ipv4-addr**.-.Calculate.i
1e9e0 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 49 50 76 34 20 61 64 nterface.identifier.from.IPv4.ad
1ea00 64 72 65 73 73 2e 00 2a 2a 6c 32 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 dress..**l2**:.It.means.that.cli
1ea20 65 6e 74 73 20 61 72 65 20 6f 6e 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 77 68 65 72 65 20 69 ents.are.on.same.network.where.i
1ea40 6e 74 65 72 66 61 63 65 20 69 73 2e 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 6c 61 79 65 nterface.is.**(default)**.**laye
1ea60 72 32 2a 2a 20 2d 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 r2**.-.Uses.XOR.of.hardware.MAC.
1ea80 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 addresses.and.packet.type.ID.fie
1eaa0 6c 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 ld.to.generate.the.hash..The.for
1eac0 6d 75 6c 61 20 69 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 mula.is.**layer2+3**.-.This.poli
1eae0 63 79 20 75 73 65 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 cy.uses.a.combination.of.layer2.
1eb00 61 6e 64 20 6c 61 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 and.layer3.protocol.information.
1eb20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f to.generate.the.hash..Uses.XOR.o
1eb40 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 f.hardware.MAC.addresses.and.IP.
1eb60 61 64 64 72 65 73 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 addresses.to.generate.the.hash..
1eb80 54 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 The.formula.is:.**layer3+4**.-.T
1eba0 68 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 his.policy.uses.upper.layer.prot
1ebc0 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 ocol.information,.when.available
1ebe0 2c 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c ,.to.generate.the.hash..This.all
1ec00 6f 77 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 ows.for.traffic.to.a.particular.
1ec20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c network.peer.to.span.multiple.sl
1ec40 61 76 65 73 2c 20 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 aves,.although.a.single.connecti
1ec60 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 on.will.not.span.multiple.slaves
1ec80 2e 00 2a 2a 6c 65 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 ..**left**.**level-1**.-.Act.as.
1eca0 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e a.station.(Level.1).router.only.
1ecc0 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 .**level-1**.-.Level-1.only.adja
1ece0 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a cencies.are.formed..**level-1-2*
1ed00 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 *.-.Act.as.a.station.(Level.1).r
1ed20 6f 75 74 65 72 20 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e outer.and.area.(Level.2).router.
1ed40 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 .**level-1-2**.-.Level-1-2.adjac
1ed60 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 encies.are.formed.**level-2-only
1ed80 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f **.-.Act.as.an.area.(Level.2).ro
1eda0 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 uter.only..**level-2-only**.-.Le
1edc0 76 65 6c 2d 32 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 vel-2.only.adjacencies.are.forme
1ede0 64 00 2a 2a 6c 6f 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f d.**local.side.-.commands**.**lo
1ee00 63 61 6c 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 cal**:.All.authentication.querie
1ee20 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 63 61 6c 2a 2a s.are.handled.locally..**local**
1ee40 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 6e :.It.means.that.client.are.behin
1ee60 64 20 73 6f 6d 65 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 d.some.router..**log-fail**.In.t
1ee80 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 65 his.mode,.the.recursor.will.atte
1eea0 6d 70 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 72 mpt.to.validate.all.data.it.retr
1eec0 69 65 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 ieves.from.authoritative.servers
1eee0 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e 53 ,.regardless.of.the.client's.DNS
1ef00 53 45 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 61 SEC.desires,.and.will.log.the.va
1ef20 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 62 lidation.result..This.mode.can.b
1ef40 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c 6f e.used.to.determine.the.extra.lo
1ef60 61 64 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 20 ad.and.amount.of.possibly.bogus.
1ef80 61 6e 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 answers.before.turning.on.full-b
1efa0 6c 6f 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 6c lown.validation..Responses.to.cl
1efc0 69 65 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 74 ient.queries.are.the.same.as.wit
1efe0 68 20 70 72 6f 63 65 73 73 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 2d 20 55 73 65 20 6f 6c 64 20 h.process..**narrow**.-.Use.old.
1f000 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 72 72 6f 77 20 6d 65 74 72 69 63 style.of.TLVs.with.narrow.metric
1f020 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 ..**net-admin**:.Network.operati
1f040 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 72 6f 75 74 69 6e ons.(interface,.firewall,.routin
1f060 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 69 63 65 2a 2a 3a 20 g.tables).**net-bind-service**:.
1f080 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 69 6c 65 67 65 64 20 70 6f 72 74 Bind.a.socket.to.privileged.port
1f0a0 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 74 68 61 6e 20 31 30 32 34 29 00 s.(port.numbers.less.than.1024).
1f0c0 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 63 72 65 61 74 **net-raw**:.Permission.to.creat
1f0e0 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 00 2a 2a 6e 6f 2a 2a 3a 20 44 6f e.raw.network.sockets.**no**:.Do
1f100 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f 6e 20 65 78 69 74 00 .not.restart.containers.on.exit.
1f120 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 **noauth**:.Authentication.disab
1f140 6c 65 64 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 led.**noauth**:.Authentication.d
1f160 69 73 61 62 6c 65 64 2e 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e isabled..**off**.In.this.mode,.n
1f180 6f 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 74 61 6b 65 73 20 70 6c 61 63 65 2e o.DNSSEC.processing.takes.place.
1f1a0 20 54 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 74 20 74 68 65 20 44 .The.recursor.will.not.set.the.D
1f1c0 4e 53 53 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e NSSEC.OK.(DO).bit.in.the.outgoin
1f1e0 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 44 4f g.queries.and.will.ignore.the.DO
1f200 20 61 6e 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 69 65 73 2e 00 2a 2a 6f 6e 2d 66 61 .and.AD.bits.in.queries..**on-fa
1f220 69 6c 75 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e ilure**:.Restart.containers.when
1f240 20 74 68 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 65 78 69 74 20 .they.exit.with.a.non-zero.exit.
1f260 63 6f 64 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 20 28 64 65 66 code,.retrying.indefinitely.(def
1f280 61 75 6c 74 29 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 ault).**outbound-interface**.-.a
1f2a0 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e pplicable.only.to.:ref:`source-n
1f2c0 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 at`..It.configures.the.interface
1f2e0 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 .which.is.used.for.the.outside.t
1f300 72 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c raffic.that.this.translation.rul
1f320 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 e.applies.to..**outbound-interfa
1f340 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 ce**.-.applicable.only.to.:ref:`
1f360 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 source-nat`..It.configures.the.i
1f380 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f nterface.which.is.used.for.the.o
1f3a0 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 utside.traffic.that.this.transla
1f3c0 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 tion.rule.applies.to..Interface.
1f3e0 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 groups,.inverted.selection.and.w
1f400 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 70 ildcard,.are.also.supported..**p
1f420 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 34 20 6e 65 refer**.-.Ask.client.for.IPv4.ne
1f440 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a gotiation,.do.not.fail.if.it.rej
1f460 65 63 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 ects.**prefer**.-.Ask.client.for
1f480 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 .IPv6.negotiation,.do.not.fail.i
1f4a0 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c f.it.rejects.**prefer**.-.ask.cl
1f4c0 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e ient.for.mppe,.if.it.rejects.don
1f4e0 27 74 20 66 61 69 6c 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 't.fail.**prefer**.-.ask.client.
1f500 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 for.mppe,.if.it.rejects.don't.fa
1f520 69 6c 2e 20 28 44 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 70 72 6f 63 65 73 73 2a 2a 20 il..(Default.value).**process**.
1f540 57 68 65 6e 20 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 74 68 When.dnssec.is.set.to.process.th
1f560 65 20 62 65 68 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f 63 65 73 73 e.behavior.is.similar.to.process
1f580 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 65 63 75 72 -no-validate..However,.the.recur
1f5a0 73 6f 72 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 64 61 74 sor.will.try.to.validate.the.dat
1f5c0 61 20 69 66 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 6f 72 20 41 a.if.at.least.one.of.the.DO.or.A
1f5e0 44 20 62 69 74 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 69 6e 20 74 D.bits.is.set.in.the.query;.in.t
1f600 68 61 74 20 63 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 2d 62 69 74 hat.case,.it.will.set.the.AD-bit
1f620 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 74 61 20 69 .in.the.response.when.the.data.i
1f640 73 20 76 61 6c 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 20 73 65 6e s.validated.successfully,.or.sen
1f660 64 20 53 45 52 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 63 d.SERVFAIL.when.the.validation.c
1f680 6f 6d 65 73 20 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 omes.up.bogus..**process-no-vali
1f6a0 64 61 74 65 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 72 73 6f 72 date**.In.this.mode.the.recursor
1f6c0 20 61 63 74 73 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 6e 6f 6e 2d .acts.as.a."security.aware,.non-
1f6e0 76 61 6c 69 64 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e 69 6e 67 20 validating".nameserver,.meaning.
1f700 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 74 67 6f 69 it.will.set.the.DO-bit.on.outgoi
1f720 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 44 4e 53 53 ng.queries.and.will.provide.DNSS
1f740 45 43 20 72 65 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 20 EC.related.RRsets.(NSEC,.RRSIG).
1f760 74 6f 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d 20 28 62 79 to.clients.that.ask.for.them.(by
1f780 20 6d 65 61 6e 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 29 .means.of.a.DO-bit.in.the.query)
1f7a0 2c 20 65 78 63 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 74 68 72 6f ,.except.for.zones.provided.thro
1f7c0 75 67 68 20 74 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 49 74 20 77 ugh.the.auth-zones.setting..It.w
1f7e0 69 6c 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 68 69 ill.not.do.any.validation.in.thi
1f800 73 20 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 74 65 64 20 s.mode,.not.even.when.requested.
1f820 62 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 2d 20 73 70 by.the.client..**protocol**.-.sp
1f840 65 63 69 66 79 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 73 20 74 ecify.which.types.of.protocols.t
1f860 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e his.translation.rule.applies.to.
1f880 20 4f 6e 6c 79 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 70 65 63 69 .Only.packets.matching.the.speci
1f8a0 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 64 65 66 61 fied.protocol.are.NATed..By.defa
1f8c0 75 6c 74 20 74 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 6f 74 6f 63 ult.this.applies.to.`all`.protoc
1f8e0 6f 6c 73 2e 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 ols..**radius**:.All.authenticat
1f900 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 6f 6e ion.queries.are.handled.by.a.con
1f920 66 69 67 75 72 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 61 6e 64 6f 6d 2a figured.RADIUS.server..**random*
1f940 2a 20 2d 20 52 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 *.-.Random.interface.identifier.
1f960 66 6f 72 20 49 50 76 36 00 2a 2a 72 65 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 for.IPv6.**remote.side.-.command
1f980 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 2a 2a 3a 20 54 65 72 6d 69 6e 61 74 65 20 66 69 72 73 74 s**.**replace**:.Terminate.first
1f9a0 20 73 65 73 73 69 6f 6e 20 77 68 65 6e 20 73 65 63 6f 6e 64 20 69 73 20 61 75 74 68 6f 72 69 7a .session.when.second.is.authoriz
1f9c0 65 64 20 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 ed.**(default)**.**replace:**.Re
1f9e0 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 lay.information.already.present.
1fa00 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c in.a.packet.is.stripped.and.repl
1fa20 61 63 65 64 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 aced.with.the.router's.own.relay
1fa40 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 65 74 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 .information.set..**require**.-.
1fa60 52 65 71 75 69 72 65 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 Require.IPv4.negotiation.**requi
1fa80 72 65 2a 2a 20 2d 20 52 65 71 75 69 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 re**.-.Require.IPv6.negotiation.
1faa0 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 **require**.-.ask.client.for.mpp
1fac0 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e e,.if.it.rejects.drop.connection
1fae0 00 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c 69 .**right**.**setpcap**:.Capabili
1fb00 74 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 69 74 ty.sets.(from.bounded.or.inherit
1fb20 65 64 20 73 65 74 29 00 2a 2a 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 6c 69 ed.set).**shared**:.Multiple.cli
1fb40 65 6e 74 73 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a 2a 28 ents.share.the.same.network..**(
1fb60 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 69 65 default)**.**source**.-.specifie
1fb80 73 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c 61 74 s.which.packets.the.NAT.translat
1fba0 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 68 65 ion.rule.applies.to.based.on.the
1fbc0 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f .packets.source.IP.address.and/o
1fbe0 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 61 63 r.source.port..Only.matching.pac
1fc00 6b 65 74 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a 2a 73 kets.are.considered.for.NAT..**s
1fc20 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 61 74 ys-admin**:.Administation.operat
1fc40 69 6f 6e 73 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 ions.(quotactl,.mount,.sethostna
1fc60 6d 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 me,.setdomainame).**sys-time**:.
1fc80 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 00 2a Permission.to.set.system.clock.*
1fca0 2a 74 72 61 6e 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 74 20 *transition**.-.Send.and.accept.
1fcc0 62 6f 74 68 20 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 6e 73 both.styles.of.TLVs.during.trans
1fce0 69 74 69 6f 6e 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 65 61 ition..**upstream:**.The.upstrea
1fd00 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 6f m.network.interface.is.the.outgo
1fd20 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 62 ing.interface.which.is.responsib
1fd40 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 6c le.for.communicating.to.availabl
1fd60 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 20 e.multicast.data.sources..There.
1fd80 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 can.only.be.one.upstream.interfa
1fda0 63 65 2e 00 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d 6f 64 ce..**validate**.The.highest.mod
1fdc0 65 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 73 20 e.of.DNSSEC.processing..In.this.
1fde0 6d 6f 64 65 2c 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 64 61 mode,.all.queries.will.be.valida
1fe00 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 61 20 ted.and.will.be.answered.with.a.
1fe20 53 45 52 56 46 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 2c 20 SERVFAIL.in.case.of.bogus.data,.
1fe40 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 75 65 regardless.of.the.client's.reque
1fe60 73 74 2e 00 2a 2a 76 6c 61 6e 2a 2a 3a 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c 69 65 6e st..**vlan**:.One.VLAN.per.clien
1fe80 74 2e 00 2a 2a 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 20 54 t..**wide**.-.Use.new.style.of.T
1fea0 4c 56 73 20 74 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 2a 78 3a 78 LVs.to.carry.wider.metric..**x:x
1fec0 3a 78 3a 78 2a 2a 20 2d 20 53 70 65 63 69 66 79 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 :x:x**.-.Specify.interface.ident
1fee0 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 4d ifier.for.IPv6.*bgpd*.supports.M
1ff00 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 ultiprotocol.Extension.for.BGP..
1ff20 53 6f 20 69 66 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 65 So.if.a.remote.peer.supports.the
1ff40 20 70 72 6f 74 6f 63 6f 6c 2c 20 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 49 .protocol,.*bgpd*.can.exchange.I
1ff60 50 76 36 20 61 6e 64 2f 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 Pv6.and/or.multicast.routing.inf
1ff80 6f 72 6d 61 74 69 6f 6e 2e 00 30 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 68 ormation..0.0.if.not.defined,.wh
1ffa0 69 63 68 20 6d 65 61 6e 73 20 6e 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e 6f ich.means.no.refreshing..0.if.no
1ffc0 74 20 64 65 66 69 6e 65 64 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 t.defined..000000.001010.001100.
1ffe0 30 30 31 31 31 30 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 001110.010010.010100.010110.0110
20000 31 30 00 30 31 31 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 10.011100.011110.0:.Disable.DAD.
20020 31 00 31 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 31 1.1.if.not.defined..1-to-1.NAT.1
20040 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 2e 20 46 69 72 ..Create.an.event.handler.1..Fir
20060 73 74 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 77 st.packet.is.received.on.eht0,.w
20080 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e ith.destination.address.192.0.2.
200a0 31 30 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 100,.protocol.tcp.and.destinatio
200c0 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 n.port.1122..Assume.such.destina
200e0 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 tion.address.is.reachable.throug
20100 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 h.interface.eth1..10.10.-.10.MBi
20120 74 2f 73 00 31 30 2e 30 2e 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 t/s.10.0.0.0.to.10.255.255.255.(
20140 43 49 44 52 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 CIDR:.10.0.0.0/8).100.-.100.MBit
20160 2f 73 00 31 30 30 30 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 /s.1000.-.1.GBit/s.10000.-.10.GB
20180 69 74 2f 73 00 31 30 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 it/s.100000.-.100.GBit/s.100010.
201a0 31 30 30 31 30 30 00 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 100100.100110.101110.11.119.12.1
201c0 32 31 2c 20 32 34 39 00 31 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 21,.249.13.14.15.16.17.172.16.0.
201e0 30 20 74 6f 20 31 37 32 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 0.to.172.31.255.255.(CIDR:.172.1
20200 36 2e 30 2e 30 2f 31 32 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 6.0.0/12).18.19.192.168.0.0.to.1
20220 39 32 2e 31 36 38 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 92.168.255.255.(CIDR:.192.168.0.
20240 30 2f 31 36 29 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 0/16).1:.Enable.DAD.(default).2.
20260 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 2e 20 53 69 2..Add.regex.to.the.script.2..Si
20280 6e 63 65 20 74 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 6f nce.this.is.the.first.packet,.co
202a0 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 nnection.status.of.this.connecti
202c0 6f 6e 2c 20 73 6f 20 66 61 72 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 65 on,.so.far.is.**new**..So.neithe
202e0 72 20 72 75 6c 65 20 31 30 20 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 32 r.rule.10.nor.20.are.valid..20.2
20300 31 00 32 32 00 32 33 00 32 35 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 1.22.23.2500.-.2.5.GBit/s.25000.
20320 2d 20 32 35 20 47 42 69 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 -.25.GBit/s.252.26.28.2:.Enable.
20340 44 41 44 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 DAD,.and.disable.IPv6.operation.
20360 69 66 20 4d 41 43 2d 62 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 if.MAC-based.duplicate.link-loca
20380 6c 20 61 64 64 72 65 73 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 l.address.has.been.found..2FA.OT
203a0 50 20 73 75 70 70 6f 72 74 00 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 P.support.3.3..Add.a.full.path.t
203c0 6f 20 74 68 65 20 73 63 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 o.the.script.30.34.36.38.4.4..Ad
203e0 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 2e 20 4f 6e 63 65 20 61 6e d.optional.parameters.4..Once.an
20400 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 20 swer.from.server.192.0.2.100.is.
20420 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e 6e seen.in.opposite.direction,.conn
20440 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 74 ection.state.will.be.triggered.t
20460 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c 79 o.**established**,.so.this.reply
20480 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 34 30 20 4d 48 7a 20 .is.accepted.in.rule.10..40.MHz.
204a0 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 72 channels.may.switch.their.primar
204c0 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 64 y.and.secondary.channels.if.need
204e0 65 64 20 6f 72 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c ed.or.creation.of.40.MHz.channel
20500 20 6d 61 79 62 65 20 72 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 70 .maybe.rejected.based.on.overlap
20520 70 69 6e 67 20 42 53 53 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 6f ping.BSSes..These.changes.are.do
20540 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 73 ne.automatically.when.hostapd.is
20560 20 73 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e 00 .setting.up.the.40.MHz.channel..
20580 34 30 30 30 30 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 69 40000.-.40.GBit/s.42.44.46.5.5.i
205a0 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 35 2e 20 53 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 f.not.defined..5..Second.packet.
205c0 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 20 for.this.connection.is.received.
205e0 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 by.the.router..Since.connection.
20600 73 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 state.is.**established**,.then.r
20620 75 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 69 ule.10.is.hit,.and.a.new.entry.i
20640 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 64 64 65 64 20 66 6f n.the.flowtable.FT01.is.added.fo
20660 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 r.this.connection..5000.-.5.GBit
20680 2f 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c 6c /s.50000.-.50.GBit/s.54.6.6..All
206a0 20 73 75 62 73 65 63 75 65 6e 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 72 .subsecuent.packets.will.skip.tr
206c0 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c aditional.path,.and.will.be.offl
206e0 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 oaded.and.will.use.the.**Fast.Pa
20700 74 68 2a 2a 2e 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 th**..66.66%.of.traffic.is.route
20720 64 20 74 6f 20 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 66 d.to.eth0,.eth1.gets.33%.of.traf
20740 66 69 63 2e 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 20 fic..67.69.6in4.(SIT).6in4.uses.
20760 74 75 6e 6e 65 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 72 tunneling.to.encapsulate.IPv6.tr
20780 61 66 66 69 63 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 64 affic.over.IPv4.links.as.defined
207a0 20 69 6e 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 69 .in.:rfc:`4213`..The.6in4.traffi
207c0 63 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 20 c.is.sent.over.IPv4.inside.IPv4.
207e0 70 61 63 6b 65 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 68 packets.whose.IP.headers.have.th
20800 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e 20 e.IP.protocol.number.set.to.41..
20820 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 63 This.protocol.number.is.specific
20840 61 6c 6c 79 20 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 ally.designated.for.IPv6.encapsu
20860 6c 61 74 69 6f 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 69 lation,.the.IPv4.packet.header.i
20880 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 50 s.immediately.followed.by.the.IP
208a0 76 36 20 70 61 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e 63 v6.packet.being.carried..The.enc
208c0 61 70 73 75 6c 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 20 apsulation.overhead.is.the.size.
208e0 6f 66 20 74 68 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c 20 of.the.IPv4.header.of.20.bytes,.
20900 74 68 65 72 65 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 79 therefore.with.an.MTU.of.1500.by
20920 74 65 73 2c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 20 tes,.IPv6.packets.of.1480.bytes.
20940 63 61 6e 20 62 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 6f can.be.sent.without.fragmentatio
20960 6e 2e 20 54 68 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 66 n..This.tunneling.technique.is.f
20980 72 65 71 75 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 72 requently.used.by.IPv6.tunnel.br
209a0 6f 6b 65 72 73 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 5f okers.like.`Hurricane.Electric`_
209c0 2e 00 37 00 37 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 ..7.70.8.802.1q.VLAN.interfaces.
209e0 61 72 65 20 72 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d 69 are.represented.as.virtual.sub-i
20a00 6e 74 65 72 66 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 64 nterfaces.in.VyOS..The.term.used
20a20 20 66 6f 72 20 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 .for.this.is.``vif``..9.:abbr:`A
20a40 46 49 20 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 65 FI.(Address.family.authority.ide
20a60 6e 74 69 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 65 ntifier)`.-.``49``.The.AFI.value
20a80 20 34 39 20 69 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 .49.is.what.IS-IS.uses.for.priva
20aa0 74 65 20 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 65 te.addressing..:abbr:`ARP.(Addre
20ac0 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 6f ss.Resolution.Protocol)`.is.a.co
20ae0 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 69 mmunication.protocol.used.for.di
20b00 73 63 6f 76 65 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 scovering.the.link.layer.address
20b20 2c 20 73 75 63 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 61 ,.such.as.a.MAC.address,.associa
20b40 74 65 64 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 20 ted.with.a.given.internet.layer.
20b60 61 64 64 72 65 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 address,.typically.an.IPv4.addre
20b80 73 73 2e 20 54 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 66 ss..This.mapping.is.a.critical.f
20ba0 75 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c unction.in.the.Internet.protocol
20bc0 20 73 75 69 74 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 20 .suite..ARP.was.defined.in.1982.
20be0 62 79 20 3a 72 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 20 by.:rfc:`826`.which.is.Internet.
20c00 53 74 61 6e 64 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 Standard.STD.37..:abbr:`BFD.(Bid
20c20 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 irectional.Forwarding.Detection)
20c40 60 20 69 73 20 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 74 `.is.described.and.extended.by.t
20c60 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 he.following.RFCs:.:rfc:`5880`,.
20c80 3a 72 66 63 3a 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 :rfc:`5881`.and.:rfc:`5883`..:ab
20ca0 62 72 3a 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c br:`BGP.(Border.Gateway.Protocol
20cc0 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 61 )`.is.one.of.the.Exterior.Gatewa
20ce0 79 20 50 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 61 y.Protocols.and.the.de.facto.sta
20d00 6e 64 61 72 64 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 ndard.interdomain.routing.protoc
20d20 6f 6c 2e 20 54 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 2e ol..The.latest.BGP.version.is.4.
20d40 20 42 47 50 2d 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 37 .BGP-4.is.described.in.:rfc:`177
20d60 31 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a 1`.and.updated.by.:rfc:`4271`..:
20d80 72 66 63 3a 60 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 75 rfc:`2858`.adds.multiprotocol.su
20da0 70 70 6f 72 74 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 pport.to.BGP..:abbr:`CKN.(MACsec
20dc0 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 .connectivity.association.name)`
20de0 20 6b 65 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 69 .key.:abbr:`DMVPN.(Dynamic.Multi
20e00 70 6f 69 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 point.Virtual.Private.Network)`.
20e20 69 73 20 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c is.a.dynamic.:abbr:`VPN.(Virtual
20e40 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f 72 .Private.Network)`.technology.or
20e60 69 67 69 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 69 iginally.developed.by.Cisco..Whi
20e80 6c 65 20 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d 65 le.their.implementation.was.some
20ea0 77 68 61 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 what.proprietary,.the.underlying
20ec0 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e 64 .technologies.are.actually.stand
20ee0 61 72 64 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 69 ards.based..The.three.technologi
20f00 65 73 20 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f 6e es.are:.:abbr:`DNAT.(Destination
20f20 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 63 .Network.Address.Translation)`.c
20f40 68 61 6e 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f hanges.the.destination.address.o
20f60 66 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f f.packets.passing.through.the.ro
20f80 75 74 65 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 68 uter,.while.:ref:`source-nat`.ch
20fa0 61 6e 67 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b anges.the.source.address.of.pack
20fc0 65 74 73 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 6e ets..DNAT.is.typically.used.when
20fe0 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 73 .an.external.(public).host.needs
21000 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 69 .to.initiate.a.session.with.an.i
21020 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f 6d nternal.(private).host..A.custom
21040 65 72 20 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 72 er.needs.to.access.a.private.ser
21060 76 69 63 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 vice.behind.the.routers.public.I
21080 50 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 P..A.connection.is.established.w
210a0 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 ith.the.routers.public.IP.addres
210c0 73 20 6f 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 20 s.on.a.well.known.port.and.thus.
210e0 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 77 all.traffic.for.this.port.is.rew
21100 72 69 74 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 ritten.to.address.the.internal.(
21120 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e private).host..:abbr:`EAP.(Exten
21140 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 sible.Authentication.Protocol)`.
21160 6f 76 65 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 6f over.LAN.(EAPoL).is.a.network.po
21180 72 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 rt.authentication.protocol.used.
211a0 69 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 6f in.IEEE.802.1X.(Port.Based.Netwo
211c0 72 6b 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f 20 rk.Access.Control).developed.to.
211e0 67 69 76 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 74 give.a.generic.network.sign-on.t
21200 6f 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 62 o.access.network.resources..:abb
21220 72 3a 60 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 75 r:`EUI-64.(64-Bit.Extended.Uniqu
21240 65 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a e.Identifier)`.as.specified.in.:
21260 72 66 63 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 69 rfc:`4291`.allows.a.host.to.assi
21280 67 6e 20 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 61 gn.iteslf.a.unique.64-Bit.IPv6.a
212a0 64 64 72 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 4e ddress..:abbr:`GENEVE.(Generic.N
212c0 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 74 etwork.Virtualization.Encapsulat
212e0 69 6f 6e 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 69 ion)`.supports.all.of.the.capabi
21300 6c 69 74 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 lities.of.:abbr:`VXLAN.(Virtual.
21320 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 Extensible.LAN)`,.:abbr:`NVGRE.(
21340 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 6e Network.Virtualization.using.Gen
21360 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 6e eric.Routing.Encapsulation)`,.an
21380 64 20 3a 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f 72 d.:abbr:`STT.(Stateless.Transpor
213a0 74 20 54 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 74 t.Tunneling)`.and.was.designed.t
213c0 6f 20 6f 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 74 o.overcome.their.perceived.limit
213e0 61 74 69 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 6c ations..Many.believe.GENEVE.coul
21400 64 20 65 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c 69 d.eventually.replace.these.earli
21420 65 72 20 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 er.formats.entirely..:abbr:`GRE.
21440 28 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 (Generic.Routing.Encapsulation)`
21460 2c 20 47 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f ,.GRE/IPsec.(or.IPIP/IPsec,.SIT/
21480 49 50 73 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 75 IPsec,.or.any.other.stateless.tu
214a0 6e 6e 65 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 65 nnel.protocol.over.IPsec).is.the
214c0 20 75 73 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 .usual.way.to.protect.the.traffi
214e0 63 20 69 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 47 c.inside.a.tunnel..:abbr:`GRO.(G
21500 65 6e 65 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 20 eneric.receive.offload)`.is.the.
21520 63 6f 6d 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 66 complement.to.GSO..Ideally.any.f
21540 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 20 rame.assembled.by.GRO.should.be.
21560 73 65 67 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 6c segmented.to.create.an.identical
21580 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 61 .sequence.of.frames.using.GSO,.a
215a0 6e 64 20 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 6e nd.any.sequence.of.frames.segmen
215c0 74 65 64 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 20 ted.by.GSO.should.be.able.to.be.
215e0 72 65 61 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c reassembled.back.to.the.original
21600 20 62 79 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 74 .by.GRO..The.only.exception.to.t
21620 68 69 73 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 his.is.IPv4.ID.in.the.case.that.
21640 74 68 65 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 50 the.DF.bit.is.set.for.a.given.IP
21660 20 68 65 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 76 .header..If.the.value.of.the.IPv
21680 34 20 49 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d 65 4.ID.is.not.sequentially.increme
216a0 6e 74 69 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 74 nting.it.will.be.altered.so.that
216c0 20 69 74 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 69 .it.is.when.a.frame.assembled.vi
216e0 61 20 47 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 62 a.GRO.is.segmented.via.GSO..:abb
21700 72 3a 60 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 r:`GSO.(Generic.Segmentation.Off
21720 6c 6f 61 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 load)`.is.a.pure.software.offloa
21740 64 20 74 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 73 d.that.is.meant.to.deal.with.cas
21760 65 73 20 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 70 es.where.device.drivers.cannot.p
21780 65 72 66 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 62 erform.the.offloads.described.ab
217a0 6f 76 65 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 20 ove..What.occurs.in.GSO.is.that.
217c0 61 20 67 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 74 a.given.skbuff.will.have.its.dat
217e0 61 20 62 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 66 a.broken.out.over.multiple.skbuf
21800 66 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 74 fs.that.have.been.resized.to.mat
21820 63 68 20 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 6e ch.the.MSS.provided.via.skb_shin
21840 66 6f 28 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 fo()->gso_size..:abbr:`IGMP.(Int
21860 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 ernet.Group.Management.Protocol)
21880 60 20 70 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 73 `.proxy.sends.IGMP.host.messages
218a0 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 .on.behalf.of.a.connected.client
218c0 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 20 ..The.configuration.must.define.
218e0 6f 6e 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 one,.and.only.one.upstream.inter
21900 66 61 63 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d face,.and.one.or.more.downstream
21920 20 69 6e 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 65 .interfaces..:abbr:`IPSec.(IP.Se
21940 63 75 72 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 74 curity)`.-.too.many.RFCs.to.list
21960 2c 20 62 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 ,.but.start.with.:rfc:`4301`.:ab
21980 62 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 br:`IS-IS.(Intermediate.System.t
219a0 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 6e o.Intermediate.System)`.is.a.lin
219c0 6b 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f k-state.interior.gateway.protoco
219e0 6c 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 53 l.(IGP).which.is.described.in.IS
21a00 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 60 O10589,.:rfc:`1195`,.:rfc:`5308`
21a20 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 65 ..IS-IS.runs.the.Dijkstra.shorte
21a40 73 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f st-path.first.(SPF).algorithm.to
21a60 20 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 .create.a.database.of.the.networ
21a80 6b e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 61 k...s.topology,.and.from.that.da
21aa0 74 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 68 tabase.to.determine.the.best.(th
21ac0 61 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 65 at.is,.lowest.cost).path.to.a.de
21ae0 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 74 stination..The.intermediate.syst
21b00 65 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 61 ems.(the.name.for.routers).excha
21b20 6e 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 nge.topology.information.with.th
21b40 65 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 73 eir.directly.conencted.neighbors
21b60 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 ..IS-IS.runs.directly.on.the.dat
21b80 61 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 64 a.link.layer.(Layer.2)..IS-IS.ad
21ba0 64 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 28 dresses.are.called.:abbr:`NETs.(
21bc0 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e 20 Network.Entity.Titles)`.and.can.
21be0 62 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 67 be.8.to.20.bytes.long,.but.are.g
21c00 65 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 65 enerally.10.bytes.long..The.tree
21c20 20 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 49 .database.that.is.created.with.I
21c40 53 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 20 S-IS.is.similar.to.the.one.that.
21c60 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 65 is.created.with.OSPF.in.that.the
21c80 20 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 2e .paths.chosen.should.be.similar.
21ca0 20 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 61 .Comparisons.to.OSPF.are.inevita
21cc0 62 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e 65 ble.and.often.are.reasonable.one
21ce0 73 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 20 s.to.make.in.regards.to.the.way.
21d00 61 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 68 a.network.will.respond.with.eith
21d20 65 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c 61 79 65 er.IGP..:abbr:`L3VPN.VRFs.(.Laye
21d40 72 20 33 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 29 60 20 r.3.Virtual.Private.Networks.)`.
21d60 62 67 70 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 36 34 20 bgpd.supports.for.IPv4.RFC.4364.
21d80 61 6e 64 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 65 73 2c and.IPv6.RFC.4659..L3VPN.routes,
21da0 20 61 6e 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c 53 20 6c .and.their.associated.VRF.MPLS.l
21dc0 61 62 65 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 56 50 4e abels,.can.be.distributed.to.VPN
21de0 20 53 41 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2c 20 .SAFI.neighbors.in.the.default,.
21e00 69 2e 65 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 56 52 46 i.e.,.non.VRF,.BGP.instance..VRF
21e20 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e 67 20 63 .MPLS.labels.are.reached.using.c
21e40 6f 72 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 74 72 69 ore.MPLS.labels.which.are.distri
21e60 62 75 74 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 64 20 75 buted.using.LDP.or.BGP.labeled.u
21e80 6e 69 63 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e 74 65 72 nicast..bgpd.also.supports.inter
21ea0 2d 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 28 -VRF.route.leaking..:abbr:`LDP.(
21ec0 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 Label.Distribution.Protocol)`.is
21ee0 20 61 20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 72 6f 74 .a.TCP.based.MPLS.signaling.prot
21f00 6f 63 6f 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 63 72 65 ocol.that.distributes.labels.cre
21f20 61 74 69 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 68 73 20 ating.MPLS.label.switched.paths.
21f40 69 6e 20 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e 6f 74 20 in.a.dynamic.manner..LDP.is.not.
21f60 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c 69 65 73 a.routing.protocol,.as.it.relies
21f80 20 6f 6e 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 .on.other.routing.protocols.for.
21fa0 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e 6e 6f 74 forwarding.decisions..LDP.cannot
21fc0 20 62 6f 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 .bootstrap.itself,.and.therefore
21fe0 20 72 65 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c .relies.on.said.routing.protocol
22000 73 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 72 20 72 s.for.communication.with.other.r
22020 6f 75 74 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 outers.that.use.LDP..:abbr:`LLDP
22040 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 .(Link.Layer.Discovery.Protocol)
22060 60 20 69 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 79 65 72 `.is.a.vendor-neutral.link.layer
22080 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 .protocol.in.the.Internet.Protoc
220a0 6f 6c 20 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 ol.Suite.used.by.network.devices
220c0 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 74 79 2c .for.advertising.their.identity,
220e0 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 6f 6e 20 .capabilities,.and.neighbors.on.
22100 61 6e 20 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2c 20 an.IEEE.802.local.area.network,.
22120 70 72 69 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 68 65 20 principally.wired.Ethernet..The.
22140 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f protocol.is.formally.referred.to
22160 20 62 79 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 64 69 .by.the.IEEE.as.Station.and.Medi
22180 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 44 69 a.Access.Control.Connectivity.Di
221a0 73 63 6f 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 41 scovery.specified.in.IEEE.802.1A
221c0 42 20 61 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e 20 36 20 B.and.IEEE.802.3-2012.section.6.
221e0 63 6c 61 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 clause.79..:abbr:`MKA.(MACsec.Ke
22200 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 74 y.Agreement.protocol)`.is.used.t
22220 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 76 o.synchronize.keys.between.indiv
22240 69 64 75 61 6c 20 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d idual.peers..:abbr:`MPLS.(Multi-
22260 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 20 Protocol.Label.Switching)`.is.a.
22280 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 68 packet.forwarding.paradigm.which
222a0 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 64 .differs.from.regular.IP.forward
222c0 69 6e 67 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 65 69 ing..Instead.of.IP.addresses.bei
222e0 6e 67 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e 20 ng.used.to.make.the.decision.on.
22300 66 69 6e 64 69 6e 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 6f finding.the.exit.interface,.a.ro
22320 75 74 65 72 20 77 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 6d uter.will.instead.use.an.exact.m
22340 61 74 63 68 20 6f 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 72 20 63 atch.on.a.32.bit/4.byte.header.c
22360 61 6c 6c 65 64 20 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 6c alled.the.MPLS.label..This.label
22380 20 69 73 20 69 6e 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e 65 .is.inserted.between.the.etherne
223a0 74 20 28 6c 61 79 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 6c t.(layer.2).header.and.the.IP.(l
223c0 61 79 65 72 20 33 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 6c ayer.3).header..One.can.statical
223e0 6c 79 20 6f 72 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 61 ly.or.dynamically.assign.label.a
22400 6c 6c 6f 63 61 74 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f 6e llocations,.but.we.will.focus.on
22420 20 64 79 6e 61 6d 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 73 .dynamic.allocation.of.labels.us
22440 69 6e 67 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 ing.some.sort.of.label.distribut
22460 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 20 ion.protocol.(such.as.the.aptly.
22480 6e 61 6d 65 64 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f named.Label.Distribution.Protoco
224a0 6c 20 2f 20 4c 44 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 72 l./.LDP,.Resource.Reservation.Pr
224c0 6f 74 6f 63 6f 6c 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e otocol./.RSVP,.or.Segment.Routin
224e0 67 20 74 68 72 6f 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f 74 g.through.OSPF/ISIS)..These.prot
22500 6f 63 6f 6c 73 20 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 ocols.allow.for.the.creation.of.
22520 61 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 61 a.unidirectional/unicast.path.ca
22540 6c 6c 65 64 20 61 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 28 69 6e lled.a.labeled.switched.path.(in
22560 69 74 69 61 6c 69 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 itialized.as.LSP).throughout.the
22580 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 68 .network.that.operates.very.much
225a0 20 6c 69 6b 65 20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 6f .like.a.tunnel.through.the.netwo
225c0 72 6b 2e 20 41 6e 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f 75 rk..An.easy.way.of.thinking.abou
225e0 74 20 68 6f 77 20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 61 t.how.an.MPLS.LSP.actually.forwa
22600 72 64 73 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 6b rds.traffic.throughout.a.network
22620 20 69 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 68 .is.to.think.of.a.GRE.tunnel..Th
22640 65 79 20 61 72 65 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 ey.are.not.the.same.in.how.they.
22660 6f 70 65 72 61 74 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 69 operate,.but.they.are.the.same.i
22680 6e 20 68 6f 77 20 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 70 n.how.they.handle.the.tunneled.p
226a0 61 63 6b 65 74 2e 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e 6b acket..It.would.be.good.to.think
226c0 20 6f 66 20 4d 50 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c 6f .of.MPLS.as.a.tunneling.technolo
226e0 67 79 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 gy.that.can.be.used.to.transport
22700 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 73 .many.different.types.of.packets
22720 2c 20 74 6f 20 61 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 ,.to.aid.in.traffic.engineering.
22740 62 79 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 73 by.allowing.one.to.specify.paths
22760 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 52 .throughout.the.network.(using.R
22780 53 56 50 20 6f 72 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c 6c SVP.or.SR),.and.to.generally.all
227a0 6f 77 20 66 6f 72 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f 72 ow.for.easier.intra/inter.networ
227c0 6b 20 74 72 61 6e 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 62 k.transport.of.data.packets..:ab
227e0 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 br:`NAT.(Network.Address.Transla
22800 74 69 6f 6e 29 60 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 6d tion)`.is.a.common.method.of.rem
22820 61 70 70 69 6e 67 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 6f apping.one.IP.address.space.into
22840 20 61 6e 6f 74 68 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 64 .another.by.modifying.network.ad
22860 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 64 dress.information.in.the.IP.head
22880 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 er.of.packets.while.they.are.in.
228a0 74 72 61 6e 73 69 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e 67 transit.across.a.traffic.routing
228c0 20 64 65 76 69 63 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 69 .device..The.technique.was.origi
228e0 6e 61 6c 6c 79 20 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f 69 nally.used.as.a.shortcut.to.avoi
22900 64 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 20 68 6f d.the.need.to.readdress.every.ho
22920 73 74 20 77 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 20 st.when.a.network.was.moved..It.
22940 68 61 73 20 62 65 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 69 has.become.a.popular.and.essenti
22960 61 6c 20 74 6f 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 64 al.tool.in.conserving.global.add
22980 72 65 73 73 20 73 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 61 ress.space.in.the.face.of.IPv4.a
229a0 64 64 72 65 73 73 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 2d ddress.exhaustion..One.Internet-
229c0 72 6f 75 74 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 74 routable.IP.address.of.a.NAT.gat
229e0 65 77 61 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 70 eway.can.be.used.for.an.entire.p
22a00 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 rivate.network..:abbr:`NAT.(Netw
22a20 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e ork.Address.Translation)`.is.con
22a40 66 69 67 75 72 65 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 20 figured.entirely.on.a.series.of.
22a60 73 6f 20 63 61 6c 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 6d so.called.`rules`..Rules.are.num
22a80 62 65 72 65 64 20 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 72 bered.and.evaluated.by.the.under
22aa0 6c 79 69 6e 67 20 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 65 lying.OS.in.numerical.order!.The
22ac0 20 72 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 20 .rule.numbers.can.be.changes.by.
22ae0 75 74 69 6c 69 7a 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 61 utilizing.the.:cfgcmd:`rename`.a
22b00 6e 64 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 62 nd.:cfgcmd:`copy`.commands..:abb
22b20 72 3a 60 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 72 r:`NAT64.(IPv6-to-IPv4.Prefix.Tr
22b40 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f 6e anslation)`.is.a.critical.compon
22b60 65 6e 74 20 69 6e 20 6d 6f 64 65 72 6e 20 6e 65 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c 69 ent.in.modern.networking,.facili
22b80 74 61 74 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 76 tating.communication.between.IPv
22ba0 36 20 61 6e 64 20 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d 65 6.and.IPv4.networks..This.docume
22bc0 6e 74 61 74 69 6f 6e 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e 66 ntation.outlines.the.setup,.conf
22be0 69 67 75 72 61 74 69 6f 6e 2c 20 61 6e 64 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 36 iguration,.and.usage.of.the.NAT6
22c00 34 20 66 65 61 74 75 72 65 20 69 6e 20 79 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 68 4.feature.in.your.project..Wheth
22c20 65 72 20 79 6f 75 20 61 72 65 20 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 36 er.you.are.transitioning.to.IPv6
22c40 20 6f 72 20 6e 65 65 64 20 74 6f 20 73 65 61 6d 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 49 .or.need.to.seamlessly.connect.I
22c60 50 76 34 20 61 6e 64 20 49 50 76 36 20 64 65 76 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 61 Pv4.and.IPv6.devices..NAT64.is.a
22c80 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 .stateful.translation.mechanism.
22ca0 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 that.translates.IPv6.addresses.t
22cc0 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 o.IPv4.addresses.and.IPv4.addres
22ce0 73 65 73 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 20 ses.to.IPv6.addresses..NAT64.is.
22d00 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 49 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 used.to.enable.IPv6-only.clients
22d20 20 74 6f 20 63 6f 6e 74 61 63 74 20 49 50 76 34 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 75 .to.contact.IPv4.servers.using.u
22d40 6e 69 63 61 73 74 20 55 44 50 2c 20 54 43 50 2c 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 3a nicast.UDP,.TCP,.or.ICMP..:abbr:
22d60 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 6c `NET.(Network.Entity.Title)`.sel
22d80 65 63 74 6f 72 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 2e ector:.``00``.Must.always.be.00.
22da0 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 69 73 20 73 79 .This.setting.indicates."this.sy
22dc0 73 74 65 6d 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a 60 stem".or."local.system.".:abbr:`
22de0 4e 48 52 50 20 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 NHRP.(Next.Hop.Resolution.Protoc
22e00 6f 6c 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 49 ol)`.:rfc:`2332`.:abbr:`NPTv6.(I
22e20 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 Pv6-to-IPv6.Network.Prefix.Trans
22e40 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 lation)`.is.an.address.translati
22e60 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 77 on.technology.based.on.IPv6.netw
22e80 6f 72 6b 73 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 64 orks,.used.to.convert.an.IPv6.ad
22ea0 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 20 dress.prefix.in.an.IPv6.message.
22ec0 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 into.another.IPv6.address.prefix
22ee0 2e 20 57 65 20 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 ..We.call.this.address.translati
22f00 6f 6e 20 6d 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 75 on.method.NAT66..Devices.that.su
22f20 70 70 6f 72 74 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 6c pport.the.NAT66.function.are.cal
22f40 6c 65 64 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 6f led.NAT66.devices,.which.can.pro
22f60 76 69 64 65 20 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f vide.NAT66.source.and.destinatio
22f80 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 2e n.address.translation.functions.
22fa0 00 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 .:abbr:`NTP.(Network.Time.Protoc
22fc0 6f 6c 60 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f ol`).is.a.networking.protocol.fo
22fe0 72 20 63 6c 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 r.clock.synchronization.between.
23000 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 69 computer.systems.over.packet-swi
23020 74 63 68 65 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 74 tched,.variable-latency.data.net
23040 77 6f 72 6b 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 65 works..In.operation.since.before
23060 20 31 39 38 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 20 .1985,.NTP.is.one.of.the.oldest.
23080 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 73 Internet.protocols.in.current.us
230a0 65 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 e..:abbr:`OSPF.(Open.Shortest.Pa
230c0 74 68 20 46 69 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c th.First)`.is.a.routing.protocol
230e0 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 77 .for.Internet.Protocol.(IP).netw
23100 6f 72 6b 73 2e 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 69 orks..It.uses.a.link.state.routi
23120 6e 67 20 28 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e 74 ng.(LSR).algorithm.and.falls.int
23140 6f 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 o.the.group.of.interior.gateway.
23160 70 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 68 protocols.(IGPs),.operating.with
23180 69 6e 20 61 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 41 in.a.single.autonomous.system.(A
231a0 53 29 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f S)..It.is.defined.as.OSPF.Versio
231c0 6e 20 32 20 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 50 n.2.in.:rfc:`2328`.(1998).for.IP
231e0 76 34 2e 20 55 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 65 63 69 66 69 v4..Updates.for.IPv6.are.specifi
23200 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 33 ed.as.OSPF.Version.3.in.:rfc:`53
23220 34 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 61 40`.(2008)..OSPF.supports.the.:a
23240 62 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 bbr:`CIDR.(Classless.Inter-Domai
23260 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a 61 n.Routing)`.addressing.model..:a
23280 62 62 72 3a 60 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d bbr:`PIM.(Protocol.Independent.M
232a0 75 6c 74 69 63 61 73 74 29 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e ulticast)`.must.be.configured.in
232c0 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 .every.interface.of.every.partic
232e0 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 ipating.router..Every.router.mus
23300 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 t.also.have.the.location.of.the.
23320 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 Rendevouz.Point.manually.configu
23340 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 red..Then,.unidirectional.shared
23360 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 .trees.rooted.at.the.Rendevouz.P
23380 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 oint.will.automatically.be.built
233a0 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 62 .for.multicast.distribution..:ab
233c0 62 72 3a 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f 63 br:`PPPoE.(Point-to-Point.Protoc
233e0 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 ol.over.Ethernet)`.is.a.network.
23400 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 66 protocol.for.encapsulating.PPP.f
23420 72 61 6d 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 74 rames.inside.Ethernet.frames..It
23440 20 61 70 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 .appeared.in.1999,.in.the.contex
23460 74 20 6f 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c 75 t.of.the.boom.of.DSL.as.the.solu
23480 74 69 6f 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 tion.for.tunneling.packets.over.
234a0 74 68 65 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a the.DSL.connection.to.the.:abbr:
234c0 60 49 53 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 `ISPs.(Internet.Service.Provider
234e0 73 29 60 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 74 s)`.IP.network,.and.from.there.t
23500 6f 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 30 o.the.rest.of.the.Internet..A.20
23520 30 35 20 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 4d 05.networking.book.noted.that."M
23540 6f 73 74 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 69 ost.DSL.providers.use.PPPoE,.whi
23560 63 68 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 72 ch.provides.authentication,.encr
23580 79 70 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 61 yption,.and.compression.".Typica
235a0 6c 20 75 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 69 l.use.of.PPPoE.involves.leveragi
235c0 6e 67 20 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 6e ng.the.PPP.facilities.for.authen
235e0 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 6d ticating.the.user.with.a.usernam
23600 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 69 e.and.password,.predominately.vi
23620 61 20 74 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 65 a.the.PAP.protocol.and.less.ofte
23640 6e 20 76 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 61 n.via.CHAP..:abbr:`RAs.(Router.a
23660 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 6e dvertisements)`.are.described.in
23680 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 79 .:rfc:`4861#section-4.6.2`..They
236a0 20 61 72 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 .are.part.of.what.is.known.as.:a
236c0 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 bbr:`SLAAC.(Stateless.Address.Au
236e0 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 52 toconfiguration)`..:abbr:`RIP.(R
23700 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 outing.Information.Protocol)`.is
23720 20 61 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 .a.widely.deployed.interior.gate
23740 77 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 way.protocol..RIP.was.developed.
23760 69 6e 20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 61 in.the.1970s.at.Xerox.Labs.as.pa
23780 72 74 20 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 rt.of.the.XNS.routing.protocol..
237a0 52 49 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f RIP.is.a.distance-vector.protoco
237c0 6c 20 61 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f l.and.is.based.on.the.Bellman-Fo
237e0 72 64 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 rd.algorithms..As.a.distance-vec
23800 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 70 tor.protocol,.RIP.router.send.up
23820 64 61 74 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 61 dates.to.its.neighbors.periodica
23840 6c 6c 79 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 6e lly,.thus.allowing.the.convergen
23860 63 65 20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 20 ce.to.a.known.topology..In.each.
23880 75 70 64 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 65 update,.the.distance.to.any.give
238a0 6e 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 69 n.network.will.be.broadcast.to.i
238c0 74 73 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 50 ts.neighboring.router..:abbr:`RP
238e0 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 KI.(Resource.Public.Key.Infrastr
23900 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 50 ucture)`.is.a.framework.:abbr:`P
23920 4b 49 20 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 KI.(Public.Key.Infrastructure)`.
23940 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 designed.to.secure.the.Internet.
23960 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 routing.infrastructure..It.assoc
23980 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 iates.BGP.route.announcements.wi
239a0 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 th.the.correct.originating.:abbr
239c0 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 :`ASN.(Autonomus.System.Number)`
239e0 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 .which.BGP.routers.can.then.use.
23a00 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 to.check.each.route.against.the.
23a20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 corresponding.:abbr:`ROA.(Route.
23a40 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 Origin.Authorisation)`.for.valid
23a60 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 ity..RPKI.is.described.in.:rfc:`
23a80 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 20 50 61 63 6b 65 6480`..:abbr:`RPS.(Receive.Packe
23aa0 74 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c 79 20 61 20 73 6f 66 74 t.Steering)`.is.logically.a.soft
23ac0 77 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a 61 62 62 72 3a 60 52 53 ware.implementation.of.:abbr:`RS
23ae0 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 42 65 69 6e 67 S.(Receive.Side.Scaling)`..Being
23b00 20 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 69 6c 79 20 .in.software,.it.is.necessarily.
23b20 63 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 70 61 74 68 2e 20 57 68 called.later.in.the.datapath..Wh
23b40 65 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 ereas.RSS.selects.the.queue.and.
23b60 68 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 74 68 65 20 68 61 72 64 hence.CPU.that.will.run.the.hard
23b80 77 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 52 50 53 20 73 65 6c 65 ware.interrupt.handler,.RPS.sele
23ba0 63 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 6f 74 6f 63 6f 6c 20 cts.the.CPU.to.perform.protocol.
23bc0 70 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 65 72 72 75 70 74 20 68 processing.above.the.interrupt.h
23be0 61 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 62 79 20 andler..This.is.accomplished.by.
23c00 70 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 64 65 73 69 72 65 placing.the.packet.on.the.desire
23c20 64 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e 64 20 77 61 6b 69 6e 67 d.CPU's.backlog.queue.and.waking
23c40 20 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 52 50 53 20 .up.the.CPU.for.processing..RPS.
23c60 68 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 20 52 53 53 3a 00 3a 61 has.some.advantages.over.RSS:.:a
23c80 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 bbr:`SLAAC.(Stateless.Address.Au
23ca0 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 2e 20 49 toconfiguration)`.:rfc:`4862`..I
23cc0 50 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 73 65 6c 76 Pv6.hosts.can.configure.themselv
23ce0 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 65 64 20 es.automatically.when.connected.
23d00 74 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 74 68 65 20 4e 65 69 to.an.IPv6.network.using.the.Nei
23d20 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 76 69 61 20 3a 61 62 ghbor.Discovery.Protocol.via.:ab
23d40 62 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 6f 6c 20 4d 65 73 br:`ICMPv6.(Internet.Control.Mes
23d60 73 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 72 6f 75 74 65 72 sage.Protocol.version.6)`.router
23d80 20 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 66 69 72 73 74 20 .discovery.messages..When.first.
23da0 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 61 20 68 6f 73 74 20 73 connected.to.a.network,.a.host.s
23dc0 65 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 ends.a.link-local.router.solicit
23de0 61 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 20 66 6f 72 20 69 74 73 20 ation.multicast.request.for.its.
23e00 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3b 20 72 6f 75 74 65 72 configuration.parameters;.router
23e20 73 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 65 73 74 20 77 69 74 68 s.respond.to.such.a.request.with
23e40 20 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 61 63 6b 65 74 20 74 .a.router.advertisement.packet.t
23e60 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 79 65 72 20 63 6f 6e 66 hat.contains.Internet.Layer.conf
23e80 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 4e 41 iguration.parameters..:abbr:`SNA
23ea0 54 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c T.(Source.Network.Address.Transl
23ec0 61 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 66 6f 72 6d 20 ation)`.is.the.most.common.form.
23ee0 6f 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 of.:abbr:`NAT.(Network.Address.T
23f00 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 ranslation)`.and.is.typically.re
23f20 66 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e 20 54 6f 20 62 65 20 6d ferred.to.simply.as.NAT..To.be.m
23f40 6f 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 65 6f 70 6c 65 20 72 65 ore.correct,.what.most.people.re
23f60 66 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 fer.to.as.:abbr:`NAT.(Network.Ad
23f80 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 63 74 75 61 6c 6c 79 20 dress.Translation)`.is.actually.
23fa0 74 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 54 20 28 50 6f 72 74 20 the.process.of.:abbr:`PAT.(Port.
23fc0 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f 72 20 4e 41 54 20 6f 76 Address.Translation)`,.or.NAT.ov
23fe0 65 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 62 erload..SNAT.is.typically.used.b
24000 79 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 20 68 6f 73 74 73 20 74 y.internal.users/private.hosts.t
24020 6f 20 61 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 74 68 65 20 73 6f 75 72 o.access.the.Internet.-.the.sour
24040 63 65 20 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 20 61 6e 64 20 74 68 75 ce.address.is.translated.and.thu
24060 73 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 36 34 20 28 49 s.kept.private..:abbr:`SNAT64.(I
24080 50 76 36 2d 74 6f 2d 49 50 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 Pv6-to-IPv4.Source.Address.Trans
240a0 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 lation)`.is.a.stateful.translati
240c0 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 on.mechanism.that.translates.IPv
240e0 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e 00 3a 6.addresses.to.IPv4.addresses..:
24100 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 abbr:`SNMP.(Simple.Network.Manag
24120 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 ement.Protocol)`.is.an.Internet.
24140 53 74 61 6e 64 61 72 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 Standard.protocol.for.collecting
24160 20 61 6e 64 20 6f 72 67 61 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 .and.organizing.information.abou
24180 74 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 t.managed.devices.on.IP.networks
241a0 20 61 6e 64 20 66 6f 72 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 .and.for.modifying.that.informat
241c0 69 6f 6e 20 74 6f 20 63 68 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 ion.to.change.device.behavior..D
241e0 65 76 69 63 65 73 20 74 68 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e evices.that.typically.support.SN
24200 4d 50 20 69 6e 63 6c 75 64 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 MP.include.cable.modems,.routers
24220 2c 20 73 77 69 74 63 68 65 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e ,.switches,.servers,.workstation
24240 73 2c 20 70 72 69 6e 74 65 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e s,.printers,.and.more..:abbr:`SN
24260 50 54 76 36 20 28 53 6f 75 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 PTv6.(Source.IPv6-to-IPv6.Networ
24280 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 k.Prefix.Translation)`.The.conve
242a0 72 73 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e rsion.function.is.mainly.used.in
242c0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a .the.following.scenarios:.:abbr:
242e0 60 53 53 48 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f `SSH.(Secure.Shell)`.is.a.crypto
24300 67 72 61 70 68 69 63 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 graphic.network.protocol.for.ope
24320 72 61 74 69 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 rating.network.services.securely
24340 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 .over.an.unsecured.network..The.
24360 73 74 61 6e 64 61 72 64 20 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e standard.TCP.port.for.SSH.is.22.
24380 20 54 68 65 20 62 65 73 74 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 .The.best.known.example.applicat
243a0 69 6f 6e 20 69 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 ion.is.for.remote.login.to.compu
243c0 74 65 72 20 73 79 73 74 65 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 ter.systems.by.users..:abbr:`SST
243e0 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f P.(Secure.Socket.Tunneling.Proto
24400 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 col)`.is.a.form.of.:abbr:`VPN.(V
24420 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 irtual.Private.Network)`.tunnel.
24440 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 that.provides.a.mechanism.to.tra
24460 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 nsport.PPP.traffic.through.an.SS
24480 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 L/TLS.channel..SSL/TLS.provides.
244a0 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 transport-level.security.with.ke
244c0 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 y.negotiation,.encryption.and.tr
244e0 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 affic.integrity.checking..The.us
24500 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 e.of.SSL/TLS.over.TCP.port.443.a
24520 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 llows.SSTP.to.pass.through.virtu
24540 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 ally.all.firewalls.and.proxy.ser
24560 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 vers.except.for.authenticated.we
24580 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 b.proxies..:abbr:`SSTP.(Secure.S
245a0 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 ocket.Tunneling.Protocol)`.is.a.
245c0 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 form.of.:abbr:`VTP.(Virtual.Priv
245e0 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 ate.Network)`.tunnel.that.provid
24600 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 es.a.mechanism.to.transport.PPP.
24620 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e traffic.through.an.SSL/TLS.chann
24640 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c el..SSL/TLS.provides.transport-l
24660 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 evel.security.with.key.negotiati
24680 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 on,.encryption.and.traffic.integ
246a0 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c rity.checking..The.use.of.SSL/TL
246c0 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c S.over.TCP.port.443.(by.default,
246e0 20 70 6f 72 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 .port.can.be.changed).allows.SST
24700 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 P.to.pass.through.virtually.all.
24720 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 firewalls.and.proxy.servers.exce
24740 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 pt.for.authenticated.web.proxies
24760 2e 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 ..:abbr:`STP.(Spanning.Tree.Prot
24780 6f 63 6f 6c 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 ocol)`.is.a.network.protocol.tha
247a0 74 20 62 75 69 6c 64 73 20 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 t.builds.a.loop-free.logical.top
247c0 6f 6c 6f 67 79 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 ology.for.Ethernet.networks..The
247e0 20 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 .basic.function.of.STP.is.to.pre
24800 76 65 6e 74 20 62 72 69 64 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 vent.bridge.loops.and.the.broadc
24820 61 73 74 20 72 61 64 69 61 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 ast.radiation.that.results.from.
24840 74 68 65 6d 2e 20 53 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 them..Spanning.tree.also.allows.
24860 61 20 6e 65 74 77 6f 72 6b 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b a.network.design.to.include.back
24880 75 70 20 6c 69 6e 6b 73 20 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e up.links.providing.fault.toleran
248a0 63 65 20 69 66 20 61 6e 20 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 ce.if.an.active.link.fails..:abb
248c0 72 3a 60 54 46 54 50 20 28 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 r:`TFTP.(Trivial.File.Transfer.P
248e0 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 rotocol)`.is.a.simple,.lockstep.
24900 66 69 6c 65 20 74 72 61 6e 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c file.transfer.protocol.which.all
24920 6f 77 73 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 ows.a.client.to.get.a.file.from.
24940 6f 72 20 70 75 74 20 61 20 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 or.put.a.file.onto.a.remote.host
24960 2e 20 4f 6e 65 20 6f 66 20 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 ..One.of.its.primary.uses.is.in.
24980 74 68 65 20 65 61 72 6c 79 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e the.early.stages.of.nodes.bootin
249a0 67 20 66 72 6f 6d 20 61 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 g.from.a.local.area.network..TFT
249c0 50 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 P.has.been.used.for.this.applica
249e0 74 69 6f 6e 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 tion.because.it.is.very.simple.t
24a00 6f 20 69 6d 70 6c 65 6d 65 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c o.implement..:abbr:`VNI.(Virtual
24a20 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e .Network.Identifier)`.is.an.iden
24a40 74 69 66 69 65 72 20 66 6f 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 tifier.for.a.unique.element.of.a
24a60 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 .virtual.network...In.many.situa
24a80 74 69 6f 6e 73 20 74 68 69 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 tions.this.may.represent.an.L2.s
24aa0 65 67 6d 65 6e 74 2c 20 68 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 egment,.however,.the.control.pla
24ac0 6e 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 ne.defines.the.forwarding.semant
24ae0 69 63 73 20 6f 66 20 64 65 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 ics.of.decapsulated.packets..The
24b00 20 56 4e 49 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 .VNI.MAY.be.used.as.part.of.ECMP
24b20 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 .forwarding.decisions.or.MAY.be.
24b40 75 73 65 64 20 61 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 used.as.a.mechanism.to.distingui
24b60 73 68 20 62 65 74 77 65 65 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 sh.between.overlapping.address.s
24b80 70 61 63 65 73 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 paces.contained.in.the.encapsula
24ba0 74 65 64 20 70 61 63 6b 65 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 ted.packet.when.load.balancing.a
24bc0 63 72 6f 73 73 20 43 50 55 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 cross.CPUs..:abbr:`VRF.(Virtual.
24be0 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 Routing.and.Forwarding)`.devices
24c00 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 .combined.with.ip.rules.provides
24c20 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 .the.ability.to.create.virtual.r
24c40 6f 75 74 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 outing.and.forwarding.domains.(a
24c60 6b 61 20 56 52 46 73 2c 20 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 ka.VRFs,.VRF-lite.to.be.specific
24c80 29 20 69 6e 20 74 68 65 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e ).in.the.Linux.network.stack..On
24ca0 65 20 75 73 65 20 63 61 73 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 e.use.case.is.the.multi-tenancy.
24cc0 70 72 6f 62 6c 65 6d 20 77 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 problem.where.each.tenant.has.th
24ce0 65 69 72 20 6f 77 6e 20 75 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e eir.own.unique.routing.tables.an
24d00 64 20 69 6e 20 74 68 65 20 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 d.in.the.very.least.need.differe
24d20 6e 74 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 nt.default.gateways..:abbr:`VXLA
24d40 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 N.(Virtual.Extensible.LAN)`.is.a
24d60 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f .network.virtualization.technolo
24d80 67 79 20 74 68 61 74 20 61 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 gy.that.attempts.to.address.the.
24da0 73 63 61 6c 61 62 69 6c 69 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 scalability.problems.associated.
24dc0 77 69 74 68 20 6c 61 72 67 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f with.large.cloud.computing.deplo
24de0 79 6d 65 6e 74 73 2e 20 49 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 yments..It.uses.a.VLAN-like.enca
24e00 70 73 75 6c 61 74 69 6f 6e 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 psulation.technique.to.encapsula
24e20 74 65 20 4f 53 49 20 6c 61 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 te.OSI.layer.2.Ethernet.frames.w
24e40 69 74 68 69 6e 20 6c 61 79 65 72 20 34 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 ithin.layer.4.UDP.datagrams,.usi
24e60 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 ng.4789.as.the.default.IANA-assi
24e80 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 gned.destination.UDP.port.number
24ea0 2e 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 ..VXLAN.endpoints,.which.termina
24ec0 74 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 te.VXLAN.tunnels.and.may.be.eith
24ee0 65 72 20 76 69 72 74 75 61 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f er.virtual.or.physical.switch.po
24f00 72 74 73 2c 20 61 72 65 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 rts,.are.known.as.:abbr:`VTEPs.(
24f20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a VXLAN.tunnel.endpoints)`..:abbr:
24f40 60 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 70 72 `WAP.(Wireless.Access-Point)`.pr
24f60 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 ovides.network.access.to.connect
24f80 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 ing.stations.if.the.physical.har
24fa0 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a dware.supports.acting.as.a.WAP.:
24fc0 61 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 abbr:`WLAN.(Wireless.LAN)`.inter
24fe0 66 61 63 65 20 70 72 6f 76 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 face.provide.802.11.(a/b/g/n/ac)
25000 20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 .wireless.support.(commonly.refe
25020 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f rred.to.as.Wi-Fi).by.means.of.co
25040 6d 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 mpatible.hardware..If.your.hardw
25060 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d are.supports.it,.VyOS.supports.m
25080 75 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 ultiple.logical.wireless.interfa
250a0 63 65 73 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 72 3a 60 ces.per.physical.device..:abbr:`
250c0 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 61 6e WPA.(Wi-Fi.Protected.Access)`.an
250e0 64 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e d.WPA2.Enterprise.in.combination
25100 20 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f .with.802.1x.based.authenticatio
25120 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 n.can.be.used.to.authenticate.us
25140 65 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 ers.or.computers.in.a.domain..:a
25160 62 62 72 3a 60 6d 47 52 45 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f bbr:`mGRE.(Multipoint.Generic.Ro
25180 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 uting.Encapsulation)`.:rfc:`1702
251a0 60 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 `.:cfgcmd:`adv-router.<A.B.C.D>`
251c0 20 e2 80 93 20 72 6f 75 74 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 .....router.id,.which.link.adver
251e0 74 69 73 65 6d 65 6e 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a tisements.need.to.be.reviewed..:
25200 63 66 67 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 cfgcmd:`self-originate`.displays
25220 20 6f 6e 6c 79 20 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 .only.self-originated.LSAs.from.
25240 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 the.local.router..:cfgcmd:`set.s
25260 65 72 76 69 63 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 ervice.conntrack-sync.interface.
25280 65 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 eth0.peer.192.168.0.250`.:code:`
252a0 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 set.service.webproxy.url-filteri
252c0 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 ng.squidguard.auto-update.update
252e0 2d 68 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 -hour.23`.:code:`set.service.web
25300 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 proxy.url-filtering.squidguard.b
25320 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 lock-category.ads`.:code:`set.se
25340 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 rvice.webproxy.url-filtering.squ
25360 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 idguard.block-category.malware`.
25380 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 :code:`set.service.webproxy.whit
253a0 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e elist.destination-address.192.0.
253c0 32 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 2.0/24`.:code:`set.service.webpr
253e0 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 oxy.whitelist.destination-addres
25400 73 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 s.198.51.100.33`.:code:`set.serv
25420 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 ice.webproxy.whitelist.source-ad
25440 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 dress.192.168.1.2`.:code:`set.se
25460 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d rvice.webproxy.whitelist.source-
25480 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 70 72 6f address.192.168.2.0/24`.:lastpro
254a0 6f 66 72 65 61 64 3a 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 ofread:2021-07-12.:opcmd:`genera
254c0 74 65 20 70 6b 69 20 77 69 72 65 67 75 61 72 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a 72 65 66 te.pki.wireguard.key-pair`..:ref
254e0 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 :`routing-bgp`.:ref:`routing-bgp
25500 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f `:.``set.vrf.name.<name>.protoco
25520 6c 73 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 ls.bgp....``.:ref:`routing-isis`
25540 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 72 66 20 .:ref:`routing-isis`:.``set.vrf.
25560 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e 2e 60 60 name.<name>.protocols.isis....``
25580 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 .:ref:`routing-ospf`.:ref:`routi
255a0 6e 67 2d 6f 73 70 66 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 ng-ospf`:.``set.vrf.name.<name>.
255c0 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 protocols.ospf....``.:ref:`routi
255e0 6e 67 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 ng-ospfv3`.:ref:`routing-ospfv3`
25600 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c :.``set.vrf.name.<name>.protocol
25620 73 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 s.ospfv3....``.:ref:`routing-sta
25640 74 69 63 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 73 65 tic`.:ref:`routing-static`:.``se
25660 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 74 61 74 t.vrf.name.<name>.protocols.stat
25680 69 63 20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 54 68 65 ic....``.:rfc:`2131`.states:.The
256a0 20 63 6c 69 65 6e 74 20 4d 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 .client.MAY.choose.to.explicitly
256c0 20 70 72 6f 76 69 64 65 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 .provide.the.identifier.through.
256e0 74 68 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f 6e 2e 20 the.'client.identifier'.option..
25700 49 66 20 74 68 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 65 6e 74 If.the.client.supplies.a.'client
25720 20 69 64 65 6e 74 69 66 69 65 72 27 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 20 75 73 .identifier',.the.client.MUST.us
25740 65 20 74 68 65 20 73 61 6d 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 69 e.the.same.'client.identifier'.i
25760 6e 20 61 6c 6c 20 73 75 62 73 65 71 75 65 6e 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 n.all.subsequent.messages,.and.t
25780 68 65 20 73 65 72 76 65 72 20 4d 55 53 54 20 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 he.server.MUST.use.that.identifi
257a0 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 66 63 3a er.to.identify.the.client..:rfc:
257c0 60 32 31 33 36 60 20 42 61 73 65 64 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 20 73 75 `2136`.Based.:rfc:`2328`,.the.su
257e0 63 63 65 73 73 6f 72 20 74 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 73 74 73 ccessor.to.:rfc:`1583`,.suggests
25800 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 61 6e 67 .according.to.section.G.2.(chang
25820 65 73 29 20 69 6e 20 73 65 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 65 20 74 es).in.section.16.4.1.a.change.t
25840 6f 20 74 68 65 20 70 61 74 68 20 70 72 65 66 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 20 o.the.path.preference.algorithm.
25860 74 68 61 74 20 70 72 65 76 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e 67 20 6c that.prevents.possible.routing.l
25880 6f 6f 70 73 20 74 68 61 74 20 77 65 72 65 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 65 20 6f oops.that.were.possible.in.the.o
258a0 6c 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 65 63 69 ld.version.of.OSPFv2..More.speci
258c0 66 69 63 61 6c 6c 79 20 69 74 20 64 65 6d 61 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 2d 61 72 fically.it.demands.that.inter-ar
258e0 65 61 20 70 61 74 68 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 6f 6e 65 ea.paths.and.intra-area.backbone
25900 20 70 61 74 68 20 61 72 65 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 65 6e 63 .path.are.now.of.equal.preferenc
25920 65 20 62 75 74 20 73 74 69 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 72 72 65 64 20 74 6f 20 65 78 e.but.still.both.preferred.to.ex
25940 74 65 72 6e 61 6c 20 70 61 74 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 ternal.paths..:vytask:`T3642`.de
25960 73 63 72 69 62 65 73 20 61 20 6e 65 77 20 43 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 scribes.a.new.CLI.subsystem.that
25980 20 73 65 72 76 65 73 20 61 73 20 61 20 22 63 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 .serves.as.a."certstore".to.all.
259a0 73 65 72 76 69 63 65 73 20 72 65 71 75 69 72 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 services.requiring.any.kind.of.e
259c0 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c ncryption.key(s)..In.short,.publ
259e0 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 ic.and.private.certificates.are.
25a00 6e 6f 77 20 73 74 6f 72 65 64 20 69 6e 20 50 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 now.stored.in.PKCS#8.format.in.t
25a20 68 65 20 72 65 67 75 6c 61 72 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f he.regular.VyOS.CLI..Keys.can.no
25a40 77 20 62 65 20 61 64 64 65 64 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 w.be.added,.edited,.and.deleted.
25a60 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 using.the.regular.set/edit/delet
25a80 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 e.CLI.commands..<1-65535>:.Numbe
25aa0 72 65 64 20 70 6f 72 74 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 red.port..<aa:nn:nn>:.Extended.c
25ac0 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e ommunity.list.regular.expression
25ae0 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 ..<h:h:h:h:h:h:h:h/x>:.IPv6.pref
25b00 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c ix.to.match..<h:h:h:h:h:h:h:h>-<
25b20 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 h:h:h:h:h:h:h:h>:.IPv6.range.to.
25b40 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 match..<h:h:h:h:h:h:h:h>:.IPv6.a
25b60 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 ddress.to.match..<lines>.<number
25b80 3e 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 >.must.be.from.34.-.173..For.80.
25ba0 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 MHz.channels.it.should.be.channe
25bc0 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e 74 69 66 l.+.6..<number>.....area.identif
25be0 69 65 72 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b ier.through.which.a.virtual.link
25c00 20 67 6f 65 73 2e 20 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d .goes..<A.B.C.D>.....ABR.router-
25c20 69 64 20 77 69 74 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 id.with.which.a.virtual.link.is.
25c40 65 73 74 61 62 6c 69 73 68 65 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 20 62 established..Virtual.link.must.b
25c60 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e 00 3c 70 e.configured.on.both.routers..<p
25c80 6f 72 74 20 6e 61 6d 65 3e 3a 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 6d 65 20 ort.name>:.Named.port.(any.name.
25ca0 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 2e 00 3c in./etc/services,.e.g.,.http)..<
25cc0 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 67 75 6c rt.aa:nn:nn>:.Route.Target.regul
25ce0 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 ar.expression..<soo.aa:nn:nn>:.S
25d00 69 74 65 20 6f 66 20 4f 72 69 67 69 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e ite.of.Origin.regular.expression
25d20 2e 00 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 20 72 ..<start>-<end>:.Numbered.port.r
25d40 61 6e 67 65 20 28 65 2e 67 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 ange.(e.g.,.1001-1005)..<x.x.x.x
25d60 2f 78 3e 3a 20 53 75 62 6e 65 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d /x>:.Subnet.to.match..<x.x.x.x>-
25d80 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 <x.x.x.x>:.IP.range.to.match..<x
25da0 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 41 20 .x.x.x>:.IP.address.to.match..A.
25dc0 2a 2a 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f **domain.group**.represents.a.co
25de0 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 67 72 6f llection.of.domains..A.**mac.gro
25e00 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 up**.represents.a.collection.of.
25e20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 2a 2a 20 mac.addresses..A.**port.group**.
25e40 72 65 70 72 65 73 65 6e 74 73 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 6e 6f represents.only.port.numbers,.no
25e60 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 61 6e 20 t.the.protocol..Port.groups.can.
25e80 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 be.referenced.for.either.TCP.or.
25ea0 55 44 50 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 43 50 20 UDP..It.is.recommended.that.TCP.
25ec0 61 6e 64 20 55 44 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 and.UDP.groups.are.created.separ
25ee0 61 74 65 6c 79 20 74 6f 20 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 69 6c 74 ately.to.avoid.accidentally.filt
25f00 65 72 69 6e 67 20 75 6e 6e 65 63 65 73 73 61 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 65 73 20 ering.unnecessary.ports..Ranges.
25f20 6f 66 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 of.ports.can.be.specified.by.usi
25f40 6e 67 20 60 2d 60 2e 00 41 20 2a 62 69 74 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 2a 2a ng.`-`..A.*bit*.is.written.as.**
25f60 62 69 74 2a 2a 2c 00 41 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 bit**,.A.:abbr:`NIS.(Network.Inf
25f80 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 ormation.Service)`.domain.can.be
25fa0 20 73 65 74 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e .set.to.be.used.for.DHCPv6.clien
25fc0 74 73 2e 00 41 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 ts..A.BGP.confederation.divides.
25fe0 6f 75 72 20 41 53 20 69 6e 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 our.AS.into.sub-ASes.to.reduce.t
26000 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 he.number.of.required.IBGP.peeri
26020 6e 67 73 2e 20 57 69 74 68 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 ngs..Within.a.sub-AS.we.still.re
26040 71 75 69 72 65 20 66 75 6c 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e quire.full-mesh.IBGP.but.between
26060 20 74 68 65 73 65 20 73 75 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 .these.sub-ASes.we.use.something
26080 20 74 68 61 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 .that.looks.like.EBGP.but.behave
260a0 73 20 6c 69 6b 65 20 49 42 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f s.like.IBGP.(called.confederatio
260c0 6e 20 42 47 50 29 2e 20 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 n.BGP)..Confederation.mechanism.
260e0 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 is.described.in.:rfc:`5065`.A.BG
26100 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 P-speaking.router.like.VyOS.can.
26120 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 retrieve.ROA.information.from.RP
26140 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 KI."Relying.Party.software".(oft
26160 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 en.just.called.an."RPKI.server".
26180 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 or."RPKI.validator").by.using.:a
261a0 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f bbr:`RTR.(RPKI.to.Router)`.proto
261c0 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 col..There.are.several.open.sour
261e0 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f ce.implementations.to.choose.fro
26200 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 m,.such.as.NLNetLabs'.Routinator
26220 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 _.(written.in.Rust),.Cloudflare'
26240 73 20 47 6f 52 54 52 5f 20 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 s.GoRTR_.and.OctoRPKI_.(written.
26260 69 6e 20 47 6f 29 2c 20 61 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 in.Go),.and.RIPE.NCC's.RPKI.Vali
26280 64 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 dator_.(written.in.Java)..The.RT
262a0 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a R.protocol.is.described.in.:rfc:
262c0 60 38 32 31 30 60 2e 00 41 20 42 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e `8210`..A.Bridge.is.a.way.to.con
262e0 6e 65 63 74 20 74 77 6f 20 45 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 nect.two.Ethernet.segments.toget
26300 68 65 72 20 69 6e 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 her.in.a.protocol.independent.wa
26320 79 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f y..Packets.are.forwarded.based.o
26340 6e 20 45 74 68 65 72 6e 65 74 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 n.Ethernet.address,.rather.than.
26360 49 50 20 61 64 64 72 65 73 73 20 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 IP.address.(like.a.router)..Sinc
26380 65 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c e.forwarding.is.done.at.Layer.2,
263a0 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e .all.protocols.can.go.transparen
263c0 74 6c 79 20 74 68 72 6f 75 67 68 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 tly.through.a.bridge..The.Linux.
263e0 62 72 69 64 67 65 20 63 6f 64 65 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 bridge.code.implements.a.subset.
26400 6f 66 20 74 68 65 20 41 4e 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 of.the.ANSI/IEEE.802.1d.standard
26420 2e 00 41 20 47 52 45 20 74 75 6e 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 ..A.GRE.tunnel.operates.at.layer
26440 20 33 20 6f 66 20 74 68 65 20 4f 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 .3.of.the.OSI.model.and.is.repre
26460 73 65 6e 74 65 64 20 62 79 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 sented.by.IP.protocol.47..The.ma
26480 69 6e 20 62 65 6e 65 66 69 74 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 in.benefit.of.a.GRE.tunnel.is.th
264a0 61 74 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c at.you.are.able.to.carry.multipl
264c0 65 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e e.protocols.inside.the.same.tunn
264e0 65 6c 2e 20 47 52 45 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 el..GRE.also.supports.multicast.
26500 74 72 61 66 66 69 63 20 61 6e 64 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f traffic.and.supports.routing.pro
26520 74 6f 63 6f 6c 73 20 74 68 61 74 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 tocols.that.leverage.multicast.t
26540 6f 20 66 6f 72 6d 20 6e 65 69 67 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 o.form.neighbor.adjacencies..A.R
26560 75 6c 65 2d 53 65 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 ule-Set.can.be.applied.to.every.
26580 69 6e 74 65 72 66 61 63 65 3a 00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 interface:.A.SNTP.server.address
265a0 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 .can.be.specified.for.DHCPv6.cli
265c0 65 6e 74 73 2e 00 41 20 56 52 46 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 ents..A.VRF.device.is.created.wi
265e0 74 68 20 61 6e 20 61 73 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 th.an.associated.route.table..Ne
26600 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 twork.interfaces.are.then.enslav
26620 65 64 20 74 6f 20 61 20 56 52 46 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 ed.to.a.VRF.device..A.VyOS.GRE.t
26640 75 6e 6e 65 6c 20 63 61 6e 20 63 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 unnel.can.carry.both.IPv4.and.IP
26660 76 36 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 v6.traffic.and.can.also.be.creat
26680 65 64 20 6f 76 65 72 20 65 69 74 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 ed.over.either.IPv4.(gre).or.IPv
266a0 36 20 28 69 70 36 67 72 65 29 2e 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 6.(ip6gre)..A.VyOS.router.with.t
266c0 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 wo.interfaces.-.eth0.(WAN).and.e
266e0 74 68 31 20 28 4c 41 4e 29 20 2d 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 th1.(LAN).-.is.required.to.imple
26700 6d 65 6e 74 20 61 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 ment.a.split-horizon.DNS.configu
26720 72 61 74 69 6f 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 ration.for.example.com..A.basic.
26740 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 configuration.requires.a.tunnel.
26760 73 6f 75 72 63 65 20 28 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 source.(source-address),.a.tunne
26780 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 l.destination.(remote),.an.encap
267a0 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 sulation.type.(gre),.and.an.addr
267c0 65 73 73 20 28 69 70 76 34 2f 69 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 ess.(ipv4/ipv6)..Below.is.a.basi
267e0 63 20 49 50 76 34 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c c.IPv4.only.configuration.exampl
26800 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 e.taken.from.a.VyOS.router.and.a
26820 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 .Cisco.IOS.router..The.main.diff
26840 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 erence.between.these.two.configu
26860 72 61 74 69 6f 6e 73 20 69 73 20 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f rations.is.that.VyOS.requires.yo
26880 75 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 u.explicitly.configure.the.encap
268a0 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 sulation.type..The.Cisco.router.
268c0 64 65 66 61 75 6c 74 73 20 74 6f 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 defaults.to.GRE.IP.otherwise.it.
268e0 77 6f 75 6c 64 20 68 61 76 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 would.have.to.be.configured.as.w
26900 65 6c 6c 2e 00 41 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e ell..A.basic.introduction.to.zon
26920 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 e-based.firewalls.can.be.found.`
26940 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e here.<https://support.vyos.io/en
26960 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 /kb/articles/a-primer-to-zone-ba
26980 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 sed-firewall>`_,.and.an.example.
269a0 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 at.:ref:`examples-zone-policy`..
269c0 41 20 62 72 69 64 67 65 20 6e 61 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 62 72 69 65 66 20 64 A.bridge.named.`br100`.A.brief.d
269e0 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 escription.what.this.network.is.
26a00 61 6c 6c 20 61 62 6f 75 74 2e 00 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 all.about..A.class.can.have.mult
26a20 69 70 6c 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f 6e 20 65 78 61 iple.match.filters:.A.common.exa
26a40 6d 70 6c 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 mple.is.the.case.of.some.policie
26a60 73 20 77 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 s.which,.in.order.to.be.effectiv
26a80 65 2c 20 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e e,.they.need.to.be.applied.to.an
26aa0 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e .interface.that.is.directly.conn
26ac0 65 63 74 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 73 2e 20 49 ected.where.the.bottleneck.is..I
26ae0 66 20 79 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f f.your.router.is.not.directly.co
26b00 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 62 75 74 20 73 nnected.to.the.bottleneck,.but.s
26b20 6f 6d 65 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 65 6d 75 6c 61 ome.hop.before.it,.you.can.emula
26b40 74 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 69 6e 67 20 79 te.the.bottleneck.by.embedding.y
26b60 6f 75 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c our.non-shaping.policy.into.a.cl
26b80 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 69 74 20 74 61 assful.shaping.one.so.that.it.ta
26ba0 6b 65 73 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 20 61 75 74 68 kes.effect..A.complete.LDAP.auth
26bc0 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 6f 6f .OpenVPN.configuration.could.loo
26be0 6b 20 6c 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 41 20 k.like.the.following.example:.A.
26c00 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 63 61 6e 20 62 65 20 66 6f 75 configuration.example.can.be.fou
26c20 6e 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 49 6e 20 74 68 69 73 20 73 69 6d 70 nd.in.this.section..In.this.simp
26c40 6c 69 66 69 65 64 20 73 63 65 6e 61 72 69 6f 2c 20 6d 61 69 6e 20 74 68 69 6e 67 73 20 74 6f 20 lified.scenario,.main.things.to.
26c60 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 72 65 3a 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 be.considered.are:.A.connection.
26c80 61 74 74 65 6d 70 74 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 attempt.will.be.shown.as:.A.defa
26ca0 75 6c 74 20 72 6f 75 74 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 ult.route.is.automatically.insta
26cc0 6c 6c 65 64 20 6f 6e 63 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 lled.once.the.interface.is.up..T
26ce0 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 o.change.this.behavior.use.the.`
26d00 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 `no-default-route``.CLI.option..
26d20 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 A.description.can.be.added.for.e
26d40 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 ach.and.every.unique.relay.ID..T
26d60 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 his.is.useful.to.distinguish.bet
26d80 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 ween.multiple.different.ports/ap
26da0 70 6c 69 61 63 74 69 6f 6e 73 2e 00 41 20 64 69 73 61 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c pliactions..A.disabled.group.wil
26dc0 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 l.be.removed.from.the.VRRP.proce
26de0 73 73 20 61 6e 64 20 79 6f 75 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 ss.and.your.router.will.not.part
26e00 69 63 69 70 61 74 65 20 69 6e 20 56 52 52 50 20 66 6f 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 icipate.in.VRRP.for.that.VRID..I
26e20 74 20 77 69 6c 6c 20 64 69 73 61 70 70 65 61 72 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 t.will.disappear.from.operationa
26e40 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 6f 75 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 l.mode.commands.output,.rather.t
26e60 68 61 6e 20 65 6e 74 65 72 20 74 68 65 20 62 61 63 6b 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f han.enter.the.backup.state..A.do
26e80 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 main.name.is.the.label.(name).as
26ea0 73 69 67 6e 65 64 20 74 6f 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 signed.to.a.computer.network.and
26ec0 20 69 73 20 74 68 75 73 20 75 6e 69 71 75 65 2e 20 56 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 .is.thus.unique..VyOS.appends.th
26ee0 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 61 73 20 61 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 e.domain.name.as.a.suffix.to.any
26f00 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 .unqualified.name..For.example,.
26f20 69 66 20 79 6f 75 20 73 65 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d if.you.set.the.domain.name.`exam
26f40 70 6c 65 2e 63 6f 6d 60 2c 20 61 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 ple.com`,.and.you.would.ping.the
26f60 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 .unqualified.name.of.`crux`,.the
26f80 6e 20 56 79 4f 53 20 71 75 61 6c 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 n.VyOS.qualifies.the.name.to.`cr
26fa0 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 41 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 ux.example.com`..A.dummy.interfa
26fc0 63 65 20 66 6f 72 20 74 68 65 20 70 72 6f 76 69 64 65 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b ce.for.the.provider-assigned.IP;
26fe0 00 41 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f .A.firewall.mark.``fwmark``.allo
27000 77 73 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 ws.using.multiple.ports.for.high
27020 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 -availability.virtual-server..It
27040 20 75 73 65 73 20 66 77 6d 61 72 6b 20 76 61 6c 75 65 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 .uses.fwmark.value..A.full.examp
27060 6c 65 20 6f 66 20 61 20 54 75 6e 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 le.of.a.Tunnelbroker.net.config.
27080 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 3a 72 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d can.be.found.at.:ref:`here.<exam
270a0 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 2d 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 ples-tunnelbroker-ipv6>`..A.gene
270c0 72 69 63 20 60 3c 6e 61 6d 65 3e 60 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 ric.`<name>`.referencing.this.sy
270e0 6e 63 20 73 65 72 76 69 63 65 2e 00 41 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 nc.service..A.hostname.is.the.la
27100 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b bel.(name).assigned.to.a.network
27120 20 64 65 76 69 63 65 20 28 61 20 68 6f 73 74 29 20 6f 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e .device.(a.host).on.a.network.an
27140 64 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 d.is.used.to.distinguish.one.dev
27160 69 63 65 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 ice.from.another.on.specific.net
27180 77 6f 72 6b 73 20 6f 72 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 works.or.over.the.internet..On.t
271a0 68 65 20 6f 74 68 65 72 20 68 61 6e 64 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e he.other.hand.this.will.be.the.n
271c0 61 6d 65 20 77 68 69 63 68 20 61 70 70 65 61 72 73 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 ame.which.appears.on.the.command
271e0 20 6c 69 6e 65 20 70 72 6f 6d 70 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 .line.prompt..A.human.readable.d
27200 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 escription.what.this.CA.is.about
27220 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 ..A.human.readable.description.w
27240 68 61 74 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 hat.this.certificate.is.about..A
27260 20 6c 6f 6f 6b 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 .lookback.interface.is.always.up
27280 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 ,.thus.it.could.be.used.for.mana
272a0 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 gement.traffic.or.as.source/dest
272c0 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 ination.for.and.:abbr:`IGP.(Inte
272e0 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 rior.Gateway.Protocol)`.like.:re
27300 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c f:`routing-bgp`.so.your.internal
27320 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 .BGP.link.is.not.dependent.on.ph
27340 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 ysical.link.states.and.multiple.
27360 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 routes.can.be.chosen.to.the.dest
27380 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 ination..A.:ref:`dummy-interface
273a0 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 `.Interface.should.always.be.pre
273c0 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 ferred.over.a.:ref:`loopback-int
273e0 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 6d 61 6e 61 67 65 64 20 64 65 76 erface`.interface..A.managed.dev
27400 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 6e 6f 64 65 20 74 68 61 74 20 69 6d 70 6c 65 ice.is.a.network.node.that.imple
27420 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 61 6c 6c ments.an.SNMP.interface.that.all
27440 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 2d 6f 6e 6c 79 29 20 6f ows.unidirectional.(read-only).o
27460 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 29 r.bidirectional.(read.and.write)
27480 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 .access.to.node-specific.informa
274a0 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 65 78 63 68 61 6e 67 65 20 6e tion..Managed.devices.exchange.n
274c0 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 ode-specific.information.with.th
274e0 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 73 20 63 61 6c 6c 65 64 20 6e 65 74 77 6f 72 6b e.NMSs..Sometimes.called.network
27500 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 63 .elements,.the.managed.devices.c
27520 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f 66 20 64 65 76 69 63 65 2c 20 69 6e 63 6c 75 64 an.be.any.type.of.device,.includ
27540 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c 20 72 6f 75 74 65 72 73 ing,.but.not.limited.to,.routers
27560 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 63 61 62 6c ,.access.servers,.switches,.cabl
27580 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 73 2c 20 68 75 62 73 2c 20 49 50 20 74 65 6c 65 e.modems,.bridges,.hubs,.IP.tele
275a0 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f 20 63 61 6d 65 72 61 73 2c 20 63 6f 6d 70 75 74 phones,.IP.video.cameras,.comput
275c0 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 69 6e 74 65 72 73 2e 00 41 20 6d 61 74 63 68 20 er.hosts,.and.printers..A.match.
275e0 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 filter.can.contain.multiple.crit
27600 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 20 69 66 20 61 eria.and.will.match.traffic.if.a
27620 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 74 72 75 65 2e 00 41 20 6d 6f ll.those.criteria.are.true..A.mo
27640 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 nitored.static.route.conditions.
27660 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 52 49 42 20 6f 6e 20 74 the.installation.to.the.RIB.on.t
27680 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 73 74 61 74 65 3a 20 77 68 he.BFD.session.running.state:.wh
276a0 65 6e 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 75 70 20 74 68 65 20 72 6f 75 74 65 20 69 en.BFD.session.is.up.the.route.i
276c0 73 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 52 49 42 2c 20 62 75 74 20 77 68 65 6e 20 74 68 65 s.installed.to.RIB,.but.when.the
276e0 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 64 6f 77 6e 20 69 74 20 69 73 20 72 65 6d 6f 76 .BFD.session.is.down.it.is.remov
27700 65 64 20 66 72 6f 6d 20 74 68 65 20 52 49 42 2e 00 41 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 ed.from.the.RIB..A.network.manag
27720 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 65 78 65 63 75 74 65 73 20 61 70 70 6c 69 63 61 74 69 ement.station.executes.applicati
27740 6f 6e 73 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 6d 61 6e ons.that.monitor.and.control.man
27760 61 67 65 64 20 64 65 76 69 63 65 73 2e 20 4e 4d 53 73 20 70 72 6f 76 69 64 65 20 74 68 65 20 62 aged.devices..NMSs.provide.the.b
27780 75 6c 6b 20 6f 66 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 61 6e 64 20 6d 65 6d 6f 72 79 ulk.of.the.processing.and.memory
277a0 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 .resources.required.for.network.
277c0 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 4d 53 73 20 6d 61 79 management..One.or.more.NMSs.may
277e0 20 65 78 69 73 74 20 6f 6e 20 61 6e 79 20 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 .exist.on.any.managed.network..A
27800 20 6e 65 77 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 6f 6d 65 73 20 70 72 65 73 65 6e 74 20 60 .new.interface.becomes.present.`
27820 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 `Port-channel1``,.all.configurat
27840 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 ion.like.allowed.VLAN.interfaces
27860 2c 20 53 54 50 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 68 65 72 65 2e 00 41 20 70 61 63 6b 65 74 ,.STP.will.happen.here..A.packet
27880 20 72 61 74 65 20 6c 69 6d 69 74 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 72 75 6c .rate.limit.can.be.set.for.a.rul
278a0 65 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 72 75 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 e.to.apply.the.rule.to.traffic.a
278c0 62 6f 76 65 20 6f 72 20 62 65 6c 6f 77 20 61 20 73 70 65 63 69 66 69 65 64 20 74 68 72 65 73 68 bove.or.below.a.specified.thresh
278e0 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 old..To.configure.the.rate.limit
27900 69 6e 67 20 75 73 65 3a 00 41 20 70 61 63 6b 65 74 20 74 68 61 74 20 66 69 6e 64 73 20 61 20 6d ing.use:.A.packet.that.finds.a.m
27920 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 atching.entry.in.the.flowtable.(
27940 66 6c 6f 77 74 61 62 6c 65 20 68 69 74 29 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f flowtable.hit).is.transmitted.to
27960 20 74 68 65 20 6f 75 74 70 75 74 20 6e 65 74 64 65 76 69 63 65 2c 20 68 65 6e 63 65 2c 20 70 61 .the.output.netdevice,.hence,.pa
27980 63 6b 65 74 73 20 62 79 70 61 73 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 ckets.bypass.the.classic.IP.forw
279a0 61 72 64 69 6e 67 20 70 61 74 68 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 2a 2a 46 61 73 74 20 arding.path.and.uses.the.**Fast.
279c0 50 61 74 68 2a 2a 20 28 6f 72 61 6e 67 65 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2e 20 54 68 Path**.(orange.circles.path)..Th
279e0 65 20 76 69 73 69 62 6c 65 20 65 66 66 65 63 74 20 69 73 20 74 68 61 74 20 79 6f 75 20 64 6f 20 e.visible.effect.is.that.you.do.
27a00 6e 6f 74 20 73 65 65 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 6f not.see.these.packets.from.any.o
27a20 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 6f 6d 69 6e 67 20 61 66 74 f.the.Netfilter.hooks.coming.aft
27a40 65 72 20 69 6e 67 72 65 73 73 2e 20 49 6e 20 63 61 73 65 20 74 68 61 74 20 74 68 65 72 65 20 69 er.ingress..In.case.that.there.i
27a60 73 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 s.no.matching.entry.in.the.flowt
27a80 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 74 68 65 20 70 61 63 6b 65 able.(flowtable.miss),.the.packe
27aa0 74 20 66 6f 6c 6c 6f 77 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 t.follows.the.classic.IP.forward
27ac0 69 6e 67 20 70 61 74 68 2e 00 41 20 70 65 6e 61 6c 74 79 20 6f 66 20 31 30 30 30 20 69 73 20 61 ing.path..A.penalty.of.1000.is.a
27ae0 73 73 65 73 73 65 64 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c ssessed.each.time.the.route.fail
27b00 73 2e 20 57 68 65 6e 20 74 68 65 20 70 65 6e 61 6c 74 69 65 73 20 72 65 61 63 68 20 61 20 70 72 s..When.the.penalties.reach.a.pr
27b20 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 73 75 70 70 72 65 73 73 2d 76 61 6c edefined.threshold.(suppress-val
27b40 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 74 6f 70 73 20 61 64 76 65 72 74 69 73 69 6e ue),.the.router.stops.advertisin
27b60 67 20 74 68 65 20 72 6f 75 74 65 2e 00 41 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 g.the.route..A.physical.interfac
27b80 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 4d 41 e.is.required.to.connect.this.MA
27ba0 43 73 65 63 20 69 6e 73 74 61 6e 63 65 20 74 6f 2e 20 54 72 61 66 66 69 63 20 6c 65 61 76 69 6e Csec.instance.to..Traffic.leavin
27bc0 67 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 77 20 62 65 20 61 75 74 g.this.interface.will.now.be.aut
27be0 68 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 72 79 70 74 65 64 2e 00 41 20 70 6f 6f 6c 20 6f 66 20 henticated/encrypted..A.pool.of.
27c00 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 62 79 20 75 73 69 6e addresses.can.be.defined.by.usin
27c20 67 20 61 20 68 79 70 68 65 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 49 50 20 61 64 64 72 65 73 g.a.hyphen.between.two.IP.addres
27c40 73 65 73 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 61 20 70 6f ses:.A.port.can.be.set.with.a.po
27c60 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 rt.number.or.a.name.which.is.her
27c80 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 41 20 e.defined:.``/etc/services``..A.
27ca0 71 75 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 72 65 20 69 73 20 61 75 74 68 6f 72 69 query.for.which.there.is.authori
27cc0 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 72 20 69 73 20 63 61 63 68 65 64 20 74 6f 20 tatively.no.answer.is.cached.to.
27ce0 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 63 6f 72 64 27 73 20 65 78 69 73 74 65 6e 63 quickly.deny.a.record's.existenc
27d00 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f 75 74 20 70 75 74 74 69 6e 67 20 61 20 68 65 e.later.on,.without.putting.a.he
27d20 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 20 49 avy.load.on.the.remote.server..I
27d40 6e 20 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 73 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 61 n.practice,.caches.can.become.sa
27d60 74 75 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 72 65 64 73 20 6f 66 20 74 68 6f 75 73 61 6e turated.with.hundreds.of.thousan
27d80 64 73 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 20 61 72 65 20 74 72 69 65 64 20 6f 6e 6c 79 ds.of.hosts.which.are.tried.only
27da0 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 .once..A.received.NHRP.Traffic.I
27dc0 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 73 6f 6c ndication.will.trigger.the.resol
27de0 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 61 20 73 68 6f ution.and.establishment.of.a.sho
27e00 72 74 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 49 44 20 rtcut.route..A.routing.table.ID.
27e20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 6f 6e 63 65 20 69 74 20 69 73 20 61 can.not.be.modified.once.it.is.a
27e40 73 73 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 ssigned..It.can.only.be.changed.
27e60 62 79 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 65 2d 61 64 64 69 6e 67 20 74 68 65 20 56 52 by.deleting.and.re-adding.the.VR
27e80 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 F.instance..A.rule-set.is.a.name
27ea0 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 d.collection.of.firewall.rules.t
27ec0 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 hat.can.be.applied.to.an.interfa
27ee0 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 ce.or.a.zone..Each.rule.is.numbe
27f00 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 red,.has.an.action.to.apply.if.t
27f20 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c he.rule.is.matched,.and.the.abil
27f40 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d ity.to.specify.the.criteria.to.m
27f60 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 atch..Data.packets.go.through.th
27f80 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 e.rules.from.1.-.999999,.at.the.
27fa0 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 first.match.the.action.of.the.ru
27fc0 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 le.will.be.executed..A.rule-set.
27fe0 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 75 6c 65 73 20 74 is.a.named.collection.of.rules.t
28000 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 hat.can.be.applied.to.an.interfa
28020 63 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 ce..Each.rule.is.numbered,.has.a
28040 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 n.action.to.apply.if.the.rule.is
28060 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 .matched,.and.the.ability.to.spe
28080 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 cify.the.criteria.to.match..Data
280a0 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 .packets.go.through.the.rules.fr
280c0 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 om.1.-.999999,.at.the.first.matc
280e0 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 h.the.action.of.the.rule.will.be
28100 20 65 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 70 74 20 63 61 6e 20 62 65 20 72 75 6e 20 77 .executed..A.script.can.be.run.w
28120 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 20 63 68 61 6e 67 65 20 6f 63 hen.an.interface.state.change.oc
28140 63 75 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 72 75 6e 20 66 72 6f 6d 20 2f 63 6f 6e 66 curs..Scripts.are.run.from./conf
28160 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 ig/scripts,.for.a.different.loca
28180 74 69 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 3a 00 41 20 73 65 tion.specify.the.full.path:.A.se
281a0 67 6d 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 49 50 20 61 64 64 gment.ID.that.contains.an.IP.add
281c0 72 65 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 6c 61 74 65 64 20 62 79 20 61 6e 20 49 47 50 ress.prefix.calculated.by.an.IGP
281e0 20 69 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 63 6f 72 65 20 6e 65 .in.the.service.provider.core.ne
28200 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 73 20 61 72 65 20 67 6c 6f 62 61 6c 6c 79 20 twork..Prefix.SIDs.are.globally.
28220 75 6e 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 64 65 6e 74 69 66 79 20 69 74 00 unique,.this.value.indentify.it.
28240 41 20 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 70 75 74 65 72 20 6f 72 20 6e A.sending.station.(computer.or.n
28260 65 74 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 69 etwork.switch).may.be.transmitti
28280 6e 67 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 61 6e 20 74 68 65 20 6f 74 68 65 72 20 65 6e ng.data.faster.than.the.other.en
282a0 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e 20 61 63 63 65 70 74 20 69 74 2e 20 55 73 69 d.of.the.link.can.accept.it..Usi
282c0 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 ng.flow.control,.the.receiving.s
282e0 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c 20 74 68 65 20 73 65 6e 64 65 72 20 72 65 71 tation.can.signal.the.sender.req
28300 75 65 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f 6e 20 6f 66 20 74 72 61 6e 73 6d 69 73 73 69 uesting.suspension.of.transmissi
28320 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 65 69 76 65 72 20 63 61 74 63 68 65 73 20 75 ons.until.the.receiver.catches.u
28340 70 2e 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 4e 45 54 31 p..A.shared.network.named.``NET1
28360 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 ``.serves.subnet.``2001:db8::/64
28380 60 60 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 ``.A.simple.BGP.configuration.vi
283a0 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 a.IPv6..A.simple.Random.Early.De
283c0 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c 69 63 79 20 77 6f 75 6c 64 20 73 74 61 72 74 tection.(RED).policy.would.start
283e0 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 .randomly.dropping.packets.from.
28400 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 72 65 61 63 68 65 73 20 69 74 73 20 71 75 a.queue.before.it.reaches.its.qu
28420 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 6f 69 64 69 6e 67 20 63 6f 6e 67 65 73 74 69 eue.limit.thus.avoiding.congesti
28440 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 on..That.is.good.for.TCP.connect
28460 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 61 6c 20 64 72 6f 70 70 69 6e 67 20 6f 66 20 ions.as.the.gradual.dropping.of.
28480 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 20 73 69 67 6e 61 6c 20 66 6f 72 20 74 68 65 packets.acts.as.a.signal.for.the
284a0 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 73 65 20 69 74 73 20 74 72 61 6e 73 6d 69 73 .sender.to.decrease.its.transmis
284c0 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 6c 65 20 65 42 47 50 20 63 6f 6e 66 69 67 75 sion.rate..A.simple.eBGP.configu
284e0 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 53 68 61 70 ration:.A.simple.example.of.Shap
28500 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 65 73 2e 00 41 20 73 69 6d 70 6c 65 20 65 78 er.using.priorities..A.simple.ex
28520 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 77 6f 72 6b ample.of.an.FQ-CoDel.policy.work
28540 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 65 72 20 6f 6e 65 2e 00 41 20 73 69 6d 70 6c ing.inside.a.Shaper.one..A.simpl
28560 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 2c 20 62 61 73 65 ified.traffic.flow.diagram,.base
28580 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 d.on.Netfilter.packet.flow,.is.s
285a0 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 hown.next,.in.order.to.have.a.fu
285c0 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 ll.view.and.understanding.of.how
285e0 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 .packets.are.processed,.and.what
28600 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 74 61 6b 65 .possible.paths.traffic.can.take
28620 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 2c 20 62 61 73 ..A.simplified.traffic.flow,.bas
28640 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 ed.on.Netfilter.packet.flow,.is.
28660 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 shown.next,.in.order.to.have.a.f
28680 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f ull.view.and.understanding.of.ho
286a0 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 w.packets.are.processed,.and.wha
286c0 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6e t.possible.paths.can.take..A.sin
286e0 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 65 78 74 65 72 6e 61 gle.internal.network.and.externa
28700 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 l.network..Use.the.NAT66.device.
28720 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 to.connect.a.single.internal.net
28740 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 74 68 65 work.and.public.network,.and.the
28760 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 .hosts.in.the.internal.network.u
28780 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 6f 6e se.IPv6.address.prefixes.that.on
287a0 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e 67 20 77 69 74 68 69 6e 20 74 68 65 20 6c 6f ly.support.routing.within.the.lo
287c0 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 20 68 6f 73 74 20 69 6e 20 74 68 65 20 69 6e cal.range..When.a.host.in.the.in
287e0 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 65 73 20 74 68 65 20 65 78 74 65 ternal.network.accesses.the.exte
28800 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 76 36 20 61 64 rnal.network,.the.source.IPv6.ad
28820 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 6d 65 73 73 61 67 65 20 77 69 6c 6c dress.prefix.in.the.message.will
28840 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 6f 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 .be.converted.into.a.global.unic
28860 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 62 79 20 74 68 65 20 4e ast.IPv6.address.prefix.by.the.N
28880 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 61 74 69 6f 6e 20 61 63 74 73 20 61 73 20 61 AT66.device..A.station.acts.as.a
288a0 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 6e 65 74 77 .Wi-Fi.client.accessing.the.netw
288c0 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 57 41 50 00 41 20 73 ork.through.an.available.WAP.A.s
288e0 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 56 52 52 50 20 67 72 6f 75 70 73 20 74 6f 20 ync.group.allows.VRRP.groups.to.
28900 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 65 72 2e 00 41 20 74 79 70 69 63 61 6c 20 63 transition.together..A.typical.c
28920 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 2e 00 41 20 74 79 onfiguration.using.2.nodes..A.ty
28940 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 75 73 69 6e 67 20 4e 41 54 20 61 6e 64 pical.problem.with.using.NAT.and
28960 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 65 72 76 65 72 73 20 69 73 20 74 68 65 20 61 .hosting.public.servers.is.the.a
28980 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 74 6f 20 72 bility.for.internal.systems.to.r
289a0 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 75 73 69 6e 67 20 69 74 each.an.internal.server.using.it
289c0 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 73 6f 6c 75 's.external.IP.address..The.solu
289e0 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 75 73 65 20 tion.to.this.is.usually.the.use.
28a00 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e 74 20 of.split-DNS.to.correctly.point.
28a20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 host.systems.to.the.internal.add
28a40 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 73 20 61 72 65 20 6d 61 64 65 20 69 6e 74 65 ress.when.requests.are.made.inte
28a60 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d 61 6e 79 20 73 6d 61 6c 6c 65 72 20 6e 65 74 rnally..Because.many.smaller.net
28a80 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2c 20 61 works.lack.DNS.infrastructure,.a
28aa0 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 64 65 70 6c 6f 79 65 .work-around.is.commonly.deploye
28ac0 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 68 65 20 74 72 61 66 66 69 63 20 62 79 20 4e d.to.facilitate.the.traffic.by.N
28ae0 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 20 66 72 6f 6d 20 69 6e 74 65 72 6e 61 6c 20 ATing.the.request.from.internal.
28b00 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 hosts.to.the.source.address.of.t
28b20 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 66 69 72 he.internal.interface.on.the.fir
28b40 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 61 6c 69 61 73 20 66 6f 72 ewall..A.user.friendly.alias.for
28b60 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 69 6e .this.connection..Can.be.used.in
28b80 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6e 61 6d 65 20 77 68 65 6e 20 63 6f stead.of.the.device.name.when.co
28ba0 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 64 65 73 63 72 69 nnecting..A.user.friendly.descri
28bc0 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 ption.identifying.the.connected.
28be0 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 peripheral..A.value.of.0.disable
28c00 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 s.ARP.monitoring..The.default.va
28c20 6c 75 65 20 69 73 20 30 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 32 39 36 20 77 6f 72 6b 73 20 77 lue.is.0..A.value.of.296.works.w
28c40 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 6c 69 6e 6b 73 20 28 34 30 20 62 79 74 65 73 ell.on.very.slow.links.(40.bytes
28c60 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 2b 20 32 35 36 20 62 79 74 65 73 20 6f .for.TCP/IP.header.+.256.bytes.o
28c80 66 20 64 61 74 61 29 2e 00 41 20 76 65 72 79 20 73 6d 61 6c 6c 20 62 75 66 66 65 72 20 77 69 6c f.data)..A.very.small.buffer.wil
28ca0 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 41 l.soon.start.dropping.packets..A
28cc0 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 62 65 66 6f 72 65 20 .zone.must.be.configured.before.
28ce0 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 74 20 61 an.interface.is.assigned.to.it.a
28d00 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 nd.an.interface.can.be.assigned.
28d20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 7a 6f 6e 65 2e 00 41 43 4d 45 00 41 43 4d 45 to.only.a.single.zone..ACME.ACME
28d40 20 44 69 72 65 63 74 6f 72 79 20 52 65 73 6f 75 72 63 65 20 55 52 49 2e 00 41 50 49 00 41 52 50 .Directory.Resource.URI..API.ARP
28d60 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 60 31 30 2e 30 2e 30 2e .Above.command.will.use.`10.0.0.
28d80 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6c 3`.as.source.IPv4.address.for.al
28da0 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 73 20 4e 41 53 2e 00 41 62 l.RADIUS.queries.on.this.NAS..Ab
28dc0 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 61 78 20 69 73 6e 20 6e 6f 74 65 64 20 74 6f ove,.command.syntax.isn.noted.to
28de0 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 6f 6e 20 61 20 73 70 65 63 .configure.dynamic.dns.on.a.spec
28e00 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 ific.interface..It.is.possible.t
28e20 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 64 72 65 73 o.overlook.the.additional.addres
28e40 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 65 69 6e 67 20 s.option,.web,.when.completeing.
28e60 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e those.commands..ddclient_.has.an
28e80 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 other.way.to.determine.the.WAN.I
28ea0 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 61 20 77 65 62 2d 62 61 73 65 64 20 75 72 6c P.address,.using.a.web-based.url
28ec0 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 45 .to.determine.the.external.IP..E
28ee0 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 6e ach.of.the.commands.above.will.n
28f00 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 73 65 20 27 77 65 62 27 20 eed.to.be.modified.to.use.'web'.
28f20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 27 20 73 70 65 63 69 66 69 65 64 20 69 66 20 as.the.'interface'.specified.if.
28f40 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 6f 20 62 65 20 75 74 69 6c this.functionality.is.to.be.util
28f60 69 7a 65 64 2e 00 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 53 48 20 63 6f ized..Acceleration.Accept.SSH.co
28f80 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 65 76 69 63 65 nnections.for.the.given.`<device
28fa0 3e 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 74 65 72 20 73 >`.on.TCP.port.`<port>`..After.s
28fc0 75 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 68 65 20 75 73 uccessfull.authentication.the.us
28fe0 65 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 20 74 6f 20 74 er.will.be.directly.dropped.to.t
29000 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e 00 41 63 63 65 he.connected.serial.device..Acce
29020 70 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f 75 20 6d pt.only.certain.protocols:.You.m
29040 61 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 61 74 65 20 6f ay.want.to.replicate.the.state.o
29060 66 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 6c 61 79 65 72 f.flows.depending.on.their.layer
29080 20 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 72 66 61 .4.protocol..Accept.peer.interfa
290a0 63 65 20 69 64 65 6e 74 69 66 69 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 ce.identifier..By.default.is.not
290c0 20 64 65 66 69 6e 65 64 2e 00 41 63 63 65 70 74 61 62 6c 65 20 72 61 74 65 20 6f 66 20 63 6f 6e .defined..Acceptable.rate.of.con
290e0 6e 65 63 74 69 6f 6e 73 20 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 29 00 41 63 nections.(e.g..1/min,.60/sec).Ac
29100 63 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 cess.List.Policy.Access.Lists.Ac
29120 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 2d tion.must.be.taken.immediately.-
29140 20 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 72 72 .A.condition.that.should.be.corr
29160 65 63 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 73 75 63 68 20 61 73 20 61 20 63 6f 72 ected.immediately,.such.as.a.cor
29180 72 75 70 74 65 64 20 73 79 73 74 65 6d 20 64 61 74 61 62 61 73 65 2e 00 41 63 74 69 6f 6e 20 77 rupted.system.database..Action.w
291a0 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 68 65 20 63 74 72 6c 2d 61 hich.will.be.run.once.the.ctrl-a
291c0 6c 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b 65 20 69 73 20 72 65 63 65 69 76 65 64 2e 00 41 63 lt-del.keystroke.is.received..Ac
291e0 74 69 6f 6e 73 00 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 00 41 63 74 69 76 65 20 68 65 tions.Active.Directory.Active.he
29200 61 6c 74 68 20 63 68 65 63 6b 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 00 41 64 64 20 4e 54 alth.check.backend.server.Add.NT
29220 41 20 28 6e 65 67 61 74 69 76 65 20 74 72 75 73 74 20 61 6e 63 68 6f 72 29 20 66 6f 72 20 74 68 A.(negative.trust.anchor).for.th
29240 69 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 69 66 20 74 is.domain..This.must.be.set.if.t
29260 68 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 44 4e 53 53 45 he.domain.does.not.support.DNSSE
29280 43 2e 00 41 64 64 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 C..Add.Power.Constraint.element.
292a0 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 to.Beacon.and.Probe.Response.fra
292c0 6d 65 73 2e 00 41 64 64 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 72 75 6c 65 20 6d 61 74 63 68 mes..Add.a.forwarding.rule.match
292e0 69 6e 67 20 55 44 50 20 70 6f 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 74 20 72 6f ing.UDP.port.on.your.internet.ro
29300 75 74 65 72 2e 00 41 64 64 20 61 20 68 6f 73 74 20 64 65 76 69 63 65 20 74 6f 20 74 68 65 20 63 uter..Add.a.host.device.to.the.c
29320 6f 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 20 64 69 72 ontainer..Add.access-control.dir
29340 65 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 20 75 73 65 72 73 20 61 6e ective.to.allow.or.deny.users.an
29360 64 20 67 72 6f 75 70 73 2e 20 44 69 72 65 63 74 69 76 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 d.groups..Directives.are.process
29380 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 20 6f 66 20 70 72 65 ed.in.the.following.order.of.pre
293a0 63 65 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 cedence:.``deny-users``,.``allow
293c0 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 61 6e 64 20 60 60 -users``,.``deny-groups``.and.``
293e0 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 64 64 20 63 75 73 74 6f 6d 20 65 6e 76 69 72 allow-groups``..Add.custom.envir
29400 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 65 6e 76 69 72 onment.variables..Multiple.envir
29420 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 onment.variables.are.allowed..Th
29440 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 e.following.commands.translate.t
29460 6f 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 o."-e.key=value".when.the.contai
29480 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 41 64 64 20 64 65 66 61 75 6c 74 20 72 6f 75 74 ner.is.created..Add.default.rout
294a0 65 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 60 60 74 61 62 6c 65 20 31 30 60 60 20 61 6e 64 20 es.for.routing.``table.10``.and.
294c0 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 6d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 ``table.11``.Add.multiple.source
294e0 20 49 50 20 69 6e 20 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 73 61 6d 65 20 70 72 69 6f 72 69 .IP.in.one.rule.with.same.priori
29500 74 79 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c ty.Add.new.port.to.SSL-ports.acl
29520 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 ..Ports.included.by.default.in.S
29540 53 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 34 33 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 SL-ports.acl:.443.Add.new.port.t
29560 6f 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 o.Safe-ports.acl..Ports.included
29580 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 3a 20 32 .by.default.in.Safe-ports.acl:.2
295a0 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 38 2c 20 35 1,.70,.80,.210,.280,.443,.488,.5
295c0 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 64 64 20 6f 72 20 91,.777,.873,.1025-65535.Add.or.
295e0 72 65 70 6c 61 63 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 replace.BGP.community.attribute.
29600 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 3e 60 60 20 in.format.``<0-65535:0-65535>``.
29620 6f 72 20 66 72 6f 6d 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 or.from.well-known.community.lis
29640 74 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 t.Add.or.replace.BGP.large-commu
29660 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 34 32 nity.attribute.in.format.``<0-42
29680 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 94967295:0-4294967295:0-42949672
296a0 39 35 3e 60 60 00 41 64 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 6d 61 74 63 68 69 6e 67 20 95>``.Add.policy.route.matching.
296c0 56 4c 41 4e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 41 64 64 20 70 75 62 6c 69 63 VLAN.source.addresses.Add.public
296e0 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 .key.portion.for.the.certificate
29700 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 .named.`name`.to.the.VyOS.CLI..A
29720 64 64 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 74 68 65 20 56 79 dd.the.CAs.private.key.to.the.Vy
29740 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 OS.CLI..This.should.never.leave.
29760 74 68 65 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 64 the.system,.and.is.only.required
29780 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 .if.you.use.VyOS.as.your.certifi
297a0 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 61 62 6f 76 cate.generator.as.mentioned.abov
297c0 65 2e 00 41 64 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 e..Add.the.commands.from.Snippet
297e0 20 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 .in.the.Windows.side.via.PowerSh
29800 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 ell..Also.import.the.root.CA.cer
29820 74 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 t.to.the.Windows....Trusted.Root
29840 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e .Certification.Authorities....an
29860 64 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 64 64 20 d.establish.the.connection..Add.
29880 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 the.private.key.portion.of.this.
298a0 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f certificate.to.the.CLI..This.sho
298c0 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 uld.never.leave.the.system.as.it
298e0 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 41 64 .is.used.to.decrypt.the.data..Ad
29900 64 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 d.the.public.CA.certificate.for.
29920 74 68 65 20 43 41 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 the.CA.named.`name`.to.the.VyOS.
29940 43 4c 49 2e 00 41 64 64 69 6e 67 20 61 20 32 46 41 20 77 69 74 68 20 61 6e 20 4f 54 50 2d 6b 65 CLI..Adding.a.2FA.with.an.OTP-ke
29960 79 00 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 y.Additional.global.parameters.a
29980 72 65 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 re.set,.including.the.maximum.nu
299a0 6d 62 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f 66 20 34 30 30 30 20 61 6e mber.connection.limit.of.4000.an
299c0 64 20 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 6f 66 20 31 2e 33 2e 00 d.a.minimum.TLS.version.of.1.3..
299e0 41 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 6e 20 54 46 54 50 20 73 65 Additional.option.to.run.TFTP.se
29a00 72 76 65 72 20 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 rver.in.the.:abbr:`VRF.(Virtual.
29a20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 63 6f 6e 74 65 78 74 Routing.and.Forwarding)`.context
29a40 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c 64 20 6b 65 65 70 20 69 6e .Additionally.you.should.keep.in
29a60 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 75 6e 64 61 6d 65 6e .mind.that.this.feature.fundamen
29a80 74 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 75 73 tally.disables.the.ability.to.us
29aa0 65 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 42 47 50 20 66 65 61 74 75 72 65 73 2e 20 e.widely.deployed.BGP.features..
29ac0 42 47 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d 65 20 73 75 70 70 6f 72 74 BGP.unnumbered,.hostname.support
29ae0 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 52 6f 75 74 65 20 52 65 66 72 65 73 68 2c 20 4f ,.AS4,.Addpath,.Route.Refresh,.O
29b00 52 46 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 67 72 RF,.Dynamic.Capabilities,.and.gr
29b20 61 63 65 66 75 6c 20 72 65 73 74 61 72 74 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 65 61 aceful.restart..Additionally,.ea
29b40 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 79 20 6f 66 20 63 61 20 63 65 72 ch.client.needs.a.copy.of.ca.cer
29b60 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 t.and.its.own.client.key.and.cer
29b80 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 65 20 70 6c 61 69 6e 74 65 78 74 t.files..The.files.are.plaintext
29ba0 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 64 20 65 69 74 68 65 72 20 6d 61 .so.they.may.be.copied.either.ma
29bc0 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 6e 74 20 6b 65 79 20 nually.from.the.CLI..Client.key.
29be0 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 69 67 6e 65 64 20 and.cert.files.should.be.signed.
29c00 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 20 61 6e 64 20 67 65 6e 65 with.the.proper.ca.cert.and.gene
29c20 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 41 64 64 69 74 69 rated.on.the.server.side..Additi
29c40 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 75 73 65 20 56 50 4e 73 20 6f 6e 6c 79 onally,.we.want.to.use.VPNs.only
29c60 20 6f 6e 20 6f 75 72 20 65 74 68 31 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 20 65 78 74 65 .on.our.eth1.interface.(the.exte
29c80 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 61 62 6f 76 rnal.interface.in.the.image.abov
29ca0 65 29 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 43 6f 6e 76 65 72 73 69 6f 6e 00 41 64 e).Address.Address.Conversion.Ad
29cc0 64 72 65 73 73 20 46 61 6d 69 6c 69 65 73 00 41 64 64 72 65 73 73 20 47 72 6f 75 70 73 00 41 64 dress.Families.Address.Groups.Ad
29ce0 64 72 65 73 73 20 70 6f 6f 6c 20 73 68 61 6c 6c 20 62 65 20 60 60 32 30 30 31 3a 64 62 38 3a 3a dress.pool.shall.be.``2001:db8::
29d00 31 30 30 60 60 20 74 68 72 6f 75 67 68 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 100``.through.``2001:db8::199``.
29d20 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e .Address.pools.Address.to.listen
29d40 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 00 41 64 64 73 20 72 65 67 69 73 74 72 .for.HTTPS.requests.Adds.registr
29d60 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d y.to.list.of.unqualified-search-
29d80 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 registries..By.default,.for.any.
29da0 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 image.that.does.not.include.the.
29dc0 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 4f 53 registry.in.the.image.name,.VyOS
29de0 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 6e 64 20 71 75 61 79 2e 69 6f 20 .will.use.docker.io.and.quay.io.
29e00 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 64 73 20 as.the.container.registry..Adds.
29e20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d registry.to.list.of.unqualified-
29e40 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 search-registries..By.default,.f
29e60 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 or.any.image.that.does.not.inclu
29e80 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d de.the.registry.in.the.image.nam
29ea0 65 2c 20 56 79 6f 73 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 73 20 74 68 e,.Vyos.will.use.docker.io.as.th
29ec0 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 6d 69 6e 69 73 74 72 61 e.container.registry..Administra
29ee0 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 49 6e 74 65 72 66 61 63 65 tive.Distance.Advanced.Interface
29f00 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 .Options.Advanced.Options.Advanc
29f20 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 ed.configuration.can.be.used.in.
29f40 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 order.to.apply.source.or.destina
29f60 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 tion.NAT,.and.within.a.single.ru
29f80 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 74 le,.be.able.to.define.multiple.t
29fa0 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 6c 61 ranslated.addresses,.so.NAT.bala
29fc0 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 65 6d nces.the.translations.among.them
29fe0 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 41 64 76 ..Advantages.of.OpenVPN.are:.Adv
2a000 65 72 74 69 73 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f 2f 74 6f ertise.DNS.server.per.https://to
2a020 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 ols.ietf.org/html/rfc6106.Advert
2a040 69 73 69 6e 67 20 61 20 4e 41 54 36 34 20 50 72 65 66 69 78 00 41 64 76 65 72 74 69 73 69 6e 67 ising.a.NAT64.Prefix.Advertising
2a060 20 61 20 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 74 68 65 20 70 6c 61 69 6e .a.Prefix.After.commit.the.plain
2a080 74 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 68 61 73 68 65 64 20 61 6e text.passwords.will.be.hashed.an
2a0a0 64 20 73 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 d.stored.in.your.configuration..
2a0c0 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 6c 6f The.resulting.CLI.config.will.lo
2a0e0 6f 6b 20 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f ok.like:.After.committing.the.co
2a100 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 66 79 20 61 6c 6c 20 6c 65 nfiguration.we.can.verify.all.le
2a120 61 6b 65 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 20 74 aked.routes.are.installed,.and.t
2a140 72 79 20 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f 6d 20 50 43 33 2e 00 41 66 ry.to.ICMP.ping.PC1.from.PC3..Af
2a160 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 ter.the.PKI.certs.are.all.set.up
2a180 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 .we.can.start.configuring.our.IP
2a1a0 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 Sec/IKE.proposals.used.for.key-e
2a1c0 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 xchange.end.data.encryption..The
2a1e0 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 .used.encryption.ciphers.and.int
2a200 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 egrity.algorithms.vary.from.oper
2a220 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d ating.system.to.operating.system
2a240 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 ..The.ones.used.in.this.example.
2a260 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 6f 77 73 are.validated.to.work.on.Windows
2a280 20 31 30 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c .10..After.the.PKI.certs.are.all
2a2a0 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 .set.up.we.can.start.configuring
2a2c0 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f .our.IPSec/IKE.proposals.used.fo
2a2e0 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 r.key-exchange.end.data.encrypti
2a300 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 on..The.used.encryption.ciphers.
2a320 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 and.integrity.algorithms.vary.fr
2a340 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 om.operating.system.to.operating
2a360 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 70 .system..The.ones.used.in.this.p
2a380 6f 73 74 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 62 6f 74 ost.are.validated.to.work.on.bot
2a3a0 68 20 57 69 6e 64 6f 77 73 20 31 30 20 61 6e 64 20 69 4f 53 2f 69 50 61 64 4f 53 20 31 34 20 74 h.Windows.10.and.iOS/iPadOS.14.t
2a3c0 6f 20 31 37 2e 00 41 66 74 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 64 20 74 68 65 o.17..After.we.have.imported.the
2a3e0 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e 6f 77 20 69 6d .CA.certificate(s).we.can.now.im
2a400 70 6f 72 74 20 61 6e 64 20 61 64 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 65 64 20 62 port.and.add.certificates.used.b
2a420 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 41 66 74 65 72 y.services.on.this.router..After
2a440 20 79 6f 75 20 6f 62 74 61 69 6e 65 64 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 74 69 66 .you.obtained.your.server.certif
2a460 69 63 61 74 65 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 61 20 66 icate.you.can.import.it.from.a.f
2a480 69 6c 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 6f 72 20 ile.on.the.local.filesystem,.or.
2a4a0 70 61 73 74 65 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 20 6e 6f paste.it.into.the.CLI..Please.no
2a4c0 74 65 20 74 68 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 te.that.when.entering.the.certif
2a4e0 69 63 61 74 65 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 72 69 70 icate.manually.you.need.to.strip
2a500 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 .the.``-----BEGIN.KEY-----``.and
2a520 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 .``-----END.KEY-----``.tags..Als
2a540 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 64 73 20 o,.the.certificate.or.key.needs.
2a560 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 to.be.presented.in.a.single.line
2a580 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2e 00 41 .without.line.breaks.(``\n``)..A
2a5a0 67 65 6e 74 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 6d 61 gent.-.software.which.runs.on.ma
2a5c0 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 41 6c naged.devices.Alert.Algorithm.Al
2a5e0 69 61 73 65 73 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 6d 70 iases.All.DNS.requests.for.examp
2a600 6c 65 2e 63 6f 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 44 4e le.com.must.be.forwarded.to.a.DN
2a620 53 20 73 65 72 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 30 31 S.server.at.192.0.2.254.and.2001
2a640 3a 64 62 38 3a 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 20 6c :db8:cafe::1.All.SNMP.MIBs.are.l
2a660 6f 63 61 74 65 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 65 72 ocated.in.each.image.of.VyOS.her
2a680 65 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 6c 6c e:.``/usr/share/snmp/mibs/``.All
2a6a0 20 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 69 .available.WWAN.cards.have.a.bui
2a6c0 6c 64 20 69 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 ld.in,.reprogrammable.firmware..
2a6e0 4d 6f 73 74 20 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 Most.of.the.vendors.provide.a.re
2a700 67 75 6c 61 72 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 73 65 gular.update.to.the.firmware.use
2a720 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 63 65 72 74 d.in.the.baseband.chip..All.cert
2a740 69 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 6f 72 65 64 20 6f 6e 20 56 79 4f ificates.should.be.stored.on.VyO
2a760 53 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 49 66 20 63 65 72 S.under.``/config/auth``..If.cer
2a780 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 tificates.are.not.stored.in.the.
2a7a0 60 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 20 74 68 65 79 20 77 69 6c 6c 20 ``/config``.directory.they.will.
2a7c0 6e 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 20 73 6f 66 74 77 61 72 not.be.migrated.during.a.softwar
2a7e0 65 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 69 65 73 00 41 6c 6c 20 69 6e 74 e.update..All.facilities.All.int
2a800 65 72 66 61 63 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 erfaces.used.for.the.DHCP.relay.
2a820 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 must.be.configured..This.include
2a840 73 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e s.the.uplink.to.the.DHCP.server.
2a860 00 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 67 72 6f 75 70 20 73 68 6f 75 6c .All.items.in.a.sync.group.shoul
2a880 64 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 49 66 20 6f 6e d.be.similarly.configured..If.on
2a8a0 65 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 6f 20 61 20 64 69 66 66 65 72 65 e.VRRP.group.is.set.to.a.differe
2a8c0 6e 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f 72 20 70 72 69 6f 72 69 74 79 2c nt.preemption.delay.or.priority,
2a8e0 20 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 6e 64 6c 65 73 73 20 74 .it.would.result.in.an.endless.t
2a900 72 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f 74 68 65 72 20 44 4e 53 20 72 65 ransition.loop..All.other.DNS.re
2a920 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 64 69 quests.will.be.forwarded.to.a.di
2a940 66 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 74 20 31 39 fferent.set.of.DNS.servers.at.19
2a960 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 31 3a 2.0.2.1,.192.0.2.2,.2001:db8::1:
2a980 66 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 00 41 6c 6c 20 72 65 ffff.and.2001:db8::2:ffff.All.re
2a9a0 70 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 62 79 20 64 65 66 61 75 6c ply.sizes.are.accepted.by.defaul
2a9c0 74 2e 00 41 6c 6c 20 72 6f 75 74 65 72 73 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 t..All.routers.in.the.PIM.networ
2a9e0 6b 20 6d 75 73 74 20 61 67 72 65 65 20 6f 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 2e 00 41 6c k.must.agree.on.these.values..Al
2aa00 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 74 68 69 73 20 77 61 79 20 61 72 65 l.scripts.excecuted.this.way.are
2aa20 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 68 69 73 20 6d 61 .executed.as.root.user.-.this.ma
2aa40 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 y.be.dangerous..Together.with.:r
2aa60 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 73 20 63 61 6e 20 ef:`command-scripting`.this.can.
2aa80 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 63 6f 6e 66 be.used.for.automating.(re-)conf
2aaa0 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 6c 65 73 20 77 69 74 68 20 iguration..All.these.rules.with.
2aac0 4f 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 6d 69 74 69 OTC.will.help.to.detect.and.miti
2aae0 67 61 74 65 20 72 6f 75 74 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 70 70 65 6e 20 61 75 74 6f gate.route.leaks.and.happen.auto
2ab00 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 73 65 74 2e 00 matically.if.local-role.is.set..
2ab20 41 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 67 72 6f 75 70 65 64 20 All.those.protocols.are.grouped.
2ab40 75 6e 64 65 72 20 60 60 69 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e 65 6c 60 60 20 69 6e 20 56 under.``interfaces.tunnel``.in.V
2ab60 79 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 72 20 6c 6f 6f 6b 20 61 74 yOS..Let's.take.a.closer.look.at
2ab80 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 75 72 72 65 .the.protocols.and.options.curre
2aba0 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 00 41 6c 6c 20 74 72 61 66 ntly.supported.by.VyOS..All.traf
2abc0 66 69 63 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 fic.between.zones.is.affected.by
2abe0 20 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 74 72 61 66 66 69 63 20 74 .existing.policies.All.traffic.t
2ac00 6f 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 69 6e 20 61 o.and.from.an.interface.within.a
2ac20 20 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c 20 74 75 6e 6e 65 6c 20 73 .zone.is.permitted..All.tunnel.s
2ac40 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 3a 00 41 6c 6c 6f essions.can.be.checked.via:.Allo
2ac60 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 73 73 65 73 20 62 79 20 52 cation.clients.ip.addresses.by.R
2ac80 41 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 ADIUS.Allow.``ssh``.dynamic-prot
2aca0 65 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 73 69 74 65 73 20 69 6e ection..Allow.access.to.sites.in
2acc0 20 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 65 76 69 6e 67 20 74 68 65 .a.domain.without.retrieving.the
2ace0 6d 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e 20 53 70 65 63 69 66 79 69 m.from.the.Proxy.cache..Specifyi
2ad00 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 ng."vyos.net".will.allow.access.
2ad20 74 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 61 67 65 73 20 61 63 63 65 73 73 to.vyos.net.but.the.pages.access
2ad40 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 49 74 20 75 73 65 66 75 6c ed.will.not.be.cached..It.useful
2ad60 20 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 .for.working.around.problems.wit
2ad80 68 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 68 65 63 6b 69 6e 67 20 61 h."If-Modified-Since".checking.a
2ada0 74 20 63 65 72 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 62 67 70 20 74 6f 20 6e 65 t.certain.sites..Allow.bgp.to.ne
2adc0 67 6f 74 69 61 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 78 74 68 6f 70 20 63 61 70 gotiate.the.extended-nexthop.cap
2ade0 61 62 69 6c 69 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 72 2e 20 49 66 20 79 6f 75 ability.with.it...s.peer..If.you
2ae00 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 4c 69 6e 6b 2d 4c 6f .are.peering.over.a.IPv6.Link-Lo
2ae20 63 61 6c 20 61 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 61 70 61 62 69 6c 69 74 79 cal.address.then.this.capability
2ae40 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 49 66 20 .is.turned.on.automatically..If.
2ae60 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 47 6c 6f 62 you.are.peering.over.a.IPv6.Glob
2ae80 61 6c 20 41 64 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 al.Address.then.turning.on.this.
2aea0 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 69 6e 73 74 61 6c command.will.allow.BGP.to.instal
2aec0 6c 20 49 50 76 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 76 36 20 6e 65 78 74 68 6f 70 73 l.IPv4.routes.with.IPv6.nexthops
2aee0 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 34 20 63 6f 6e 66 69 67 75 .if.you.do.not.have.IPv4.configu
2af00 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 65 78 70 6c 69 63 69 red.on.interfaces..Allow.explici
2af20 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 t.IPv6.address.for.the.interface
2af40 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 20 61 20 63 6f 6e ..Allow.host.networking.in.a.con
2af60 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 20 6f 66 20 74 68 65 tainer..The.network.stack.of.the
2af80 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 .container.is.not.isolated.from.
2afa0 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 6f 73 74 20 49 the.host.and.will.use.the.host.I
2afc0 50 2e 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 74 P..Allow.listing.additional.cust
2afe0 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 73 65 64 20 28 69 6e 20 61 64 64 om.domains.to.be.browsed.(in.add
2b000 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 29 20 ition.to.the.default.``local``).
2b020 73 6f 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 6c 65 63 74 65 64 2e 00 41 so.that.they.can.be.reflected..A
2b040 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e 6f 74 20 62 65 20 64 69 72 llow.this.BFD.peer.to.not.be.dir
2b060 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 ectly.connected.Allowed.values.f
2b080 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 60 60 41 43 4b 60 60 2c 20 pr.TCP.flags:.``SYN``,.``ACK``,.
2b0a0 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 60 2c 20 60 60 50 53 48 ``FIN``,.``RST``,.``URG``,.``PSH
2b0c0 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 ``,.``ALL``.When.specifying.more
2b0e0 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 .than.one.flag,.flags.should.be.
2b100 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 comma.separated..The.``!``.negat
2b120 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 6c 6c 6f 77 65 64 e.the.selected.protocol..Allowed
2b140 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 61 63 6b 60 60 2c 20 .values.fpr.TCP.flags:.``ack``,.
2b160 60 60 63 77 72 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 69 6e 60 60 2c 20 60 60 70 73 68 ``cwr``,.``ecn``,.``fin``,.``psh
2b180 60 60 2c 20 60 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 61 6e 64 20 60 60 75 72 67 60 60 ``,.``rst``,.``syn``.and.``urg``
2b1a0 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2c ..Multiple.values.are.supported,
2b1c0 20 61 6e 64 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 75 73 65 20 .and.for.inverted.selection.use.
2b1e0 60 60 6e 6f 74 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 ``not``,.as.shown.in.the.example
2b200 2e 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 49 44 73 20 74 6f 20 70 61 ..Allows.specific.VLAN.IDs.to.pa
2b220 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 ss.through.the.bridge.member.int
2b240 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 62 65 20 61 6e 20 69 6e erface..This.can.either.be.an.in
2b260 64 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 61 6e 67 65 20 6f 66 20 56 dividual.VLAN.id.or.a.range.of.V
2b280 4c 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 68 79 70 68 65 6e 2e 00 41 LAN.ids.delimited.by.a.hyphen..A
2b2a0 6c 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 68 20 6d 61 74 63 68 69 6e llows.to.define.URL.path.matchin
2b2c0 67 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 2e 00 g.rules.for.a.specific.service..
2b2e0 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 Allows.you.to.configure.the.next
2b300 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d -hop.interface.for.an.interface-
2b320 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 based.IPv4.static.route..`<inter
2b340 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 face>`.will.be.the.next-hop.inte
2b360 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f rface.where.traffic.is.routed.fo
2b380 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 6c 6f 77 73 20 79 r.the.given.`<subnet>`..Allows.y
2b3a0 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 ou.to.configure.the.next-hop.int
2b3c0 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 erface.for.an.interface-based.IP
2b3e0 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 v6.static.route..`<interface>`.w
2b400 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 ill.be.the.next-hop.interface.wh
2b420 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 ere.traffic.is.routed.for.the.gi
2b440 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 20 6c 65 61 72 6e 65 64 20 ven.`<subnet>`..Already.learned.
2b460 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 6e 65 65 known_hosts.files.of.clients.nee
2b480 64 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 d.an.update.as.the.public.key.wi
2b4a0 6c 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f ll.change..Also,.**default-actio
2b4c0 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 63 n**.is.an.action.that.takes.plac
2b4e0 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 e.whenever.a.packet.does.not.mat
2b500 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 20 62 ch.any.rule.in.it's.chain..For.b
2b520 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 ase.chains,.possible.options.for
2b540 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 74 .**default-action**.are.**accept
2b560 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 6f 72 20 62 61 63 6b 77 61 **.or.**drop**..Also,.for.backwa
2b580 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 rds.compatibility.this.configura
2b5a0 74 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 72 69 63 20 69 6e 74 65 72 66 61 tion,.which.uses.generic.interfa
2b5c0 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c 20 76 61 6c 69 64 3a 00 41 ce.definition,.is.still.valid:.A
2b5e0 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 61 74 lso,.for.those.who.haven't.updat
2b600 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f 63 75 ed.to.newer.version,.legacy.docu
2b620 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 20 76 mentation.is.still.present.and.v
2b640 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 72 69 alid.for.all.sagitta.version.pri
2b660 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 or.to.VyOS.1.4-rolling-202308040
2b680 35 35 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 557:.Also,.in.:ref:`destination-
2b6a0 6e 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 74 20 69 nat`,.redirection.to.localhost.i
2b6c0 73 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 72 65 63 74 20 73 74 61 74 65 6d s.supported..The.redirect.statem
2b6e0 65 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 20 77 68 ent.is.a.special.form.of.dnat.wh
2b700 69 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 74 69 6e ich.always.translates.the.destin
2b720 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 e2 ation.address.to.the.local.host.
2b740 80 99 73 20 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 ..s.one..Alternate.Routing.Table
2b760 73 00 41 6c 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 65 20 75 s.Alternate.routing.tables.are.u
2b780 73 65 64 20 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 62 79 sed.with.policy.based.routing.by
2b7a0 20 75 74 69 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e 61 74 69 .utilizing.:ref:`vrf`..Alternati
2b7c0 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 ve.to.multicast,.the.remote.IPv4
2b7e0 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 6e .address.of.the.VXLAN.tunnel.can
2b800 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 74 .be.set.directly..Let's.change.t
2b820 68 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 3a he.Multicast.example.from.above:
2b840 00 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 72 6f .Always.exclude.this.address.fro
2b860 6d 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 69 73 20 61 64 64 72 65 73 m.any.defined.range..This.addres
2b880 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 s.will.never.be.assigned.by.the.
2b8a0 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 DHCP.server..An.**interface.grou
2b8c0 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 69 p**.represents.a.collection.of.i
2b8e0 6e 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 nterfaces..An.AS.is.a.connected.
2b900 67 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 20 70 72 65 66 69 78 65 73 group.of.one.or.more.IP.prefixes
2b920 20 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 .run.by.one.or.more.network.oper
2b940 61 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c 45 20 61 6e 64 20 43 4c 45 ators.which.has.a.SINGLE.and.CLE
2b960 41 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 2e 00 41 6e 20 ARLY.DEFINED.routing.policy..An.
2b980 49 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 IPv4.TCP.filter.will.only.match.
2b9a0 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 6c 65 6e 67 packets.with.an.IPv4.header.leng
2b9c0 74 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 6d 61 6a th.of.20.bytes.(which.is.the.maj
2b9e0 6f 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 2e 00 41 ority.of.IPv4.packets.anyway)..A
2ba00 6e 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 74 73 20 n.SNMP-managed.network.consists.
2ba20 6f 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 3c 69 6e of.three.key.components:.An.`<in
2ba40 74 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c 61 76 65 terface>`.specifying.which.slave
2ba60 20 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 70 65 63 .is.the.primary.device..The.spec
2ba80 69 66 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 68 65 20 ified.device.will.always.be.the.
2baa0 61 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 6c 61 62 active.slave.while.it.is.availab
2bac0 6c 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 6f 66 66 le..Only.when.the.primary.is.off
2bae0 2d 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 62 65 20 -line.will.alternate.devices.be.
2bb00 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 20 73 6c used..This.is.useful.when.one.sl
2bb20 61 76 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2c 20 65 ave.is.preferred.over.another,.e
2bb40 2e 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 72 20 74 .g.,.when.one.slave.has.higher.t
2bb60 68 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 64 69 74 hroughput.than.another..An.addit
2bb80 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 ional.layer.of.symmetric-key.cry
2bba0 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 pto.can.be.used.on.top.of.the.as
2bbc0 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c ymmetric.crypto..An.additional.l
2bbe0 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e ayer.of.symmetric-key.crypto.can
2bc00 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 .be.used.on.top.of.the.asymmetri
2bc20 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 c.crypto..This.command.automatic
2bc40 61 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 69 72 65 ally.creates.for.you.the.require
2bc60 64 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 53 d.CLI.command.to.install.this.PS
2bc80 4b 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 K.for.a.given.peer..An.additiona
2bca0 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 l.layer.of.symmetric-key.crypto.
2bcc0 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 can.be.used.on.top.of.the.asymme
2bce0 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 41 tric.crypto..This.is.optional..A
2bd00 6e 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 68 n.advantage.of.this.scheme.is.th
2bd20 61 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 at.you.get.a.real.interface.with
2bd40 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 74 .its.own.address,.which.makes.it
2bd60 20 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 6f .easier.to.setup.static.routes.o
2bd80 72 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 r.use.dynamic.routing.protocols.
2bda0 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 70 without.having.to.modify.IPsec.p
2bdc0 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 20 olicies..The.other.advantage.is.
2bde0 74 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 65 that.it.greatly.simplifies.route
2be00 72 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 68 r.to.router.communication,.which
2be20 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 20 .can.be.tricky.with.plain.IPsec.
2be40 62 65 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 64 because.the.external.outgoing.ad
2be60 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 73 dress.of.the.router.usually.does
2be80 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 74 79 n't.match.the.IPsec.policy.of.ty
2bea0 70 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f 75 pical.site-to-site.setup.and.you
2bec0 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 .need.to.add.special.configurati
2bee0 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 65 20 on.for.it,.or.adjust.the.source.
2bf00 61 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 6f 66 20 address.for.outgoing.traffic.of.
2bf20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 20 68 61 73 your.applications..GRE/IPsec.has
2bf40 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 .no.such.problem.and.is.complete
2bf60 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 ly.transparent.for.the.applicati
2bf80 6f 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 2d 6d 61 6e 61 67 ons..An.agent.is.a.network-manag
2bfa0 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 74 20 72 65 73 69 64 ement.software.module.that.resid
2bfc0 65 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 67 65 6e 74 es.on.a.managed.device..An.agent
2bfe0 20 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d 61 6e 61 67 65 6d 65 .has.local.knowledge.of.manageme
2c000 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 nt.information.and.translates.th
2c020 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 6e 20 53 4e 4d at.information.to.or.from.an.SNM
2c040 50 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 63 6f P-specific.form..An.alternate.co
2c060 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f 6e 22 20 28 54 72 61 mmand.could.be."mpls-te.on".(Tra
2c080 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e ffic.Engineering).An.arbitrary.n
2c0a0 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 etmask.can.be.applied.to.mask.ad
2c0c0 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 dresses.to.only.match.against.a.
2c0e0 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e specific.portion..An.arbitrary.n
2c100 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 etmask.can.be.applied.to.mask.ad
2c120 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 dresses.to.only.match.against.a.
2c140 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 specific.portion..This.is.partic
2c160 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f ularly.useful.with.IPv6.and.a.zo
2c180 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 ne-based.firewall.as.rules.will.
2c1a0 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 remain.valid.if.the.IPv6.prefix.
2c1c0 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 changes.and.the.host.portion.of.
2c1e0 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 systems.IPv6.address.is.static.(
2c200 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 for.example,.with.SLAAC.or.`toke
2c220 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 nised.IPv6.addresses.<https://da
2c240 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d tatracker.ietf.org/doc/id/draft-
2c260 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 chown-6man-tokenised-ipv6-identi
2c280 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 fiers-02.txt>`_).An.arbitrary.ne
2c2a0 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 tmask.can.be.applied.to.mask.add
2c2c0 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 resses.to.only.match.against.a.s
2c2e0 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 pecific.portion..This.is.particu
2c300 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e larly.useful.with.IPv6.and.a.zon
2c320 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 e-based.firewall.as.rules.will.r
2c340 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 emain.valid.if.the.IPv6.prefix.c
2c360 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 hanges.and.the.host.portion.of.s
2c380 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 ystems.IPv6.address.is.static.(f
2c3a0 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e or.example,.with.SLAAC.or.`token
2c3c0 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 ised.IPv6.addresses.<https://dat
2c3e0 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 atracker.ietf.org/doc/id/draft-c
2c400 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 hown-6man-tokenised-ipv6-identif
2c420 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 iers-02.txt>`_)..An.arbitrary.ne
2c440 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 tmask.can.be.applied.to.mask.add
2c460 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 resses.to.only.match.against.a.s
2c480 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 pecific.portion..This.is.particu
2c4a0 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 20 larly.useful.with.IPv6.as.rules.
2c4c0 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 will.remain.valid.if.the.IPv6.pr
2c4e0 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f efix.changes.and.the.host.portio
2c500 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 n.of.systems.IPv6.address.is.sta
2c520 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 tic.(for.example,.with.SLAAC.or.
2c540 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 `tokenised.IPv6.addresses.<https
2c560 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 ://datatracker.ietf.org/doc/id/d
2c580 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 raft-chown-6man-tokenised-ipv6-i
2c5a0 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 62 61 73 69 63 20 69 dentifiers-02.txt>`_).An.basic.i
2c5c0 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 ntroduction.to.zone-based.firewa
2c5e0 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f lls.can.be.found.`here.<https://
2c600 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 support.vyos.io/en/kb/articles/a
2c620 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 -primer-to-zone-based-firewall>`
2c640 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 _,.and.an.example.at.:ref:`examp
2c660 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 les-zone-policy`..An.example.of.
2c680 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 73 65 6e 64 73 20 60 60 74 65 6c a.configuration.that.sends.``tel
2c6a0 65 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 6d 6f 74 65 20 60 60 49 6e 66 6c egraf``.metrics.to.remote.``Infl
2c6c0 75 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 63 72 65 61 74 69 6e 67 20 uxDB.2``.An.example.of.creating.
2c6e0 61 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 73 20 61 73 20 66 6f 6c 6c 6f 77 a.VLAN-aware.bridge.is.as.follow
2c700 73 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 3a s:.An.example.of.key.generation:
2c720 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 74 61 20 63 61 70 74 75 72 65 64 .An.example.of.the.data.captured
2c740 20 62 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 74 68 20 73 71 6c .by.a.FREERADIUS.server.with.sql
2c760 20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 3a 00 41 6e 20 6f 70 74 69 .accounting:.An.example:.An.opti
2c780 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 64 20 73 74 72 69 6e 67 20 69 73 on.that.takes.a.quoted.string.is
2c7a0 20 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 .set.by.replacing.all.quote.char
2c7c0 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 acters.with.the.string.``&quot;`
2c7e0 60 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 2d 70 61 72 61 `.inside.the.static-mapping-para
2c800 6d 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 6c 69 6e 65 meters.value..The.resulting.line
2c820 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 60 60 6f 70 74 69 6f 6e 20 .in.dhcpd.conf.will.be.``option.
2c840 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 65 6c 69 6e 75 78 2e 63 66 pxelinux.configfile."pxelinux.cf
2c860 67 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 3b 60 60 2e 00 41 6e 61 6c g/01-00-15-17-44-2d-aa";``..Anal
2c880 79 73 69 73 20 6f 6e 20 77 68 61 74 20 68 61 70 70 65 6e 73 20 66 6f 72 20 64 65 73 69 72 65 64 ysis.on.what.happens.for.desired
2c8a0 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 .connection:.And.base.chain.for.
2c8c0 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 traffic.generated.by.the.router.
2c8e0 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 is.``set.firewall.ipv4.output.fi
2c900 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 lter....``.And.base.chain.for.tr
2c920 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 affic.generated.by.the.router.is
2c940 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 .``set.firewall.ipv6.output.filt
2c960 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 63 6f 6e 74 65 6e 74 20 6f 66 20 74 68 65 20 73 63 72 69 er....``.And.content.of.the.scri
2c980 70 74 3a 00 41 6e 64 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 6e 65 78 74 2c 20 73 6f 6d 65 pt:.And.for.ipv6:.And.next,.some
2c9a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 77 68 65 72 65 20 67 72 6f .configuration.example.where.gro
2c9c0 75 70 73 20 61 72 65 20 75 73 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e ups.are.used:.And.op-mode.comman
2c9e0 64 73 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 50 76 34 20 2a 2a 72 65 73 ds:.And.the.different.IPv4.**res
2ca00 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 3a 00 41 6e 64 20 74 68 65 et**.commands.available:.And.the
2ca20 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 n.hash.is.reduced.modulo.slave.c
2ca40 6f 75 6e 74 2e 00 41 6e 64 2c 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c 79 20 62 72 69 64 67 65 20 ount..And,.to.print.only.bridge.
2ca60 66 69 72 65 77 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 41 6e 6f 74 68 65 72 20 74 65 firewall.information:.Another.te
2ca80 72 6d 20 6f 66 74 65 6e 20 75 73 65 64 20 66 6f 72 20 44 4e 41 54 20 69 73 20 2a 2a 31 2d 74 6f rm.often.used.for.DNAT.is.**1-to
2caa0 2d 31 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 -1.NAT**..For.a.1-to-1.NAT.confi
2cac0 67 75 72 61 74 69 6f 6e 2c 20 62 6f 74 68 20 44 4e 41 54 20 61 6e 64 20 53 4e 41 54 20 61 72 65 guration,.both.DNAT.and.SNAT.are
2cae0 20 75 73 65 64 20 74 6f 20 4e 41 54 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e .used.to.NAT.all.traffic.from.an
2cb00 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 .external.IP.address.to.an.inter
2cb20 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 2e 00 41 nal.IP.address.and.vice-versa..A
2cb40 6e 6f 74 68 65 72 20 74 68 69 6e 67 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 77 69 74 nother.thing.to.keep.in.mind.wit
2cb60 68 20 4c 44 50 20 69 73 20 74 68 61 74 20 6d 75 63 68 20 6c 69 6b 65 20 42 47 50 2c 20 69 74 20 h.LDP.is.that.much.like.BGP,.it.
2cb80 69 73 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 72 75 6e 73 20 6f 6e 20 74 6f 70 20 6f is.a.protocol.that.runs.on.top.o
2cba0 66 20 54 43 50 2e 20 49 74 20 68 6f 77 65 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 f.TCP..It.however.does.not.have.
2cbc0 61 6e 20 61 62 69 6c 69 74 79 20 74 6f 20 64 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 an.ability.to.do.something.like.
2cbe0 61 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 20 6c 69 6b 65 20 42 47 50 73 20 72 a.refresh.capability.like.BGPs.r
2cc00 6f 75 74 65 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 65 72 65 66 6f oute.refresh.capability..Therefo
2cc20 72 65 20 6f 6e 65 20 6d 69 67 68 74 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e re.one.might.have.to.reset.the.n
2cc40 65 69 67 68 62 6f 72 20 66 6f 72 20 61 20 63 61 70 61 62 69 6c 69 74 79 20 63 68 61 6e 67 65 20 eighbor.for.a.capability.change.
2cc60 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 20 74 6f 20 77 6f 72 or.a.configuration.change.to.wor
2cc80 6b 2e 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 65 78 70 65 63 74 73 20 74 68 65 20 k..Apple.iOS/iPadOS.expects.the.
2cca0 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 server.name.to.be.also.used.in.t
2ccc0 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e he.server's.certificate.common.n
2cce0 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e ame,.so.it's.best.to.use.this.DN
2cd00 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 S.name.for.your.VPN.connection..
2cd20 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 Apply.a.route-map.filter.to.rout
2cd40 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 es.for.the.specified.protocol..A
2cd60 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 pply.a.route-map.filter.to.route
2cd80 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 s.for.the.specified.protocol..Th
2cda0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 e.following.protocols.can.be.use
2cdc0 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 d:.any,.babel,.bgp,.connected,.e
2cde0 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 igrp,.isis,.kernel,.ospf,.rip,.s
2ce00 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 tatic,.table.Apply.a.route-map.f
2ce20 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 ilter.to.routes.for.the.specifie
2ce40 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 d.protocol..The.following.protoc
2ce60 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 ols.can.be.used:.any,.babel,.bgp
2ce80 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 ,.connected,.isis,.kernel,.ospfv
2cea0 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 72 6f 3,.ripng,.static,.table.Apply.ro
2cec0 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 64 69 72 65 uting.policy.to.**inbound**.dire
2cee0 63 74 69 6f 6e 20 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 41 70 70 ction.of.out.VLAN.interfaces.App
2cf00 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e 65 00 41 70 70 6c 79 lying.a.Rule-Set.to.a.Zone.Apply
2cf20 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 72 66 61 63 65 00 41 ing.a.Rule-Set.to.an.Interface.A
2cf40 70 70 6c 79 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 41 72 65 61 20 43 6f pplying.a.traffic.policy.Area.Co
2cf60 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 nfiguration.Area.identifier:.``0
2cf80 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 62 65 72 69 001``.IS-IS.area.number.(numberi
2cfa0 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 63 68 20 cal.area.``1``).Arguments.which.
2cfc0 77 69 6c 6c 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 62 6c 65 will.be.passed.to.the.executable
2cfe0 2e 00 41 72 69 73 74 61 20 45 4f 53 00 41 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 72 6e 65 ..Arista.EOS.Aruba/HP.As.Interne
2d000 74 20 77 69 64 65 20 50 4d 54 55 20 64 69 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 77 6f 72 t.wide.PMTU.discovery.rarely.wor
2d020 6b 73 2c 20 77 65 20 73 6f 6d 65 74 69 6d 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d 70 20 6f ks,.we.sometimes.need.to.clamp.o
2d040 75 72 20 54 43 50 20 4d 53 53 20 76 61 6c 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 ur.TCP.MSS.value.to.a.specific.v
2d060 61 6c 75 65 2e 20 54 68 69 73 20 69 73 20 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 54 43 50 alue..This.is.a.field.in.the.TCP
2d080 20 6f 70 74 69 6f 6e 73 20 70 61 72 74 20 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 2e 20 42 .options.part.of.a.SYN.packet..B
2d0a0 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 61 72 65 y.setting.the.MSS.value,.you.are
2d0c0 20 74 65 6c 6c 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 75 69 76 .telling.the.remote.side.unequiv
2d0e0 6f 63 61 6c 6c 79 20 27 64 6f 20 6e 6f 74 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 20 70 61 ocally.'do.not.try.to.send.me.pa
2d100 63 6b 65 74 73 20 62 69 67 67 65 72 20 74 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 2e 00 41 ckets.bigger.than.this.value'..A
2d120 73 20 53 53 54 50 20 70 72 6f 76 69 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c s.SSTP.provides.PPP.via.a.SSL/TL
2d140 53 20 63 68 61 6e 6e 65 6c 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c S.channel.the.use.of.either.publ
2d160 69 63 61 6c 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 20 77 65 ically.signed.certificates.as.we
2d180 6c 6c 20 61 73 20 61 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 64 2e ll.as.a.private.PKI.is.required.
2d1a0 00 41 73 20 56 79 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 20 74 68 65 20 64 65 66 61 .As.VyOS.is.Linux.based.the.defa
2d1c0 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 34 37 38 39 20 ult.port.used.is.not.using.4789.
2d1e0 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 as.the.default.IANA-assigned.des
2d200 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 49 6e 73 74 65 61 tination.UDP.port.number..Instea
2d220 64 20 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 20 70 6f d.VyOS.uses.the.Linux.default.po
2d240 72 74 20 6f 66 20 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 rt.of.8472..As.VyOS.is.based.on.
2d260 4c 69 6e 75 78 20 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 6f 66 66 69 63 69 61 6c 20 Linux.and.there.was.no.official.
2d280 49 41 4e 41 20 70 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 56 58 4c 41 4e 2c 20 56 79 IANA.port.assigned.for.VXLAN,.Vy
2d2a0 4f 53 20 75 73 65 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 20 OS.uses.a.default.port.of.8472..
2d2c0 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 61 20 70 65 72 You.can.change.the.port.on.a.per
2d2e0 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 67 65 74 20 69 74 .VXLAN.interface.basis.to.get.it
2d300 20 77 6f 72 6b 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 6e 64 6f 72 73 .working.across.multiple.vendors
2d320 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 69 74 20 6c ..As.VyOS.is.based.on.Linux.it.l
2d340 65 76 65 72 61 67 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 54 68 65 20 4e 65 74 66 69 everages.its.firewall..The.Netfi
2d360 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 74 61 62 6c 65 73 20 61 6e lter.project.created.iptables.an
2d380 64 20 69 74 73 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 d.its.successor.nftables.for.the
2d3a0 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f .Linux.kernel.to.work.directly.o
2d3c0 6e 20 70 61 63 6b 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 n.packet.data.flows..This.now.ex
2d3e0 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 tends.the.concept.of.zone-based.
2d400 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 security.to.allow.for.manipulati
2d420 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f ng.the.data.at.multiple.stages.o
2d440 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 nce.accepted.by.the.network.inte
2d460 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e rface.and.the.driver.before.bein
2d480 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 g.handed.off.to.the.destination.
2d4a0 28 65 2e 67 2e 2c 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 (e.g.,.a.web.server.OR.another.d
2d4c0 65 76 69 63 65 29 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 evice)..As.VyOS.makes.use.of.the
2d4e0 20 51 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 .QMI.interface.to.connect.to.the
2d500 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f 20 74 68 65 20 66 69 72 6d .WWAN.modem.cards,.also.the.firm
2d520 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 20 61 20 72 ware.can.be.reprogrammed..As.a.r
2d540 65 66 65 72 65 6e 63 65 3a 20 66 6f 72 20 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e 74 65 6c 2c eference:.for.10mbit/s.on.Intel,
2d560 20 79 6f 75 20 6d 69 67 68 74 20 6e 65 65 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b 62 79 74 65 .you.might.need.at.least.10kbyte
2d580 20 62 75 66 66 65 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 20 79 6f 75 .buffer.if.you.want.to.reach.you
2d5a0 72 20 63 6f 6e 66 69 67 75 72 65 64 20 72 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 6c 74 2c 20 r.configured.rate..As.a.result,.
2d5c0 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 20 62 65 the.processing.of.each.packet.be
2d5e0 63 6f 6d 65 73 20 6d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 69 61 6c 6c comes.more.efficient,.potentiall
2d600 79 20 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e y.leveraging.hardware.encryption
2d620 20 6f 66 66 6c 6f 61 64 69 6e 67 20 73 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e .offloading.support.available.in
2d640 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 41 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 .the.kernel..As.an.alternative.t
2d660 6f 20 61 70 70 6c 79 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 o.applying.policy.to.an.interfac
2d680 65 20 64 69 72 65 63 74 6c 79 2c 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c e.directly,.a.zone-based.firewal
2d6a0 6c 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 20 63 6f 6e l.can.be.created.to.simplify.con
2d6c0 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 figuration.when.multiple.interfa
2d6e0 63 65 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 ces.belong.to.the.same.security.
2d700 7a 6f 6e 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 6c 65 2d 73 zone..Instead.of.applying.rule-s
2d720 65 74 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 61 70 70 6c ets.to.interfaces,.they.are.appl
2d740 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 7a ied.to.source.zone-destination.z
2d760 6f 6e 65 20 70 61 69 72 73 2e 00 41 73 20 62 6f 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e one.pairs..As.both.Microsoft.Win
2d780 64 6f 77 73 20 61 6e 64 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 6e 6c 79 20 73 dows.and.Apple.iOS/iPadOS.only.s
2d7a0 75 70 70 6f 72 74 20 61 20 63 65 72 74 61 69 6e 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 upport.a.certain.set.of.encrypti
2d7c0 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 on.ciphers.and.integrity.algorit
2d7e0 68 6d 73 20 77 65 20 77 69 6c 6c 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 hms.we.will.validate.the.configu
2d800 72 65 64 20 49 4b 45 2f 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 6f 6e 6c 79 20 6c red.IKE/ESP.proposals.and.only.l
2d820 69 73 74 20 74 68 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 6f 6e 65 73 20 74 6f 20 74 68 65 20 75 ist.the.compatible.ones.to.the.u
2d840 73 65 72 20 e2 80 94 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 61 72 65 20 64 65 66 69 6e 65 64 2e ser.....if.multiple.are.defined.
2d860 20 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 70 72 6f 70 6f 73 .If.there.are.no.matching.propos
2d880 61 6c 73 20 66 6f 75 6e 64 20 e2 80 94 20 77 65 20 63 61 6e 20 6e 6f 74 20 67 65 6e 65 72 61 74 als.found.....we.can.not.generat
2d8a0 65 20 61 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 79 6f 75 2e 00 41 73 20 64 65 73 63 72 69 62 65 e.a.profile.for.you..As.describe
2d8c0 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 74 65 d,.first.packet.will.be.evaluate
2d8e0 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 6f 20 64 d.by.all.the.firewall.path,.so.d
2d900 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 78 70 6c esired.connection.should.be.expl
2d920 69 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 68 6f icitely.accepted..Same.thing.sho
2d940 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 72 uld.be.taken.into.account.for.tr
2d960 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 74 20 affic.in.reverse.order..In.most.
2d980 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 69 6e cases.state.policies.are.used.in
2d9a0 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 20 72 .order.to.accept.connection.in.r
2d9c0 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 6d 6f 72 65 20 61 6e 64 20 6d 6f 72 65 20 72 everse.patch..As.more.and.more.r
2d9e0 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 69 73 6f 72 73 2c 20 65 78 70 65 63 outers.run.on.Hypervisors,.expec
2da00 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 20 28 4e 65 74 77 6f 72 6b ially.with.a.:abbr:`NOS.(Network
2da20 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 61 73 20 56 79 4f 53 2c 20 69 74 20 .Operating.System)`.as.VyOS,.it.
2da40 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 72 20 73 65 6e 73 65 20 74 6f 20 75 makes.fewer.and.fewer.sense.to.u
2da60 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 69 6e 64 69 6e 67 73 20 6c 69 6b 65 se.static.resource.bindings.like
2da80 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 20 70 72 65 73 65 6e 74 20 69 6e 20 .``smp-affinity``.as.present.in.
2daa0 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 20 74 6f 20 70 69 6e 20 63 65 72 74 VyOS.1.2.and.earlier.to.pin.cert
2dac0 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 73 70 65 63 69 66 ain.interrupt.handlers.to.specif
2dae0 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 74 72 61 6e ic.CPUs..As.network.address.tran
2db00 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 slation.modifies.the.IP.address.
2db20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c 20 4e 41 54 20 69 6d 70 6c information.in.packets,.NAT.impl
2db40 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 20 69 6e 20 74 68 65 69 72 20 73 70 ementations.may.vary.in.their.sp
2db60 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 61 72 69 6f 75 73 20 61 64 64 72 65 ecific.behavior.in.various.addre
2db80 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 72 20 65 66 66 65 63 74 20 6f 6e 20 ssing.cases.and.their.effect.on.
2dba0 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 73 20 6f network.traffic..The.specifics.o
2dbc0 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 63 6f 6d 6d 6f 6e 6c 79 20 f.NAT.behavior.are.not.commonly.
2dbe0 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 73 20 6f 66 20 65 71 75 69 70 6d 65 documented.by.vendors.of.equipme
2dc00 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e nt.containing.NAT.implementation
2dc20 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d s..As.of.VyOS.1.4,.OpenVPN.site-
2dc40 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 74 68 65 72 20 70 72 65 2d to-site.mode.can.use.either.pre-
2dc60 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 shared.keys.or.x.509.certificate
2dc80 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e 64 20 69 66 20 6e 6f 74 20 6f 74 68 s..As.per.default.and.if.not.oth
2dca0 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d 76 32 20 69 73 20 62 65 69 erwise.defined,.mschap-v2.is.bei
2dcc0 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 6d ng.used.for.authentication.and.m
2dce0 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 73 73 29 20 66 6f 72 20 65 6e 63 72 ppe.128-bit.(stateless).for.encr
2dd00 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 69 73 yption..If.no.gateway-address.is
2dd20 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 .set.within.the.configuration,.t
2dd40 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 74 68 65 20 2f 32 34 20 63 6c 69 65 he.lowest.IP.out.of.the./24.clie
2dd60 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 2e 20 46 6f 72 20 69 6e nt-ip-pool.is.being.used..For.in
2dd80 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 69 74 20 stance,.in.the.example.below.it.
2dda0 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 73 20 73 61 69 64 20 62 65 would.be.192.168.0.1..As.said.be
2ddc0 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 61 72 65 20 63 fore,.once.firewall.groups.are.c
2dde0 72 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 65 reated,.they.can.be.referenced.e
2de00 69 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 2c 20 6e 61 74 36 36 20 61 6e ither.in.firewall,.nat,.nat66.an
2de20 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 65 20 72 75 6c 65 73 2e 00 41 73 20 73 68 6f 77 d/or.policy-route.rules..As.show
2de40 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 6f 6e 65 20 6f 66 20 74 n.in.the.example.above,.one.of.t
2de60 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 63 68 20 70 61 63 6b 65 74 he.possibilities.to.match.packet
2de80 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e 65 20 62 79 20 74 68 65 20 s.is.based.on.marks.done.by.the.
2dea0 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 67 firewall,.`that.can.give.you.a.g
2dec0 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 79 60 5f 2e 00 41 73 20 73 reat.deal.of.flexibility`_..As.s
2dee0 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 6f 66 20 74 68 65 20 hown.in.the.last.command.of.the.
2df00 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 75 65 2d 74 79 70 65 60 20 example.above,.the.`queue-type`.
2df20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e setting.allows.these.combination
2df40 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 74 20 69 6e s..You.will.be.able.to.use.it.in
2df60 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 .many.policies..As.the.example.i
2df80 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 6e 6f 77 mage.below.shows,.the.device.now
2dfa0 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 61 66 .needs.rules.to.allow/block.traf
2dfc0 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e fic.to.or.from.the.services.runn
2dfe0 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 68 61 76 65 20 6f 70 65 6e ing.on.the.device.that.have.open
2e000 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 .connections.on.that.interface..
2e020 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 As.the.example.image.below.shows
2e040 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 ,.the.device.was.configured.with
2e060 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f .rules.blocking.inbound.or.outbo
2e080 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 41 und.traffic.on.each.interface..A
2e0a0 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 73 20 49 50 76 34 20 65 6e s.the.name.implies,.it's.IPv4.en
2e0c0 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 73 69 6d 70 6c 65 20 61 73 capsulated.in.IPv6,.as.simple.as
2e0e0 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 65 6c 6f 77 20 74 6f 20 61 .that..As.well.as.the.below.to.a
2e100 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 6e 20 4e 41 54 20 69 73 20 llow.NAT-traversal.(when.NAT.is.
2e120 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 65 6e 74 2c 20 45 53 50 20 detected.by.the.VPN.client,.ESP.
2e140 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 66 6f 72 20 4e 41 54 2d 74 is.encapsulated.in.UDP.for.NAT-t
2e160 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 raversal):.As.with.other.policie
2e180 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 6e 6f 74 68 65 s,.Round-Robin.can.embed_.anothe
2e1a0 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 r.policy.into.a.class.through.th
2e1c0 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 41 73 20 77 69 74 e.``queue-type``.setting..As.wit
2e1e0 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 72 20 63 61 6e 20 65 6d 62 h.other.policies,.Shaper.can.emb
2e200 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 69 74 73 20 63 6c 61 73 ed_.other.policies.into.its.clas
2e220 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 ses.through.the.``queue-type``.s
2e240 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 69 72 20 etting.and.then.configure.their.
2e260 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 parameters..As.with.other.polici
2e280 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 es,.you.can.define.different.typ
2e2a0 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 79 6f 75 72 20 63 6c 61 e.of.matching.rules.for.your.cla
2e2c0 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f sses:.As.with.other.policies,.yo
2e2e0 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f u.can.embed_.other.policies.into
2e300 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 6c 74 29 20 6f 66 20 79 6f .the.classes.(and.default).of.yo
2e320 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 20 74 68 72 6f 75 67 68 ur.Priority.Queue.policy.through
2e340 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 3a 00 41 73 20 .the.``queue-type``.setting:.As.
2e360 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 68 65 72 65 2c you.can.see.in.the.example.here,
2e380 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 2d 73 65 .you.can.assign.the.same.rule-se
2e3a0 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 6e 20 69 6e 74 65 t.to.several.interfaces..An.inte
2e3c0 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 rface.can.only.have.one.rule-set
2e3e0 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 4c 65 61 66 .per.chain..As.you.can.see,.Leaf
2e400 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6c 6d 2.and.Leaf3.configuration.is.alm
2e420 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 65 20 6c 6f 74 73 20 6f 66 ost.identical..There.are.lots.of
2e440 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 72 79 20 74 6f 20 69 6e 74 .commands.above,.I'll.try.to.int
2e460 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f 6d 6d 61 6e 64 20 64 65 73 o.more.detail.below,.command.des
2e480 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e 64 65 72 20 74 68 65 20 63 criptions.are.placed.under.the.c
2e4a0 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e 20 60 3c 6d 65 6d 62 65 72 3e 60 20 ommand.boxes:.Assign.`<member>`.
2e4c0 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e interface.to.bridge.`<interface>
2e4e0 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 68 65 6c 70 `..A.completion.helper.will.help
2e500 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 64 20 69 6e 74 65 72 66 61 63 65 73 .you.with.all.allowed.interfaces
2e520 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 6e 63 6c .which.can.be.bridged..This.incl
2e540 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 udes.:ref:`ethernet-interface`,.
2e560 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6c 32 74 :ref:`bond-interface`,.:ref:`l2t
2e580 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 pv3-interface`,.:ref:`openvpn`,.
2e5a0 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 77 69 :ref:`vxlan-interface`,.:ref:`wi
2e5c0 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d reless-interface`,.:ref:`tunnel-
2e5e0 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a 60 67 65 6e 65 76 65 2d 69 6e 74 65 interface`.and.:ref:`geneve-inte
2e600 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e rface`..Assign.a.specific.backen
2e620 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 d.to.a.rule.Assign.interface.ide
2e640 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 74 6f 20 56 52 46 20 ntified.by.`<interface>`.to.VRF.
2e660 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 6d 65 6d 62 65 72 20 69 6e named.`<name>`..Assign.member.in
2e680 74 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 73 69 67 6e 20 73 terfaces.to.PortChannel.Assign.s
2e6a0 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 20 61 63 63 tatic.IP.address.to.`<user>`.acc
2e6c0 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 ount..Assign.the.IP.address.to.t
2e6e0 68 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e 60 20 73 65 63 6f 6e 64 73 his.machine.for.`<time>`.seconds
2e700 2e 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 ..Assign.the.SSH.public.key.port
2e720 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 70 65 72 2d 6b 65 ion.`<key>`.identified.by.per-ke
2e740 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 y.`<identifier>`.to.the.local.us
2e760 65 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 61 74 65 73 20 74 68 65 20 er.`<username>`..Associates.the.
2e780 70 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 previously.generated.private.key
2e7a0 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 .to.a.specific.WireGuard.interfa
2e7c0 63 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e 20 62 65 20 67 65 6e 65 72 ce..The.private.key.can.be.gener
2e7e0 61 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 75 72 65 20 74 68 61 74 20 ate.via.the.command.Assure.that.
2e800 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c 6f 77 20 74 68 65 20 74 72 your.firewall.rules.allow.the.tr
2e820 61 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f 75 20 68 61 76 65 20 61 20 affic,.in.which.case.you.have.a.
2e840 77 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 2e 00 41 73 73 working.VPN.using.WireGuard..Ass
2e860 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 41 73 73 75 72 65 64 20 46 ured.Forwarding(AF).11.Assured.F
2e880 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 orwarding(AF).12.Assured.Forward
2e8a0 69 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 ing(AF).13.Assured.Forwarding(AF
2e8c0 29 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 32 00 41 ).21.Assured.Forwarding(AF).22.A
2e8e0 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 33 00 41 73 73 75 72 65 64 ssured.Forwarding(AF).23.Assured
2e900 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 .Forwarding(AF).31.Assured.Forwa
2e920 72 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 rding(AF).32.Assured.Forwarding(
2e940 41 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 31 AF).33.Assured.Forwarding(AF).41
2e960 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 32 00 41 73 73 75 72 .Assured.Forwarding(AF).42.Assur
2e980 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 20 65 76 65 72 79 20 72 6f ed.Forwarding(AF).43.At.every.ro
2e9a0 75 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 61 64 64 73 20 74 68 und,.the.deficit.counter.adds.th
2e9c0 65 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 6c 61 72 67 65 20 70 61 63 e.quantum.so.that.even.large.pac
2e9e0 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 70 6f 72 74 75 6e 69 74 79 kets.will.have.their.opportunity
2ea00 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 69 .to.be.dequeued..At.the.moment.i
2ea20 74 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 77 68 t.not.possible.to.look.at.the.wh
2ea40 6f 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 79 4f 53 20 6f 70 65 72 61 ole.firewall.log.with.VyOS.opera
2ea60 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f 67 73 20 77 69 6c 6c 20 73 tional.commands..All.logs.will.s
2ea80 61 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 46 ave.to.``/var/logs/messages``..F
2eaa0 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e 31 30 2e 30 2e 31 30 27 20 or.example:.``grep.'10.10.0.10'.
2eac0 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 74 68 65 20 74 69 6d 65 20 /var/log/messages``.At.the.time.
2eae0 6f 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 69 of.this.writing.the.following.di
2eb00 73 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 74 20 76 65 72 79 20 6c 6f splays.are.supported:.At.very.lo
2eb20 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 62 65 73 69 64 65 73 20 74 w.rates.(below.3Mbit),.besides.t
2eb40 75 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 65 70 73 20 62 65 69 6e 67 uning.`quantum`.(300.keeps.being
2eb60 20 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 74 6f 20 69 6e 63 72 65 61 .ok).you.may.also.want.to.increa
2eb80 73 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 31 35 se.`target`.to.something.like.15
2eba0 6d 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 61 6c 60 20 74 6f 20 73 6f ms.and.increase.`interval`.to.so
2ebc0 6d 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 41 74 74 61 63 68 65 73 20 mething.around.150.ms..Attaches.
2ebe0 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 63 6f 6e 74 61 69 user-defined.network.to.a.contai
2ec00 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 ner..Only.one.network.must.be.sp
2ec20 65 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 2e 00 ecified.and.must.already.exist..
2ec40 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 45 Authentication.Authentication.(E
2ec60 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 41 64 76 61 6e 63 65 64 20 4f 70 APoL).Authentication.Advanced.Op
2ec80 74 69 6f 6e 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e tions.Authentication.application
2eca0 20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 .client-id..Authentication.appli
2ecc0 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 75 74 68 65 6e 74 69 63 61 cation.client-secret..Authentica
2ece0 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 2d 69 64 00 41 75 74 68 65 tion.application.tenant-id.Authe
2ed00 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 60 ntication.is.done.by.using.the.`
2ed20 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 20 70 6c 75 67 69 6e 20 77 `openvpn-auth-ldap.so``.plugin.w
2ed40 68 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 65 72 79 20 56 79 4f 53 20 hich.is.shipped.with.every.VyOS.
2ed60 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 65 64 20 63 6f 6e 66 69 67 installation..A.dedicated.config
2ed80 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 69 73 20 uration.file.is.required..It.is.
2eda0 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 69 74 20 69 6e 20 60 60 2f best.practise.to.store.it.in.``/
2edc0 63 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 67 65 20 75 70 64 61 74 65 config``.to.survive.image.update
2ede0 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6e 61 s.Authentication.organization.na
2ee00 6d 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 68 65 6e 74 69 me.Authentication.token.Authenti
2ee20 63 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6d 65 cation.....to.verify.that.the.me
2ee40 73 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 2e 00 41 75 ssage.is.from.a.valid.source..Au
2ee60 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e thorization.token.Automatic.VLAN
2ee80 20 43 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f .Creation.Automatic.VLAN.creatio
2eea0 6e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 n.Automatically.create.BFD.sessi
2eec0 6f 6e 20 66 6f 72 20 65 61 63 68 20 52 49 50 20 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 on.for.each.RIP.peer.discovered.
2eee0 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 in.this.interface..When.the.BFD.
2ef00 73 65 73 73 69 6f 6e 20 6d 6f 6e 69 74 6f 72 20 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 session.monitor.signalize.that.t
2ef20 68 65 20 6c 69 6e 6b 20 69 73 20 64 6f 77 6e 20 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 he.link.is.down.the.RIP.peer.is.
2ef40 72 65 6d 6f 76 65 64 20 61 6e 64 20 61 6c 6c 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 removed.and.all.the.learned.rout
2ef60 65 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 es.associated.with.that.peer.are
2ef80 20 72 65 6d 6f 76 65 64 2e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 .removed..Automatically.reboot.s
2efa0 79 73 74 65 6d 20 6f 6e 20 6b 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 ystem.on.kernel.panic.after.60.s
2efc0 65 63 6f 6e 64 73 2e 00 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 73 00 41 76 6f 69 64 econds..Autonomous.Systems.Avoid
2efe0 69 6e 67 20 22 6c 65 61 6b 79 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f ing."leaky".NAT.Azure-data-explo
2f000 72 65 72 00 42 46 44 00 42 46 44 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 rer.BFD.BFD.Static.Route.Monitor
2f020 69 6e 67 00 42 46 44 20 73 65 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 ing.BFD.sends.lots.of.small.UDP.
2f040 70 61 63 6b 65 74 73 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 packets.very.quickly.to.ensures.
2f060 74 68 61 74 20 74 68 65 20 70 65 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 that.the.peer.is.still.alive..BG
2f080 50 00 42 47 50 20 2d 20 41 53 20 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d P.BGP.-.AS.Path.Policy.BGP.-.Com
2f0a0 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 munity.List.BGP.-.Extended.Commu
2f0c0 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 nity.List.BGP.-.Large.Community.
2f0e0 4c 69 73 74 00 42 47 50 20 45 78 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 List.BGP.Example.BGP.Router.Conf
2f100 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 iguration.BGP.Scaling.Configurat
2f120 69 6f 6e 00 42 47 50 20 61 67 67 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 ion.BGP.aggregator.attribute:.AS
2f140 20 6e 75 6d 62 65 72 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 .number.or.IP.address.of.an.aggr
2f160 65 67 61 74 69 6f 6e 2e 00 42 47 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 egation..BGP.as-path.list.to.mat
2f180 63 68 2e 00 42 47 50 20 61 74 6f 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 ch..BGP.atomic.aggregate.attribu
2f1a0 74 65 2e 00 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e te..BGP.community-list.to.match.
2f1c0 00 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 .BGP.extended.community.to.match
2f1e0 2e 00 42 47 50 20 72 6f 6c 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a ..BGP.roles.are.defined.in.RFC.:
2f200 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 rfc:`9234`.and.provide.an.easy.w
2f220 61 79 20 74 6f 20 61 64 64 20 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c ay.to.add.route.leak.prevention,
2f240 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c .detection.and.mitigation..The.l
2f260 6f 63 61 6c 20 52 6f 6c 65 20 76 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 ocal.Role.value.is.negotiated.wi
2f280 74 68 20 74 68 65 20 6e 65 77 20 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 th.the.new.BGP.Role.capability.w
2f2a0 68 69 63 68 20 68 61 73 20 61 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 hich.has.a.built-in.check.of.the
2f2c0 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 .corresponding.value..In.case.of
2f2e0 20 61 20 6d 69 73 6d 61 74 63 68 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d .a.mismatch.the.new.OPEN.Roles.M
2f300 69 73 6d 61 74 63 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 ismatch.Notification.<2,.11>.wou
2f320 6c 64 20 62 65 20 73 65 6e 74 2e 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 ld.be.sent..The.correct.Role.pai
2f340 72 73 20 61 72 65 3a 00 42 47 50 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e rs.are:.BGP.routers.connected.in
2f360 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c side.the.same.AS.through.BGP.bel
2f380 6f 6e 67 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 ong.to.an.internal.BGP.session,.
2f3a0 6f 72 20 49 42 47 50 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 or.IBGP..In.order.to.prevent.rou
2f3c0 74 69 6e 67 20 74 61 62 6c 65 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 ting.table.loops,.IBGP.speaker.d
2f3e0 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 oes.not.advertise.IBGP-learned.r
2f400 6f 75 74 65 73 20 74 6f 20 6f 74 68 65 72 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c outes.to.other.IBGP.speaker.(Spl
2f420 69 74 20 48 6f 72 69 7a 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 it.Horizon.mechanism)..As.such,.
2f440 49 42 47 50 20 72 65 71 75 69 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c IBGP.requires.a.full.mesh.of.all
2f460 20 70 65 65 72 73 2e 20 46 6f 72 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 .peers..For.large.networks,.this
2f480 20 71 75 69 63 6b 6c 79 20 62 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 .quickly.becomes.unscalable..BGP
2f4a0 20 72 6f 75 74 65 73 20 6d 61 79 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 .routes.may.be.leaked.(i.e..copi
2f4c0 65 64 29 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e ed).between.a.unicast.VRF.RIB.an
2f4e0 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c d.the.VPN.SAFI.RIB.of.the.defaul
2f500 74 20 56 52 46 20 66 6f 72 20 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 t.VRF.for.use.in.MPLS-based.L3VP
2f520 4e 73 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c Ns..Unicast.routes.may.also.be.l
2f540 65 61 6b 65 64 20 62 65 74 77 65 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e eaked.between.any.VRFs.(includin
2f560 67 20 74 68 65 20 75 6e 69 63 61 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 g.the.unicast.RIB.of.the.default
2f580 20 42 47 50 20 69 6e 73 74 61 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 .BGP.instance)..A.shortcut.synta
2f5a0 78 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 x.is.also.available.for.specifyi
2f5c0 6e 67 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 ng.leaking.from.one.VRF.to.anoth
2f5e0 65 72 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 er.VRF.using.the.default.instanc
2f600 65 e2 80 99 73 20 56 50 4e 20 52 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 e...s.VPN.RIB.as.the.intemediary
2f620 20 2e 20 41 20 63 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 ...A.common.application.of.the.V
2f640 52 46 2d 56 52 46 20 66 65 61 74 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 RF-VRF.feature.is.to.connect.a.c
2f660 75 73 74 6f 6d 65 72 e2 80 99 73 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 ustomer...s.private.routing.doma
2f680 69 6e 20 74 6f 20 61 20 70 72 6f 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 in.to.a.provider...s.VPN.service
2f6a0 2e 20 4c 65 61 6b 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 ..Leaking.is.configured.from.the
2f6c0 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 .point.of.view.of.an.individual.
2f6e0 56 52 46 3a 20 69 6d 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 VRF:.import.refers.to.routes.lea
2f700 6b 65 64 20 66 72 6f 6d 20 56 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 ked.from.VPN.to.a.unicast.VRF,.w
2f720 68 65 72 65 61 73 20 65 78 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c hereas.export.refers.to.routes.l
2f740 65 61 6b 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e eaked.from.a.unicast.VRF.to.VPN.
2f760 00 42 61 62 65 6c 00 42 61 62 65 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 .Babel.Babel.a.dual.stack.protoc
2f780 6f 6c 2e 20 41 20 73 69 6e 67 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 ol..A.single.Babel.instance.is.a
2f7a0 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 ble.to.perform.routing.for.both.
2f7c0 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e IPv4.and.IPv6..Babel.is.a.modern
2f7e0 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 .routing.protocol.designed.to.be
2f800 20 72 6f 62 75 73 74 20 61 6e 64 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 .robust.and.efficient.both.in.or
2f820 64 69 6e 61 72 79 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 dinary.wired.networks.and.in.wir
2f840 65 6c 65 73 73 20 6d 65 73 68 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c eless.mesh.networks..By.default,
2f860 20 69 74 20 75 73 65 73 20 68 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 .it.uses.hop-count.on.wired.netw
2f880 6f 72 6b 73 20 61 6e 64 20 61 20 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 orks.and.a.variant.of.ETX.on.wir
2f8a0 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 eless.links,.It.can.be.configure
2f8c0 64 20 74 6f 20 74 61 6b 65 20 72 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 d.to.take.radio.diversity.into.a
2f8e0 63 63 6f 75 6e 74 20 61 6e 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 ccount.and.to.automatically.comp
2f900 75 74 65 20 61 20 6c 69 6e 6b 27 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 ute.a.link's.latency.and.include
2f920 20 69 74 20 69 6e 20 74 68 65 20 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 .it.in.the.metric..It.is.defined
2f940 20 69 6e 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 61 6c 61 6e 63 65 .in.:rfc:`8966`..Backend.Balance
2f960 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 6c 65 73 00 42 61 6c .algorithms:.Balancing.Rules.Bal
2f980 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 42 61 6e 64 ancing.based.on.domain.name.Band
2f9a0 77 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 20 width.Shaping.Bandwidth.Shaping.
2f9c0 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c for.local.users.Bandwidth.rate.l
2f9e0 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 imits.can.be.set.for.local.users
2fa00 20 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e .or.RADIUS.based.attributes..Ban
2fa20 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f dwidth.rate.limits.can.be.set.fo
2fa40 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 r.local.users.or.via.RADIUS.base
2fa60 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d d.attributes..Bandwidth.rate.lim
2fa80 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 77 its.can.be.set.for.local.users.w
2faa0 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 76 69 61 20 52 ithin.the.configuration.or.via.R
2fac0 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 73 65 20 63 68 61 ADIUS.based.attributes..Base.cha
2fae0 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 in.is.for.traffic.toward.the.rou
2fb00 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 ter.is.``set.firewall.ipv4.input
2fb20 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 .filter....``.Base.chain.is.for.
2fb40 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 traffic.toward.the.router.is.``s
2fb60 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e et.firewall.ipv6.input.filter...
2fb80 2e 60 60 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 42 61 73 69 .``.Baseline.DMVPN.topology.Basi
2fba0 63 20 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 00 42 61 73 69 63 20 c.Concepts.Basic.commands.Basic.
2fbc0 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 61 63 63 65 filtering.can.be.done.using.acce
2fbe0 73 73 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 42 61 73 69 63 20 ss-list.and.access-list6..Basic.
2fc00 66 69 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 filtering.could.also.be.applied.
2fc20 74 6f 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 74 75 70 00 42 65 20 to.IPv6.traffic..Basic.setup.Be.
2fc40 73 75 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 sure.to.set.a.sane.default.confi
2fc60 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 69 6c 65 2c 20 74 68 g.in.the.default.config.file,.th
2fc80 69 73 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 is.will.be.loaded.in.the.case.th
2fca0 61 74 20 61 20 75 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 6e 64 20 6e at.a.user.is.authenticated.and.n
2fcc0 6f 20 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 o.file.is.found.in.the.configure
2fce0 64 20 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 75 73 65 72 73 20 75 d.directory.matching.the.users.u
2fd00 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e 67 20 63 61 70 61 62 sername/group..Beamforming.capab
2fd20 69 6c 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 67 61 74 6f 72 20 63 ilities:.Because.an.aggregator.c
2fd40 61 6e 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 74 20 6c 65 61 73 74 annot.be.active.without.at.least
2fd60 20 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 69 6e 67 20 74 68 69 .one.available.link,.setting.thi
2fd80 73 20 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 20 74 68 65 20 65 78 s.option.to.0.or.to.1.has.the.ex
2fda0 61 63 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 65 78 69 73 74 69 6e act.same.effect..Because.existin
2fdc0 67 20 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 g.sessions.do.not.automatically.
2fde0 66 61 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 74 68 65 20 73 65 73 fail.over.to.a.new.path,.the.ses
2fe00 73 69 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 20 6f 6e 20 65 61 63 sion.table.can.be.flushed.on.eac
2fe20 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 3a 00 42 65 66 6f 72 h.connection.state.change:.Befor
2fe40 65 20 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 65 67 6d 65 6e 74 61 e.enabling.any.hardware.segmenta
2fe60 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 6f 66 tion.offload.a.corresponding.sof
2fe80 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 47 53 4f tware.offload.is.required.in.GSO
2fea0 2e 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f 73 73 69 62 6c 65 20 ..Otherwise.it.becomes.possible.
2fec0 66 6f 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 65 64 20 62 65 74 77 for.a.frame.to.be.re-routed.betw
2fee0 65 65 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 69 6e 67 20 75 6e 61 een.devices.and.end.up.being.una
2ff00 62 6c 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 66 6f 72 65 20 79 6f ble.to.be.transmitted..Before.yo
2ff20 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 74 u.are.able.to.apply.a.rule-set.t
2ff40 6f 20 61 20 7a 6f 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 o.a.zone.you.have.to.create.the.
2ff60 7a 6f 6e 65 73 20 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f zones.first..Below.flow-chart.co
2ff80 75 6c 64 20 62 65 20 61 20 71 75 69 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 uld.be.a.quick.reference.for.the
2ffa0 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 .close-action.combination.depend
2ffc0 69 6e 67 20 6f 6e 20 68 6f 77 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 ing.on.how.the.peer.is.configure
2ffe0 64 2e 00 42 65 6c 6f 77 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 d..Below.is.an.example.to.config
30000 75 72 65 20 61 20 4c 4e 53 3a 00 42 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 ure.a.LNS:.Best.effort.traffic,.
30020 64 65 66 61 75 6c 74 00 42 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d default.Between.computers,.the.m
30040 6f 73 74 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 ost.common.configuration.used.wa
30060 73 20 22 38 4e 31 22 3a 20 65 69 67 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 s."8N1":.eight.bit.characters,.w
30080 69 74 68 20 6f 6e 65 20 73 74 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c ith.one.start.bit,.one.stop.bit,
300a0 20 61 6e 64 20 6e 6f 20 70 61 72 69 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 .and.no.parity.bit..Thus.10.Baud
300c0 20 74 69 6d 65 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 .times.are.used.to.send.a.single
300e0 20 63 68 61 72 61 63 74 65 72 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 .character,.and.so.dividing.the.
30100 73 69 67 6e 61 6c 6c 69 6e 67 20 62 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c signalling.bit-rate.by.ten.resul
30120 74 73 20 69 6e 20 74 68 65 20 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 ts.in.the.overall.transmission.s
30140 70 65 65 64 20 69 6e 20 63 68 61 72 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 peed.in.characters.per.second..T
30160 68 69 73 20 69 73 20 61 6c 73 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 his.is.also.the.default.setting.
30180 69 66 20 6e 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 if.none.of.those.options.are.def
301a0 69 6e 65 64 2e 00 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 ined..Bidirectional.NAT.Binary.v
301c0 61 6c 75 65 00 42 69 6e 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 alue.Bind.container.network.to.a
301e0 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 42 69 6e 64 20 6c 69 73 74 65 6e .given.VRF.instance..Bind.listen
30200 65 72 20 74 6f 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 er.to.specific.interface/address
30220 2c 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e ,.mandatory.for.IPv6.Binds.eth1.
30240 32 34 31 20 61 6e 64 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 241.and.vxlan241.to.each.other.b
30260 79 20 6d 61 6b 69 6e 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 y.making.them.both.member.interf
30280 61 63 65 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f aces.of.the.same.bridge..Blackho
302a0 6c 65 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 le.Block.source.IP.in.seconds..S
302c0 75 62 73 65 71 75 65 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 ubsequent.blocks.increase.by.a.f
302e0 61 63 74 6f 72 20 6f 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e actor.of.1.5.The.default.is.120.
30300 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 .Block.source.IP.when.their.cumu
30320 6c 61 74 69 76 65 20 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 lative.attack.score.exceeds.thre
30340 73 68 6f 6c 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 shold..The.default.is.30..Blocki
30360 6e 67 20 63 61 6c 6c 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 ng.call.with.no.timeout..System.
30380 77 69 6c 6c 20 62 65 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 will.become.unresponsive.if.scri
303a0 70 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 pt.does.not.return!.Boarder.Gate
303c0 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 way.Protocol.(BGP).origin.code.t
303e0 6f 20 6d 61 74 63 68 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e o.match..Bond./.Link.Aggregation
30400 00 42 6f 6e 64 20 6f 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 .Bond.options.Boot.image.length.
30420 69 6e 20 35 31 32 2d 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 in.512-octet.blocks.Bootstrap.fi
30440 6c 65 20 6e 61 6d 65 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 le.name.Both.IPv4.and.IPv6.multi
30460 63 61 73 74 20 69 73 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d cast.is.possible..Both.local.adm
30480 69 6e 69 73 74 65 72 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 inistered.and.remote.administere
304a0 64 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 d.:abbr:`RADIUS.(Remote.Authenti
304c0 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 cation.Dial-In.User.Service)`.ac
304e0 63 6f 75 6e 74 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 counts.are.supported..Both.repli
30500 65 73 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 es.and.requests.type.gratuitous.
30520 61 72 70 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 arp.will.trigger.the.ARP.table.t
30540 6f 20 62 65 20 75 70 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 o.be.updated,.if.this.setting.is
30560 20 6f 6e 2e 00 42 72 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 .on..Branch.1's.router.might.hav
30580 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 e.the.following.lines:.Bridge.Br
305a0 69 64 67 65 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 idge.Firewall.Configuration.Brid
305c0 67 65 20 4f 70 74 69 6f 6e 73 00 42 72 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 20 61 ge.Options.Bridge.Rules.Bridge.a
305e0 6e 73 77 65 72 73 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 nswers.on.IP.address.192.0.2.1/2
30600 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 4.and.2001:db8::ffff/64.Bridge.m
30620 61 78 69 6d 75 6d 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 aximum.aging.`<time>`.in.seconds
30640 20 28 64 65 66 61 75 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 72 73 74 20 63 6f .(default:.20)..Bridge:.Burst.co
30660 75 6e 74 00 42 75 73 69 6e 65 73 73 20 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 unt.Business.Users.But.before.le
30680 61 72 6e 69 6e 67 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c arning.to.configure.your.policy,
306a0 20 77 65 20 77 69 6c 6c 20 77 61 72 6e 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 .we.will.warn.you.about.the.diff
306c0 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f erent.units.you.can.use.and.also
306e0 20 73 68 6f 77 20 79 6f 75 20 77 68 61 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 .show.you.what.*classes*.are.and
30700 20 68 6f 77 20 74 68 65 79 20 77 6f 72 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 .how.they.work,.as.some.policies
30720 20 6d 61 79 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 .may.require.you.to.configure.th
30740 65 6d 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 em..By.default.VRRP.uses.multica
30760 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 st.packets..If.your.network.does
30780 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 .not.support.multicast.for.whate
307a0 76 65 72 20 72 65 61 73 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 ver.reason,.you.can.make.VRRP.us
307c0 65 20 75 6e 69 63 61 73 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e e.unicast.communication.instead.
307e0 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e .By.default.VRRP.uses.preemption
30800 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e ..You.can.disable.it.with.the."n
30820 6f 2d 70 72 65 65 6d 70 74 22 20 6f 70 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 o-preempt".option:.By.default.`s
30840 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 trict-lsa-checking`.is.configure
30860 64 20 74 68 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 d.then.the.helper.will.abort.the
30880 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 .Graceful.Restart.when.a.LSA.cha
308a0 6e 67 65 20 6f 63 63 75 72 73 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 nge.occurs.which.affects.the.res
308c0 74 61 72 74 69 6e 67 20 72 6f 75 74 65 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 tarting.router..By.default.the.s
308e0 63 6f 70 65 20 6f 66 20 74 68 65 20 70 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e cope.of.the.port.bindings.for.un
30900 62 6f 75 6e 64 20 73 6f 63 6b 65 74 73 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 bound.sockets.is.limited.to.the.
30920 64 65 66 61 75 6c 74 20 56 52 46 2e 20 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f default.VRF..That.is,.it.will.no
30940 74 20 62 65 20 6d 61 74 63 68 65 64 20 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 t.be.matched.by.packets.arriving
30960 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 .on.interfaces.enslaved.to.a.VRF
30980 20 61 6e 64 20 70 72 6f 63 65 73 73 65 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 .and.processes.may.bind.to.the.s
309a0 61 6d 65 20 70 6f 72 74 20 69 66 20 74 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 ame.port.if.they.bind.to.a.VRF..
309c0 42 79 20 64 65 66 61 75 6c 74 2c 20 46 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 By.default,.FRR.will.bring.up.pe
309e0 65 72 69 6e 67 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 ering.with.minimal.common.capabi
30a00 6c 69 74 79 20 66 6f 72 20 74 68 65 20 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 lity.for.the.both.sides..For.exa
30a20 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e mple,.if.the.local.router.has.un
30a40 69 63 61 73 74 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 icast.and.multicast.capabilities
30a60 20 61 6e 64 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 .and.the.remote.router.only.has.
30a80 75 6e 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 unicast.capability.the.local.rou
30aa0 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f ter.will.establish.the.connectio
30ac0 6e 20 77 69 74 68 20 75 6e 69 63 61 73 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 n.with.unicast.only.capability..
30ae0 57 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c When.there.are.no.common.capabil
30b00 69 74 69 65 73 2c 20 46 52 52 20 73 65 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 ities,.FRR.sends.Unsupported.Cap
30b20 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 ability.error.and.then.resets.th
30b40 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 e.connection..By.default,.VyOS.d
30b60 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 oes.not.advertise.a.default.rout
30b80 65 20 28 30 2e 30 2e 30 2e 30 2f 30 29 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 e.(0.0.0.0/0).even.if.it.is.in.r
30ba0 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 outing.table..When.you.want.to.a
30bc0 6e 6e 6f 75 6e 63 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 nnounce.default.routes.to.the.pe
30be0 65 72 2c 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 er,.use.this.command..Using.opti
30c00 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 onal.argument.:cfgcmd:`route-map
30c20 60 20 79 6f 75 20 63 61 6e 20 69 6e 6a 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 `.you.can.inject.the.default.rou
30c40 74 65 20 74 6f 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 te.to.given.neighbor.only.if.the
30c60 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 .conditions.in.the.route.map.are
30c80 20 6d 65 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 .met..By.default,.a.new.token.is
30ca0 20 67 65 6e 65 72 61 74 65 64 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 .generated.every.30.seconds.by.t
30cc0 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 he.mobile.application..In.order.
30ce0 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d to.compensate.for.possible.time-
30d00 73 6b 65 77 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 skew.between.the.client.and.the.
30d20 73 65 72 76 65 72 2c 20 61 6e 20 65 78 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e server,.an.extra.token.before.an
30d40 64 20 61 66 74 65 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f d.after.the.current.time.is.allo
30d60 77 65 64 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 wed..This.allows.for.a.time.skew
30d80 20 6f 66 20 75 70 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 .of.up.to.30.seconds.between.aut
30da0 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 hentication.server.and.client..B
30dc0 79 20 64 65 66 61 75 6c 74 2c 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 y.default,.ddclient_.will.update
30de0 20 61 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 .a.dynamic.dns.record.using.the.
30e00 49 50 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 IP.address.directly.attached.to.
30e20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 the.interface..If.your.VyOS.inst
30e40 61 6e 63 65 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 ance.is.behind.NAT,.your.record.
30e60 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 will.be.updated.to.point.to.your
30e80 20 69 6e 74 65 72 6e 61 6c 20 49 50 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 .internal.IP..By.default,.enabli
30ea0 6e 67 20 52 50 4b 49 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 ng.RPKI.does.not.change.best.pat
30ec0 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 h.selection..In.particular,.inva
30ee0 6c 69 64 20 70 72 65 66 69 78 65 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 lid.prefixes.will.still.be.consi
30f00 64 65 72 65 64 20 64 75 72 69 6e 67 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e dered.during.best.path.selection
30f20 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e ..However,.the.router.can.be.con
30f40 66 69 67 75 72 65 64 20 74 6f 20 69 67 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 figured.to.ignore.all.invalid.pr
30f60 65 66 69 78 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 efixes..By.default,.it.supports.
30f80 62 6f 74 68 20 70 6c 61 6e 6e 65 64 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 both.planned.and.unplanned.outag
30fa0 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 61 64 76 65 72 74 69 73 es..By.default,.locally.advertis
30fc0 65 64 20 70 72 65 66 69 78 65 73 20 75 73 65 20 74 68 65 20 69 6d 70 6c 69 63 69 74 2d 6e 75 6c ed.prefixes.use.the.implicit-nul
30fe0 6c 20 6c 61 62 65 6c 20 74 6f 20 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e l.label.to.encode.in.the.outgoin
31000 67 20 4e 4c 52 49 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 g.NLRI..By.default,.nginx.expose
31020 73 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 s.the.local.API.on.all.virtual.s
31040 65 72 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 ervers..Use.this.to.restrict.ngi
31060 6e 78 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e nx.to.one.or.more.virtual.hosts.
31080 00 42 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c .By.default,.recorded.flows.will
310a0 20 62 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 .be.saved.internally.and.can.be.
310c0 6c 69 73 74 65 64 20 77 69 74 68 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 listed.with.the.CLI.command..You
310e0 20 6d 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d .may.disable.using.the.local.in-
31100 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 memory.table.with.the.command:.B
31120 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 y.default,.the.BGP.prefix.is.adv
31140 65 72 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 ertised.even.if.it's.not.present
31160 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 .in.the.routing.table..This.beha
31180 76 69 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 viour.differs.from.the.implement
311a0 61 74 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c ation.of.some.vendors..By.defaul
311c0 74 2c 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 t,.this.bridging.is.allowed..By.
311e0 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 default,.when.VyOS.receives.an.I
31200 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 CMP.echo.request.packet.destined
31220 20 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 .for.itself,.it.will.answer.with
31240 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 .an.ICMP.echo.reply,.unless.you.
31260 61 76 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 avoid.it.through.its.firewall..B
31280 79 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 y.using.Pseudo-Ethernet.interfac
312a0 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 es.there.will.be.less.system.ove
312c0 72 68 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 rhead.compared.to.running.a.trad
312e0 69 74 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 20 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 itional.bridging.approach..Pseud
31300 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 o-Ethernet.interfaces.can.also.b
31320 65 20 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c e.used.to.workaround.the.general
31340 20 6c 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 .limit.of.4096.virtual.LANs.(VLA
31360 4e 73 29 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 Ns).per.physical.Ethernet.port,.
31380 73 69 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 20 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 since.that.limit.is.with.respect
313a0 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 .to.a.single.MAC.address..Bypass
313c0 69 6e 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 ing.the.webproxy.CA.(Certificate
313e0 20 41 75 74 68 6f 72 69 74 79 29 00 43 52 49 54 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 .Authority).CRITIC/ECP.Call.anot
31400 68 65 72 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 her.route-map.policy.on.match..C
31420 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 apability.Negotiation.Certain.ve
31440 6e 64 6f 72 73 20 75 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 ndors.use.broadcasts.to.identify
31460 20 74 68 65 69 72 20 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 .their.equipment.within.one.ethe
31480 72 6e 65 74 20 73 65 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 rnet.segment..Unfortunately.if.y
314a0 6f 75 20 73 70 6c 69 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 ou.split.your.network.with.multi
314c0 70 6c 65 20 56 4c 41 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 ple.VLANs.you.loose.the.ability.
314e0 6f 66 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 of.identifying.your.equipment..C
31500 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 ertificate.Authority.(CA).Certif
31520 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 icate.revocation.list.in.PEM.for
31540 6d 61 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 mat..Certificates.Change.system.
31560 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 keyboard.layout.to.given.languag
31580 65 2e 00 43 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 e..Change.the.default-action.wit
315a0 68 20 74 68 69 73 20 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 h.this.setting..Changes.in.BGP.p
315c0 6f 6c 69 63 69 65 73 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 olicies.require.the.BGP.session.
315e0 74 6f 20 62 65 20 63 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 to.be.cleared..Clearing.has.a.la
31600 72 67 65 20 6e 65 67 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f rge.negative.impact.on.network.o
31620 70 65 72 61 74 69 6f 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 perations..Soft.reconfiguration.
31640 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 enables.you.to.generate.inbound.
31660 75 70 64 61 74 65 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 updates.from.a.neighbor,.change.
31680 61 6e 64 20 61 63 74 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 and.activate.BGP.policies.withou
316a0 74 20 63 6c 65 61 72 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e t.clearing.the.BGP.session..Chan
316c0 67 65 73 20 74 6f 20 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 ges.to.the.NAT.system.only.affec
316e0 74 20 6e 65 77 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e t.newly.established.connections.
31700 20 41 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .Already.established.connections
31720 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 .are.not.affected..Changing.the.
31740 6b 65 79 6d 61 70 20 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 keymap.only.has.an.effect.on.the
31760 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 .system.console,.using.SSH.or.Se
31780 72 69 61 6c 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 rial.remote.access.to.the.device
317a0 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 .is.not.affected.as.the.keyboard
317c0 20 6c 61 79 6f 75 74 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 .layout.here.corresponds.to.your
317e0 20 61 63 63 65 73 73 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 .access.system..Channel.number.(
31800 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 IEEE.802.11),.for.2.4Ghz.(802.11
31820 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 .b/g/n).channels.range.from.1-14
31840 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 ..On.5Ghz.(802.11.a/h/j/n/ac).ch
31860 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 annels.available.are.0,.34.to.17
31880 33 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 64 65 76 69 63 3.Check.if.the.Intel...QAT.devic
318a0 65 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f 62 2e e.is.up.and.ready.to.do.the.job.
318c0 00 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 61 72 .Check.status.Check.the.many.par
318e0 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 60 73 68 6f 77 20 ameters.available.for.the.`show.
31900 69 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 65 63 6b 3a 00 43 68 65 63 ipv6.route`.command:.Check:.Chec
31920 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 65 63 6b 73 00 43 68 6f 6f 73 65 20 79 king.connections.Checks.Choose.y
31940 6f 75 72 20 60 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 66 our.``directory``.location.caref
31960 75 6c 6c 79 20 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 65 ully.or.you.will.loose.the.conte
31980 6e 74 20 6f 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 74 nt.on.image.upgrades..Any.direct
319a0 6f 72 79 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 74 ory.under.``/config``.is.save.at
319c0 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 61 .this.will.be.migrated..Cisco.Ca
319e0 74 61 6c 79 73 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 talyst.Cisco.and.Allied.Telesyn.
31a00 63 61 6c 6c 20 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 66 call.it.Private.VLAN.Clamp.MSS.f
31a20 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e 74 or.a.specific.IP.Class.treatment
31a40 00 43 6c 61 73 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 .Classes.Classless.static.route.
31a60 43 6c 65 61 72 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 6c Clear.all.BGP.extcommunities..Cl
31a80 69 65 6e 74 00 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 ient.Client.Address.Pools.Client
31aa0 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 .Authentication.Client.Configura
31ac0 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 50 6f 6f 6c 20 41 64 76 61 6e 63 65 64 20 4f 70 74 tion.Client.IP.Pool.Advanced.Opt
31ae0 69 6f 6e 73 00 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 ions.Client.IP.addresses.will.be
31b00 20 70 72 6f 76 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 .provided.from.pool.`192.0.2.0/2
31b20 35 60 00 43 6c 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 5`.Client.Side.Client.configurat
31b40 69 6f 6e 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f ion.Client.domain.name.Client.do
31b60 6d 61 69 6e 20 73 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e main.search.Client.isolation.can
31b80 20 62 65 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 .be.used.to.prevent.low-level.br
31ba0 69 64 67 69 6e 67 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 idging.of.frames.between.associa
31bc0 74 65 64 20 73 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a ted.stations.in.the.BSS..Client:
31be0 00 43 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 .Clients.are.identified.by.the.C
31c00 4e 20 66 69 65 6c 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 N.field.of.their.x.509.certifica
31c20 74 65 73 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 tes,.in.this.example.the.CN.is.`
31c40 60 63 6c 69 65 6e 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 `client0``:.Clients.receiving.ad
31c60 76 65 72 74 69 73 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 vertise.messages.from.multiple.s
31c80 65 72 76 65 72 73 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 ervers.choose.the.server.with.th
31ca0 65 20 68 69 67 68 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 e.highest.preference.value..The.
31cc0 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 range.for.this.value.is.``0...25
31ce0 35 60 60 2e 00 43 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 5``..Clock.daemon.Command.comple
31d00 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 tion.can.be.used.to.list.availab
31d20 6c 65 20 74 69 6d 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f le.time.zones..The.adjustment.fo
31d40 72 20 64 61 79 6c 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 r.daylight.time.will.take.place.
31d60 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 automatically.based.on.the.time.
31d80 6f 66 20 79 65 61 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 of.year..Command.for.disabling.a
31da0 20 72 75 6c 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 .rule.but.keep.it.in.the.configu
31dc0 72 61 74 69 6f 6e 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 ration..Command.should.probably.
31de0 62 65 20 65 78 74 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 be.extended.to.list.also.the.rea
31e00 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e l.interfaces.assigned.to.this.on
31e20 65 20 56 52 46 20 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 e.VRF.to.get.a.better.overview..
31e40 43 6f 6d 6d 61 6e 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 Command.used.to.update.GeoIP.dat
31e60 61 62 61 73 65 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 61 6e 64 abase.and.firewall.sets..Command
31e80 73 00 43 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f s.Common.configuration,.valid.fo
31ea0 72 20 62 6f 74 68 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 r.both.primary.and.secondary.nod
31ec0 65 2e 00 43 6f 6d 6d 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e..Common.interface.configuratio
31ee0 6e 00 43 6f 6d 6d 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f n.Common.parameters.Confederatio
31f00 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 n.Configuration.Confidentiality.
31f20 e2 80 93 20 45 6e 63 72 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 ....Encryption.of.packets.to.pre
31f40 76 65 6e 74 20 73 6e 6f 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 vent.snooping.by.an.unauthorized
31f60 20 73 6f 75 72 63 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 .source..Configuration.Configura
31f80 74 69 6f 6e 20 45 78 61 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 tion.Example.Configuration.Examp
31fa0 6c 65 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 les.Configuration.Guide.Configur
31fc0 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d ation.Options.Configuration.comm
31fe0 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 43 6f ands.covered.in.this.section:.Co
32000 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 74 68 65 20 70 72 69 nfiguration.commands.for.the.pri
32020 76 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 69 73 70 vate.and.public.key.will.be.disp
32040 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 68 20 6e 65 65 64 73 20 layed.on.the.screen.which.needs.
32060 74 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 66 69 72 73 74 2e 20 4e to.be.set.on.the.router.first..N
32080 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 ote.the.command.with.the.public.
320a0 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 key.(set.pki.key-pair.ipsec-LEFT
320c0 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e .public.key.'MIIBIjANBgkqh...').
320e0 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 .Then.do.the.same.on.the.opposit
32100 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 e.router:.Configuration.commands
32120 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 .will.display..Note.the.command.
32140 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 with.the.public.key.(set.pki.key
32160 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 -pair.ipsec-LEFT.public.key.'MII
32180 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d BIjANBgkqh...')..Then.do.the.sam
321a0 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 e.on.the.opposite.router:.Config
321c0 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 uration.example:.Configuration.f
321e0 6f 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 74 65 73 20 6d 75 73 74 2c 20 61 or.these.exported.routes.must,.a
32200 74 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 74 68 65 73 65 20 74 77 6f 20 70 t.a.minimum,.specify.these.two.p
32220 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 3a 72 65 66 arameters..Configuration.of.:ref
32240 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 :`routing-static`.Configuration.
32260 6f 66 20 61 20 44 48 43 50 20 48 41 20 70 61 69 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e of.a.DHCP.HA.pair:.Configuration
32280 20 6f 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 69 72 00 43 6f 6e 66 69 67 75 .of.a.DHCP.failover.pair.Configu
322a0 72 61 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 20 62 65 74 77 65 65 6e 20 ration.of.route.leaking.between.
322c0 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 a.unicast.VRF.RIB.and.the.VPN.SA
322e0 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 69 73 20 61 63 63 FI.RIB.of.the.default.VRF.is.acc
32300 6f 6d 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 74 68 65 20 63 6f omplished.via.commands.in.the.co
32320 6e 74 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 2d 66 61 6d 69 6c 79 2e 00 43 ntext.of.a.VRF.address-family..C
32340 6f 6e 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 4d onfigure.Configure.:abbr:`MTU.(M
32360 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 29 60 20 6f 6e 20 67 69 aximum.Transmission.Unit)`.on.gi
32380 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 69 73 20 74 68 65 20 73 69 7a ven.`<interface>`..It.is.the.siz
323a0 65 20 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 72 67 65 73 74 20 65 74 68 65 e.(in.bytes).of.the.largest.ethe
323c0 72 6e 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 73 20 6c 69 6e 6b 2e 00 43 6f rnet.frame.sent.on.this.link..Co
323e0 6e 66 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 72 65 63 6f nfigure.BFD.Configure.DNS.`<reco
32400 72 64 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 70 64 61 74 65 64 2e 20 54 68 rd>`.which.should.be.updated..Th
32420 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 43 6f is.can.be.set.multiple.times..Co
32440 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 6f 20 62 65 20 75 70 64 61 74 nfigure.DNS.`<zone>`.to.be.updat
32460 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 75 6e 6e 65 6c 20 66 61 72 20 ed..Configure.GENEVE.tunnel.far.
32480 65 6e 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 end/remote.tunnel.endpoint..Conf
324a0 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 igure.Graceful.Restart.:rfc:`362
324c0 33 60 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 68 3`.helper.support..By.default,.h
324e0 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 61 6c elper.support.is.disabled.for.al
32500 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 20 65 6e 61 62 6c 65 l.neighbours..This.config.enable
32520 73 2f 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 74 68 69 s/disables.helper.support.on.thi
32540 73 20 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 43 6f 6e s.router.for.all.neighbours..Con
32560 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 figure.Graceful.Restart.:rfc:`36
32580 32 33 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 65 6e 61 23`.restarting.support..When.ena
325a0 62 6c 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 65 20 70 65 72 69 6f 64 20 69 bled,.the.default.grace.period.i
325c0 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 43 4d 50 20 74 68 s.120.seconds..Configure.ICMP.th
325e0 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 50 reshold.parameters..Configure.IP
32600 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 3e 60 20 .address.of.the.DHCP.`<server>`.
32620 77 68 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 79 65 64 20 70 61 which.will.handle.the.relayed.pa
32640 63 6b 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 ckets..Configure.RADIUS.`<server
32660 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 6f 72 20 61 75 74 >`.and.its.required.port.for.aut
32680 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 hentication.requests..Configure.
326a0 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 RADIUS.`<server>`.and.its.requir
326c0 65 64 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 ed.shared.`<secret>`.for.communi
326e0 63 61 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 43 cating.with.the.RADIUS.server..C
32700 6f 6e 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f 20 6f 6e 6c 79 20 onfigure.SNAT.rule.(40).to.only.
32720 4e 41 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 NAT.packets.with.a.destination.a
32740 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 65 20 54 ddress.of.192.0.2.1..Configure.T
32760 43 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 CP.threshold.parameters.Configur
32780 65 20 55 44 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 e.UDP.threshold.parameters.Confi
327a0 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 gure.`<message>`.which.is.shown.
327c0 61 66 74 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 after.user.has.logged.in.to.the.
327e0 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 system..Configure.`<message>`.wh
32800 69 63 68 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 74 20 ich.is.shown.during.SSH.connect.
32820 61 6e 64 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2e 00 and.before.a.user.is.logged.in..
32840 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e Configure.`<password>`.used.when
32860 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 .authenticating.the.update.reque
32880 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 st.for.DynDNS.service.identified
328a0 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 .by.`<service-name>`..Configure.
328c0 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 `<password>`.used.when.authentic
328e0 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e ating.the.update.request.for.Dyn
32900 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 DNS.service.identified.by.`<serv
32920 69 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 ice>`..Configure.`<username>`.us
32940 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 ed.when.authenticating.the.updat
32960 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 e.request.for.DynDNS.service.ide
32980 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e ntified.by.`<service-name>`..Con
329a0 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 figure.`<username>`.used.when.au
329c0 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 thenticating.the.update.request.
329e0 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 for.DynDNS.service.identified.by
32a00 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 .`<service>`..For.Namecheap,.set
32a20 20 74 68 65 20 3c 64 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 .the.<domain>.you.wish.to.update
32a40 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 55 52 4c 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 ..Configure.a.URL.that.contains.
32a60 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 69 6d 61 67 65 73 2e 00 43 6f 6e 66 69 67 information.about.images..Config
32a80 75 72 65 20 61 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 61 ure.a.sFlow.agent.address..It.ca
32aa0 6e 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 n.be.IPv4.or.IPv6.address,.but.y
32ac0 6f 75 20 6d 75 73 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 ou.must.set.the.same.protocol,.w
32ae0 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 hich.is.used.for.sFlow.collector
32b00 20 61 64 64 72 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f .addresses..By.default,.using.ro
32b20 75 74 65 72 2d 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f uter-id.from.BGP.or.OSPF.protoco
32b40 6c 2c 20 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f l,.or.the.primary.IP.address.fro
32b60 6d 20 74 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 m.the.first.interface..Configure
32b80 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 .a.static.route.for.<subnet>.usi
32ba0 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 ng.gateway.<address>.,.use.sourc
32bc0 65 20 61 64 64 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 20 e.address.to.indentify.the.peer.
32be0 77 68 65 6e 20 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 when.is.multi-hop.session.and.th
32c00 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 e.gateway.address.as.BFD.peer.de
32c20 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 stination.address..Configure.a.s
32c40 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 tatic.route.for.<subnet>.using.g
32c60 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 74 ateway.<address>.and.use.the.gat
32c80 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 eway.address.as.BFD.peer.destina
32ca0 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 tion.address..Configure.address.
32cc0 6f 66 20 4e 65 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 of.NetFlow.collector..NetFlow.se
32ce0 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 20 rver.at.`<address>`.can.be.both.
32d00 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 listening.on.an.IPv4.or.IPv6.add
32d20 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 ress..Configure.address.of.sFlow
32d40 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 64 .collector..sFlow.server.at.<add
32d60 72 65 73 73 3e 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 ress>.can.be.both.listening.on.a
32d80 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 n.IPv4.or.IPv6.address..Configur
32da0 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 e.address.of.sFlow.collector..sF
32dc0 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 low.server.at.`<address>`.can.be
32de0 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 6f .an.IPv4.or.IPv6.address..But.yo
32e00 75 20 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 u.cannot.export.to.both.IPv4.and
32e20 20 49 50 76 36 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d .IPv6.collectors.at.the.same.tim
32e40 65 21 00 43 6f 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 e!.Configure.agent.IP.address.as
32e60 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f sociated.with.this.interface..Co
32e80 6e 66 69 67 75 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 20 nfigure.aggregation.delay.timer.
32ea0 69 6e 74 65 72 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6c 65 72 74 20 73 63 72 69 70 74 interval..Configure.alert.script
32ec0 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 61 6e 20 61 .that.will.be.executed.when.an.a
32ee0 74 74 61 63 6b 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 ttack.is.detected..Configure.an.
32f00 61 63 63 6f 75 6e 74 69 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 accounting.server.and.enable.acc
32f20 6f 75 6e 74 69 6e 67 20 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 ounting.with:.Configure.and.enab
32f40 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f le.collection.of.flow.informatio
32f60 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 n.for.the.interface.identified.b
32f80 79 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 y.<interface>..Configure.and.ena
32fa0 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 ble.collection.of.flow.informati
32fc0 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 on.for.the.interface.identified.
32fe0 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 75 74 6f by.`<interface>`..Configure.auto
33000 2d 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 67 65 73 00 43 6f 6e 66 69 67 75 -checking.for.new.images.Configu
33020 72 65 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 re.backend.`<name>`.mode.TCP.or.
33040 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 28 61 20 61 HTTP.Configure.both.routers.(a.a
33060 6e 64 20 62 29 20 66 6f 72 20 44 48 43 50 76 36 2d 50 44 20 76 69 61 20 64 75 6d 6d 79 20 69 6e nd.b).for.DHCPv6-PD.via.dummy.in
33080 74 65 72 66 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 terface:.Configure.direction.for
330a0 20 70 72 6f 63 65 73 73 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 .processing.traffic..Configure.e
330c0 69 74 68 65 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 73 ither.one.or.two.stop.bits..This
330e0 20 64 65 66 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c 65 .defaults.to.one.stop.bits.if.le
33100 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 ft.unconfigured..Configure.eithe
33120 72 20 73 65 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 73 r.seven.or.eight.data.bits..This
33140 20 64 65 66 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 20 .defaults.to.eight.data.bits.if.
33160 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 67 65 6e left.unconfigured..Configure.gen
33180 65 72 61 6c 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 eral.threshold.parameters..Confi
331a0 67 75 72 65 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 74 74 61 63 6b 65 72 29 20 73 gure.how.long.an.IP.(attacker).s
331c0 68 6f 75 6c 64 20 62 65 20 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b 65 64 20 73 74 61 74 65 2e 20 hould.be.kept.in.blocked.state..
331e0 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 39 30 30 2e 00 43 6f 6e 66 69 67 75 72 65 Default.value.is.1900..Configure
33200 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 .individual.bridge.port.`<priori
33220 74 79 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 ty>`..Configure.interface.`<inte
33240 72 66 61 63 65 3e 60 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 rface>`.with.one.or.more.interfa
33260 63 65 20 61 64 64 72 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 ce.addresses..Configure.interfac
33280 65 2d 73 70 65 63 69 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 e-specific.Host/Router.behaviour
332a0 2e 20 49 66 20 73 65 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 ..If.set,.the.interface.will.swi
332c0 74 63 68 20 74 6f 20 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 tch.to.host.mode.and.IPv6.forwar
332e0 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e ding.will.be.disabled.on.this.in
33300 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 69 73 74 65 6e 20 69 6e 74 65 72 66 terface..Configure.listen.interf
33320 61 63 65 20 66 6f 72 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 ace.for.mirroring.traffic..Confi
33340 67 75 72 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 gure.local.IPv4.address.to.liste
33360 6e 20 66 6f 72 20 73 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 n.for.sflow..Configure.new.SNMP.
33380 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 user.named."vyos".with.password.
333a0 22 76 79 6f 73 31 32 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f "vyos12345678".Configure.next-ho
333c0 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 p.`<address>`.and.`<target-addre
333e0 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 ss>`.for.an.IPv4.static.route..S
33400 70 65 63 69 66 79 20 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 pecify.the.target.IPv4.address.f
33420 6f 72 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 or.health.checking..Configure.ne
33440 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 xt-hop.`<address>`.for.an.IPv4.s
33460 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 tatic.route..Multiple.static.rou
33480 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 tes.can.be.created..Configure.ne
334a0 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 xt-hop.`<address>`.for.an.IPv6.s
334c0 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 tatic.route..Multiple.static.rou
334e0 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e tes.can.be.created..Configure.on
33500 65 20 6f 66 20 74 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f e.of.the.predefined.system.perfo
33520 72 6d 61 6e 63 65 20 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f rmance.profiles..Configure.one.o
33540 72 20 6d 6f 72 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e r.more.attributes.to.the.given.N
33560 54 50 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 TP.server..Configure.one.or.more
33580 20 73 65 72 76 65 72 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 .servers.for.synchronisation..Se
335a0 72 76 65 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 rver.name.can.be.either.an.IP.ad
335c0 64 72 65 73 73 20 6f 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c dress.or.:abbr:`FQDN.(Fully.Qual
335e0 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f ified.Domain.Name)`..Configure.o
33600 70 74 69 6f 6e 61 6c 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 ptional.TTL.value.on.the.given.r
33620 65 73 6f 75 72 63 65 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f esource.record..This.defaults.to
33640 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c .600.seconds..Configure.physical
33660 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 .interface.duplex.setting..Confi
33680 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 gure.physical.interface.speed.se
336a0 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 tting..Configure.port.mirroring.
336c0 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 for.`interface`.inbound.traffic.
336e0 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 and.copy.the.traffic.to.`monitor
33700 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f -interface`.Configure.port.mirro
33720 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 ring.for.`interface`.outbound.tr
33740 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d affic.and.copy.the.traffic.to.`m
33760 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 onitor-interface`.Configure.port
33780 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 .number.of.remote.VXLAN.endpoint
337a0 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 ..Configure.port.number.to.be.us
337c0 65 64 20 66 6f 72 20 73 66 6c 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 ed.for.sflow.conection..Default.
337e0 70 6f 72 74 20 69 73 20 36 33 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c port.is.6343..Configure.protocol
33800 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 .used.for.communication.to.remot
33820 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 e.syslog.host..This.can.be.eithe
33840 72 20 55 44 50 20 6f 72 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 78 79 20 70 6f r.UDP.or.TCP..Configure.proxy.po
33860 72 74 20 69 66 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 65 20 rt.if.it.does.not.listen.to.the.
33880 64 65 66 61 75 6c 74 20 70 6f 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 46 6c 6f 77 default.port.80..Configure.sFlow
338a0 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 43 6f 6e 66 .agent.IPv4.or.IPv6.address.Conf
338c0 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 63 6f 75 6e 74 65 72 2d 70 6f 6c 6c 69 6e 67 20 69 igure.schedule.counter-polling.i
338e0 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 29 00 43 6f 6e 66 69 67 75 72 n.seconds.(default:.30).Configur
33900 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 e.service.`<name>`.mode.TCP.or.H
33920 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 TTP.Configure.service.`<name>`.t
33940 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 3c 6e 61 6d 65 3e 00 43 6f 6e 66 69 67 75 o.use.the.backend.<name>.Configu
33960 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 61 66 74 65 72 20 77 68 69 63 68 20 74 re.session.timeout.after.which.t
33980 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 6f 75 74 2e 00 43 6f 6e 66 he.user.will.be.logged.out..Conf
339a0 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 igure.system.domain.name..A.doma
339c0 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 in.name.must.start.and.end.with.
339e0 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 a.letter.or.digit,.and.have.as.i
33a00 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c nterior.characters.only.letters,
33a20 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 .digits,.or.a.hyphen..Configure.
33a40 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e the.A-side.router.for.NPTv6.usin
33a60 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 g.the.prefixes.above:.Configure.
33a80 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e the.B-side.router.for.NPTv6.usin
33aa0 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 g.the.prefixes.above:.Configure.
33ac0 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 60 20 49 50 2f 46 51 44 4e 20 75 73 65 64 20 the.DNS.`<server>`.IP/FQDN.used.
33ae0 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 68 69 73 20 64 79 6e 61 6d 69 63 20 61 73 73 69 67 when.updating.this.dynamic.assig
33b00 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 nment..Configure.the.IPv4.or.IPv
33b20 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 54 46 54 50 20 73 65 72 6.listen.address.of.the.TFTP.ser
33b40 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 ver..Multiple.IPv4.and.IPv6.addr
33b60 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 76 65 6e 2e 20 54 68 65 72 65 20 77 69 6c 6c 20 62 esses.can.be.given..There.will.b
33b80 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 73 74 61 6e 63 65 73 20 6c 69 73 74 e.one.TFTP.server.instances.list
33ba0 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 50 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 ening.on.each.IP.address..Config
33bc0 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 ure.the.connection.tracking.prot
33be0 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 73 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 ocol.helper.modules..All.modules
33c00 20 61 72 65 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 .are.enable.by.default..Configur
33c20 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 e.the.discrete.port.under.which.
33c40 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 the.RADIUS.server.can.be.reached
33c60 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e ..Configure.the.discrete.port.un
33c80 64 65 72 20 77 68 69 63 68 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 63 61 6e 20 der.which.the.TACACS.server.can.
33ca0 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 be.reached..Configure.the.load-b
33cc0 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 alancing.reverse-proxy.service.f
33ce0 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 72 61 66 66 69 63 20 63 61 70 74 75 or.HTTP..Configure.traffic.captu
33d00 72 65 20 6d 6f 64 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 re.mode..Configure.user.defined.
33d20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c :abbr:`MAC.(Media.Access.Control
33d40 29 60 20 61 64 64 72 65 73 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e )`.address.on.given.`<interface>
33d60 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 77 61 74 65 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 20 67 `..Configure.watermark.warning.g
33d80 65 6e 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 6e 20 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 6d 69 eneration.for.an.IGMP.group.limi
33da0 74 2e 20 47 65 6e 65 72 61 74 65 73 20 77 61 72 6e 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 63 6f t..Generates.warning.once.the.co
33dc0 6e 66 69 67 75 72 65 64 20 67 72 6f 75 70 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 20 nfigured.group.limit.is.reached.
33de0 77 68 69 6c 65 20 61 64 64 69 6e 67 20 6e 65 77 20 67 72 6f 75 70 73 2e 00 43 6f 6e 66 69 67 75 while.adding.new.groups..Configu
33e00 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 red.routing.table.`<id>`.is.used
33e20 20 62 79 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c .by.VRF.`<name>`..Configured.val
33e40 75 65 00 43 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 73 6f ue.Configures.the.BGP.speaker.so
33e60 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 20 63 6f .that.it.only.accepts.inbound.co
33e80 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 69 nnections.from,.but.does.not.ini
33ea0 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 tiate.outbound.connections.to.th
33ec0 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 72 69 6e e.peer.or.peer.group..Configurin
33ee0 67 20 49 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 00 g.IPoE.Server.Configuring.IPsec.
33f00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 32 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 Configuring.L2TP.Server.Configur
33f20 69 6e 67 20 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 43 6f ing.LNS.(L2TP.Network.Server).Co
33f40 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 nfiguring.PPPoE.Server.Configuri
33f60 6e 67 20 50 50 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 ng.PPTP.Server.Configuring.RADIU
33f80 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 S.accounting.Configuring.RADIUS.
33fa0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 authentication.Configuring.SSTP.
33fc0 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 63 6c 69 65 6e 74 00 43 Server.Configuring.SSTP.client.C
33fe0 6f 6e 66 69 67 75 72 69 6e 67 20 56 79 4f 53 20 74 6f 20 61 63 74 20 61 73 20 79 6f 75 72 20 49 onfiguring.VyOS.to.act.as.your.I
34000 50 53 65 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 73 20 6f 6e 65 20 PSec.access.concentrator.is.one.
34020 74 68 69 6e 67 2c 20 62 75 74 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 6e 65 65 64 20 74 6f 20 thing,.but.you.probably.need.to.
34040 73 65 74 75 70 20 79 6f 75 72 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 setup.your.client.connecting.to.
34060 74 68 65 20 73 65 72 76 65 72 20 73 6f 20 74 68 65 79 20 63 61 6e 20 74 61 6c 6b 20 74 6f 20 74 the.server.so.they.can.talk.to.t
34080 68 65 20 49 50 53 65 63 20 67 61 74 65 77 61 79 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 he.IPSec.gateway..Configuring.a.
340a0 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 listen-address.is.essential.for.
340c0 74 68 65 20 73 65 72 76 69 63 65 20 74 6f 20 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 74 2f 44 69 73 the.service.to.work..Connect/Dis
340e0 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 connect.Connected.client.should.
34100 75 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 use.`<address>`.as.their.DNS.ser
34120 76 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 ver..This.command.accepts.both.I
34140 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 Pv4.and.IPv6.addresses..Up.to.tw
34160 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 o.nameservers.can.be.configured.
34180 66 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 for.IPv4,.up.to.three.for.IPv6..
341a0 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 Connections.to.the.RPKI.caching.
341c0 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 server.can.not.only.be.establish
341e0 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 ed.by.HTTP/TLS.but.you.can.also.
34200 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 rely.on.a.secure.SSH.session.to.
34220 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 20 79 6f 75 20 66 69 the.server..To.enable.SSH.you.fi
34240 72 73 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 79 6f 75 72 73 65 6c 73 20 61 6e 20 53 rst.need.to.create.yoursels.an.S
34260 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 SH.client.keypair.using.``genera
34280 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 te.ssh.client-key./config/auth/i
342a0 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 d_rsa_rpki``..Once.your.key.is.c
342c0 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 reated.you.can.setup.the.connect
342e0 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 ion..Connections.to.the.RPKI.cac
34300 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 hing.server.can.not.only.be.esta
34320 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 blished.by.HTTP/TLS.but.you.can.
34340 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f also.rely.on.a.secure.SSH.sessio
34360 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 n.to.the.server..To.enable.SSH,.
34380 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 first.you.need.to.create.an.SSH.
343a0 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 client.keypair.using.``generate.
343c0 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 ssh.client-key./config/auth/id_r
343e0 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 sa_rpki``..Once.your.key.is.crea
34400 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e ted.you.can.setup.the.connection
34420 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e ..Connections.to.the.RPKI.cachin
34440 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 g.server.can.not.only.be.establi
34460 73 68 65 64 20 62 79 20 54 43 50 20 75 73 69 6e 67 20 74 68 65 20 52 54 52 20 70 72 6f 74 6f 63 shed.by.TCP.using.the.RTR.protoc
34480 6f 6c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 ol.but.you.can.also.rely.on.a.se
344a0 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 cure.SSH.session.to.the.server..
344c0 54 68 69 73 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 20 69 6e 74 65 67 72 69 74 This.provides.transport.integrit
344e0 79 20 61 6e 64 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 74 20 69 73 20 y.and.confidentiality.and.it.is.
34500 61 20 67 6f 6f 64 20 69 64 65 61 20 69 66 20 79 6f 75 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 a.good.idea.if.your.validation.s
34520 6f 66 74 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2e 20 20 54 6f 20 65 6e 61 62 6c 65 20 oftware.supports.it...To.enable.
34540 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e SSH,.first.you.need.to.create.an
34560 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 .SSH.client.keypair.using.``gene
34580 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 rate.ssh.client-key./config/auth
345a0 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 /id_rsa_rpki``..Once.your.key.is
345c0 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 .created.you.can.setup.the.conne
345e0 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 00 ction..Conntrack.Conntrack.Sync.
34600 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 20 45 78 61 6d 70 6c 65 00 43 6f 6e 6e 74 72 61 63 6b Conntrack.Sync.Example.Conntrack
34620 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 00 43 6f 6e 6e 74 72 61 63 6b 20 6c 6f 67 00 43 6f 6e 73 .ignore.rules.Conntrack.log.Cons
34640 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 65 72 76 65 72 00 43 6f 6e 73 74 72 61 69 6e 20 74 68 65 ole.Console.Server.Constrain.the
34660 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e .memory.available.to.the.contain
34680 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 00 43 6f 6e 74 61 69 6e 65 72 20 4e 65 74 77 6f 72 6b 73 er..Container.Container.Networks
346a0 00 43 6f 6e 74 61 69 6e 65 72 20 52 65 67 69 73 74 72 79 00 43 6f 6e 74 72 61 63 6b 20 54 69 6d .Container.Registry.Contrack.Tim
346c0 65 6f 75 74 73 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 eouts.Convert.the.address.prefix
346e0 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b .of.a.single.`fc00::/64`.network
34700 20 74 6f 20 60 66 63 30 31 3a 3a 2f 36 34 60 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 .to.`fc01::/64`.Convert.the.addr
34720 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 ess.prefix.of.a.single.`fc01::/6
34740 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 4`.network.to.`fc00::/64`.Copy.t
34760 68 65 20 6b 65 79 2c 20 61 73 20 69 74 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 he.key,.as.it.is.not.stored.on.t
34780 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 he.local.filesystem..Because.it.
347a0 69 73 20 61 20 73 79 6d 6d 65 74 72 69 63 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 is.a.symmetric.key,.only.you.and
347c0 20 79 6f 75 72 20 70 65 65 72 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 .your.peer.should.have.knowledge
347e0 20 6f 66 20 69 74 73 20 63 6f 6e 74 65 6e 74 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 .of.its.content..Make.sure.you.d
34800 69 73 74 72 69 62 75 74 65 20 74 68 65 20 6b 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e istribute.the.key.in.a.safe.mann
34820 65 72 2c 00 43 6f 75 6e 74 72 79 20 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 er,.Country.code.(ISO/IEC.3166-1
34840 29 2e 20 55 73 65 64 20 74 6f 20 73 65 74 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e )..Used.to.set.regulatory.domain
34860 2e 20 53 65 74 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e ..Set.as.needed.to.indicate.coun
34880 74 72 79 20 69 6e 20 77 68 69 63 68 20 64 65 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 try.in.which.device.is.operating
348a0 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e ..This.can.limit.available.chann
348c0 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 2e 00 43 72 65 61 74 20 63 6f els.and.transmit.power..Creat.co
348e0 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 mmunity-list.policy.identified.b
34900 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 y.name.<text>..Creat.extcommunit
34920 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 y-list.policy.identified.by.name
34940 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e .<text>..Create.DHCP.address.ran
34960 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 ge.with.a.range.id.of.`<n>`..DHC
34980 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f P.leases.are.taken.from.this.poo
349a0 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 61 72 74 73 20 61 74 20 61 64 64 72 65 73 73 20 60 3c l..The.pool.starts.at.address.`<
349c0 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 address>`..Create.DHCP.address.r
349e0 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 ange.with.a.range.id.of.`<n>`..D
34a00 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 HCP.leases.are.taken.from.this.p
34a20 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 6f 70 73 20 77 69 74 68 20 61 64 64 72 65 73 73 ool..The.pool.stops.with.address
34a40 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 .`<address>`..Create.DNS.record.
34a60 70 65 72 20 63 6c 69 65 6e 74 20 6c 65 61 73 65 2c 20 62 79 20 61 64 64 69 6e 67 20 63 6c 69 65 per.client.lease,.by.adding.clie
34a80 6e 74 73 20 74 6f 20 2f 65 74 63 2f 68 6f 73 74 73 20 66 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 nts.to./etc/hosts.file..Entry.wi
34aa0 6c 6c 20 68 61 76 65 20 66 6f 72 6d 61 74 3a 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b ll.have.format:.`<shared-network
34ac0 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 -name>_<hostname>.<domain-name>`
34ae0 00 43 72 65 61 74 65 20 60 3c 75 73 65 72 3e 60 20 66 6f 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 .Create.`<user>`.for.local.authe
34b00 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 75 73 ntication.on.this.system..The.us
34b20 65 72 73 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 60 3c 70 61 ers.password.will.be.set.to.`<pa
34b40 73 73 3e 60 2e 00 43 72 65 61 74 65 20 60 60 31 37 32 2e 31 38 2e 32 30 31 2e 30 2f 32 34 60 60 ss>`..Create.``172.18.201.0/24``
34b60 20 61 73 20 61 20 73 75 62 6e 65 74 20 77 69 74 68 69 6e 20 60 60 4e 45 54 31 60 60 20 61 6e 64 .as.a.subnet.within.``NET1``.and
34b80 20 70 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 .pass.address.of.Unifi.controlle
34ba0 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 63 6c 69 65 6e 74 73 r.at.``172.16.100.1``.to.clients
34bc0 20 6f 66 20 74 68 61 74 20 73 75 62 6e 65 74 2e 00 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 .of.that.subnet..Create.a.basic.
34be0 62 72 69 64 67 65 00 43 72 65 61 74 65 20 61 20 66 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f bridge.Create.a.file.named.``VyO
34c00 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 34 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 S-1.3.6.1.4.1.44641.ConfigMgmt-C
34c20 6f 6d 6d 61 6e 64 73 60 60 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f ommands``.using.the.following.co
34c40 6e 74 65 6e 74 3a 00 43 72 65 61 74 65 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 ntent:.Create.a.load.balancing.r
34c60 75 6c 65 2c 20 69 74 20 63 61 6e 20 62 65 20 61 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 ule,.it.can.be.a.number.between.
34c80 31 20 61 6e 64 20 39 39 39 39 3a 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 1.and.9999:.Create.a.new.:abbr:`
34ca0 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 CA.(Certificate.Authority)`.and.
34cc0 6f 75 74 70 75 74 20 74 68 65 20 43 41 73 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 output.the.CAs.public.and.privat
34ce0 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e e.key.on.the.console..Create.a.n
34d00 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 ew.DHCP.static.mapping.named.`<d
34d20 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 escription>`.which.is.valid.for.
34d40 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 44 48 43 50 20 the.host.identified.by.its.DHCP.
34d60 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 60 3c 69 64 65 6e 74 unique.identifier.(DUID).`<ident
34d80 69 66 69 65 72 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 ifier>`..Create.a.new.DHCP.stati
34da0 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 c.mapping.named.`<description>`.
34dc0 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e which.is.valid.for.the.host.iden
34de0 74 69 66 69 65 64 20 62 79 20 69 74 73 20 4d 41 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 tified.by.its.MAC.`<address>`..C
34e00 72 65 61 74 65 20 61 20 6e 65 77 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e reate.a.new.VLAN.interface.on.in
34e20 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 terface.`<interface>`.using.the.
34e40 56 4c 41 4e 20 6e 75 6d 62 65 72 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d VLAN.number.provided.via.`<vlan-
34e60 69 64 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 id>`..Create.a.new.public/privat
34e80 65 20 6b 65 79 70 61 69 72 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 63 65 72 74 69 66 69 e.keypair.and.output.the.certifi
34ea0 63 61 74 65 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 cate.on.the.console..Create.a.ne
34ec0 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 77 68 69 63 68 20 69 w.public/private.keypair.which.i
34ee0 73 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 43 41 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 s.signed.by.the.CA.referenced.by
34f00 20 60 63 61 2d 6e 61 6d 65 60 2e 20 54 68 65 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 .`ca-name`..The.signed.certifica
34f20 74 65 20 69 73 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 te.is.then.output.to.the.console
34f40 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 ..Create.a.new.self-signed.certi
34f60 66 69 63 61 74 65 2e 20 54 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 69 73 20 74 68 ficate..The.public/private.is.th
34f80 65 6e 20 73 68 6f 77 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 en.shown.on.the.console..Create.
34fa0 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 a.new.subordinate.:abbr:`CA.(Cer
34fc0 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 tificate.Authority)`.and.sign.it
34fe0 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 .using.the.private.key.reference
35000 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 d.by.`ca-name`..Create.a.new.sub
35020 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 ordinate.:abbr:`CA.(Certificate.
35040 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 Authority)`.and.sign.it.using.th
35060 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 6e 61 6d e.private.key.referenced.by.`nam
35080 65 60 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 e`..Create.a.peer.as.you.would.w
350a0 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 hen.you.specify.an.ASN,.except.t
350c0 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 64 69 66 66 65 72 65 6e hat.if.the.peers.ASN.is.differen
350e0 74 20 74 68 61 6e 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 t.than.mine.as.specified.under.t
35100 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 he.:cfgcmd:`protocols.bgp.<asn>`
35120 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 .command.the.connection.will.be.
35140 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 denied..Create.a.peer.as.you.wou
35160 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 ld.when.you.specify.an.ASN,.exce
35180 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 74 68 65 20 pt.that.if.the.peers.ASN.is.the.
351a0 73 61 6d 65 20 61 73 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 same.as.mine.as.specified.under.
351c0 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e the.:cfgcmd:`protocols.bgp.<asn>
351e0 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 `.command.the.connection.will.be
35200 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 73 74 61 74 69 63 20 68 6f 73 74 6e 61 6d .denied..Create.a.static.hostnam
35220 65 20 6d 61 70 70 69 6e 67 20 77 68 69 63 68 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 73 6f e.mapping.which.will.always.reso
35240 6c 76 65 20 74 68 65 20 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 50 20 lve.the.name.`<hostname>`.to.IP.
35260 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 73 2d 70 address.`<address>`..Create.as-p
35280 61 74 68 2d 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 ath-policy.identified.by.name.<t
352a0 65 78 74 3e 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f ext>..Create.firewall.rule.in.fo
352c0 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 66 6c rward.chain,.and.define.which.fl
352e0 6f 77 74 62 61 6c 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 4f 6e 6c 79 20 61 70 70 owtbale.should.be.used..Only.app
35300 6c 69 63 61 62 6c 65 20 69 66 20 61 63 74 69 6f 6e 20 69 73 20 60 60 6f 66 66 6c 6f 61 64 60 60 licable.if.action.is.``offload``
35320 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 ..Create.firewall.rule.in.forwar
35340 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 d.chain,.and.set.action.to.``off
35360 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 3a 20 63 72 load``..Create.firewall.rule:.cr
35380 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2c 20 73 65 74 74 69 6e 67 20 61 63 eate.a.firewall.rule,.setting.ac
353a0 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 20 61 6e 64 20 75 73 69 6e 67 20 64 65 tion.to.``offload``.and.using.de
353c0 73 69 72 65 64 20 66 6c 6f 77 74 61 62 6c 65 20 66 6f 72 20 60 60 6f 66 66 6c 6f 61 64 2d 74 61 sired.flowtable.for.``offload-ta
353e0 72 67 65 74 60 60 2e 00 43 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 63 72 65 61 74 65 rget``..Create.flowtable:.create
35400 20 66 6c 6f 77 74 61 62 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 69 .flowtable,.which.includes.the.i
35420 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 nterfaces.that.are.going.to.be.u
35440 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 43 72 65 61 74 65 20 6c 61 72 sed.by.the.flowtable..Create.lar
35460 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 ge-community-list.policy.identif
35480 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 6e 61 6d 65 64 ied.by.name.<text>..Create.named
354a0 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 .`<alias>`.for.the.configured.st
354c0 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f 72 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 2e 20 54 atic.mapping.for.`<hostname>`..T
354e0 68 75 73 20 74 68 65 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 3a 63 hus.the.address.configured.as.:c
35500 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 fgcmd:`set.system.static-host-ma
35520 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 20 pping.host-name.<hostname>.inet.
35540 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 76 69 61 20 6d 75 <address>`.can.be.reached.via.mu
35560 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 72 65 61 74 65 20 6e 65 77 20 3a 72 66 63 3a 60 32 ltiple.names..Create.new.:rfc:`2
35580 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 136`.DNS.update.configuration.wh
355a0 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 ich.will.update.the.IP.address.a
355c0 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 ssigned.to.`<interface>`.on.the.
355e0 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 service.you.configured.under.`<s
35600 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 56 52 46 20 69 6e ervice-name>`..Create.new.VRF.in
35620 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 2e 20 54 68 65 20 6e 61 6d 65 20 69 stance.with.`<name>`..The.name.i
35640 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 69 s.used.when.placing.individual.i
35660 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 74 68 65 20 56 52 46 2e 00 43 72 65 61 74 65 20 6e nterfaces.into.the.VRF..Create.n
35680 65 77 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 ew.dynamic.DNS.update.configurat
356a0 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 ion.which.will.update.the.IP.add
356c0 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f ress.assigned.to.`<interface>`.o
356e0 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 n.the.service.you.configured.und
35700 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 er.`<service-name>`..Create.new.
35720 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 60 3c 6e 61 6d 65 system.user.with.username.`<name
35740 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c >`.and.real-name.specified.by.`<
35760 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e string>`..Create.service.`<name>
35780 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 3c 70 6f 72 74 3e 00 43 72 65 61 74 65 73 20 61 20 `.to.listen.on.<port>.Creates.a.
357a0 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 00 43 72 65 61 74 65 73 20 named.container.network.Creates.
357c0 6c 6f 63 61 6c 20 49 50 6f 45 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 3d 2a 2a local.IPoE.user.with.username=**
357e0 3c 69 6e 74 65 72 66 61 63 65 3e 2a 2a 20 61 6e 64 20 70 61 73 73 77 6f 72 64 3d 2a 2a 3c 4d 41 <interface>**.and.password=**<MA
35800 43 3e 2a 2a 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 00 43 72 65 61 74 65 73 20 73 74 61 74 69 C>**.(mac-address).Creates.stati
35820 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 c.peer.mapping.of.protocol-addre
35840 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 ss.to.:abbr:`NBMA.(Non-broadcast
35860 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 .multiple-access.network)`.addre
35880 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 ss..Creating.a.bridge.interface.
358a0 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c is.very.simple..In.this.example,
358c0 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 77 20 74 .we.will.have:.Creating.a.flow.t
358e0 61 62 6c 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 able:.Creating.a.traffic.policy.
35900 43 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 20 74 61 Creating.rules.for.using.flow.ta
35920 62 6c 65 73 3a 00 43 72 65 64 65 6e 74 69 61 6c 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 bles:.Credentials.can.be.defined
35940 20 68 65 72 65 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 68 65 6e .here.and.will.only.be.used.when
35960 20 61 64 64 69 6e 67 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 74 6f 20 74 68 65 .adding.a.container.image.to.the
35980 20 73 79 73 74 65 6d 2e 00 43 72 69 74 69 63 61 6c 00 43 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 .system..Critical.Critical.condi
359a0 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 61 72 64 20 64 72 69 76 65 20 65 72 72 6f 72 73 2e 00 tions.-.e.g..hard.drive.errors..
359c0 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 Crystalfontz.CFA-533.Crystalfont
359e0 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 z.CFA-631.Crystalfontz.CFA-633.C
35a00 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 rystalfontz.CFA-635.Cur.Hop.Limi
35a20 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f 65 73 20 6e 6f 74 20 64 6f 20 6d 75 63 68 20 61 73 20 t.Currently.does.not.do.much.as.
35a40 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 caching.is.not.implemented..Curr
35a60 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 69 73 20 73 75 70 70 6f 72 74 ently.dynamic.routing.is.support
35a80 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 ed.for.the.following.protocols:.
35aa0 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 73 74 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 61 Custom.File.Custom.bridge.firewa
35ac0 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 20 77 69 74 68 20 63 6f 6d ll.chains.can.be.create.with.com
35ae0 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 20 mand.``set.firewall.bridge.name.
35b00 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 <name>....``..In.order.to.use.su
35b20 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 63 74 ch.custom.chain,.a.rule.with.act
35b40 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 74 61 72 ion.jump,.and.the.appropiate.tar
35b60 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 get.should.be.defined.in.a.base.
35b80 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 chain..Custom.firewall.chains.ca
35ba0 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 n.be.created,.with.commands.``se
35bc0 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c t.firewall.[ipv4.|.ipv6].[name.|
35be0 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 .ipv6-name].<name>....``..In.ord
35c00 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 er.to.use.such.custom.chain,.a.r
35c20 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 ule.with.**action.jump**,.and.th
35c40 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 e.appropiate.**target**.should.b
35c60 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f e.defined.in.a.base.chain..Custo
35c80 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 m.firewall.chains.can.be.created
35ca0 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 ,.with.commands.``set.firewall.i
35cc0 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 pv4.name.<name>....``..In.order.
35ce0 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 to.use.such.custom.chain,.a.rule
35d00 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 .with.**action.jump**,.and.the.a
35d20 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 ppropiate.**target**.should.be.d
35d40 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 efined.in.a.base.chain..Custom.f
35d60 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 irewall.chains.can.be.created,.w
35d80 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 ith.commands.``set.firewall.ipv6
35da0 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 .name.<name>....``..In.order.to.
35dc0 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 use.such.custom.chain,.a.rule.wi
35de0 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 th.**action.jump**,.and.the.appr
35e00 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 opiate.**target**.should.be.defi
35e20 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c ned.in.a.base.chain..Custom.heal
35e40 74 68 2d 63 68 65 63 6b 20 73 63 72 69 70 74 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 th-check.script.allows.checking.
35e60 72 65 61 6c 2d 73 65 72 76 65 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 real-server.availability.Customi
35e80 7a 65 64 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 zed.ignore.rules,.based.on.a.pac
35ea0 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 ket.and.flow.selector..DCO.can.b
35ec0 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 e.enabled.for.both.new.and.exist
35ee0 69 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 ing.tunnels,VyOS.adds.an.option.
35f00 69 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 in.each.tunnel.configuration.whe
35f20 72 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 re.we.can.enable.this.function..
35f40 2e 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f .The.current.best.practice.is.to
35f60 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f .create.a.new.tunnel.with.DCO.to
35f80 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 .minimize.the.chance.of.problems
35fa0 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 .with.existing.clients..DCO.supp
35fc0 6f 72 74 20 69 73 20 61 20 70 65 72 2d 74 75 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 ort.is.a.per-tunnel.option.and.i
35fe0 74 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 t.is.not.automatically.enabled.b
36000 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 6e 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 y.default.for.new.or.upgraded.tu
36020 6e 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e nnels..Existing.tunnels.will.con
36040 74 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 tinue.to.function.as.they.have.i
36060 6e 20 74 68 65 20 70 61 73 74 2e 00 44 44 6f 53 20 50 72 6f 74 65 63 74 69 6f 6e 00 44 48 20 47 n.the.past..DDoS.Protection.DH.G
36080 72 6f 75 70 20 31 34 00 44 48 43 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 6d roup.14.DHCP.High.Availability.m
360a0 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 ust.be.configured.explicitly.by.
360c0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 20 6f 6e 20 62 6f 74 68 the.following.statements.on.both
360e0 20 73 65 72 76 65 72 73 3a 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 20 53 65 72 76 65 72 .servers:.DHCP.Relay.DHCP.Server
36100 00 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 72 61 6d 65 74 65 72 73 00 44 48 43 50 20 6c .DHCP.failover.parameters.DHCP.l
36120 65 61 73 65 20 72 61 6e 67 65 00 44 48 43 50 20 72 61 6e 67 65 20 73 70 61 6e 73 20 66 72 6f 6d ease.range.DHCP.range.spans.from
36140 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 .`192.168.189.10`.-.`192.168.189
36160 2e 32 35 30 60 00 44 48 43 50 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 20 73 65 .250`.DHCP.relay.example.DHCP.se
36180 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 rver.is.located.at.IPv4.address.
361a0 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 44 48 43 50 76 36 20 61 64 64 10.0.1.4.on.``eth2``..DHCPv6.add
361c0 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f ress.pools.must.be.configured.fo
361e0 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 76 36 20 r.the.system.to.act.as.a.DHCPv6.
36200 73 65 72 76 65 72 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 server..The.following.example.de
36220 73 63 72 69 62 65 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 scribes.a.common.scenario..DHCPv
36240 36 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 6.relay.example.DHCPv6.requests.
36260 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c are.received.by.the.router.on.`l
36280 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 istening.interface`.``eth1``.DMV
362a0 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e PN.DMVPN.example.network.DMVPN.n
362c0 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6f 6e 6c 79 20 61 75 74 6f 6d 61 74 65 73 20 74 68 65 20 etwork.DMVPN.only.automates.the.
362e0 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 73 65 tunnel.endpoint.discovery.and.se
36300 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 74 65 20 73 6f 6c 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e tup..A.complete.solution.also.in
36320 63 6f 72 70 6f 72 61 74 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 corporates.the.use.of.a.routing.
36340 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 77 65 protocol..BGP.is.particularly.we
36360 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e ll.suited.for.use.with.DMVPN..DN
36380 41 54 00 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f AT.DNAT.is.typically.referred.to
363a0 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 .as.a.**Port.Forward**..When.usi
363c0 6e 67 20 56 79 4f 53 20 61 73 20 61 20 4e 41 54 20 72 6f 75 74 65 72 20 61 6e 64 20 66 69 72 65 ng.VyOS.as.a.NAT.router.and.fire
363e0 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 wall,.a.common.configuration.tas
36400 6b 20 69 73 20 74 6f 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 k.is.to.redirect.incoming.traffi
36420 63 20 74 6f 20 61 20 73 79 73 74 65 6d 20 62 65 68 69 6e 64 20 74 68 65 20 66 69 72 65 77 61 6c c.to.a.system.behind.the.firewal
36440 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 31 30 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 64 65 73 l..DNAT.rule.10.replaces.the.des
36460 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 tination.address.of.an.inbound.p
36480 61 63 6b 65 74 20 77 69 74 68 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 44 4e 53 acket.with.192.0.2.10.DNAT66.DNS
364a0 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 6e 61 6d 65 20 73 65 72 76 65 72 73 00 44 4e 53 .Forwarding.DNS.name.servers.DNS
364c0 20 73 65 61 72 63 68 20 6c 69 73 74 20 74 6f 20 61 64 76 65 72 74 69 73 65 00 44 4e 53 20 73 65 .search.list.to.advertise.DNS.se
364e0 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 rver.IPv4.address.DNS.server.is.
36500 6c 6f 63 61 74 65 64 20 61 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e located.at.``2001:db8::ffff``.DN
36520 53 53 4c 00 44 53 43 50 20 76 61 6c 75 65 73 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 SSL.DSCP.values.as.per.:rfc:`247
36540 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 34 35 39 35 60 3a 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 4`.and.:rfc:`4595`:.DSSS/CCK.Mod
36560 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 74 68 69 73 20 73 65 74 73 20 60 60 5b 44 53 53 53 5f 43 e.in.40.MHz,.this.sets.``[DSSS_C
36580 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 42 2d CK-40]``.Data.is.provided.by.DB-
365a0 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 43 43 2d 42 59 2d 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 IP.com.under.CC-BY-4.0.license..
365c0 41 74 74 72 69 62 75 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2c 20 70 65 72 6d 69 74 73 20 72 65 Attribution.required,.permits.re
365e0 64 69 73 74 72 69 62 75 74 69 6f 6e 20 73 6f 20 77 65 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 distribution.so.we.can.include.a
36600 20 64 61 74 61 62 61 73 65 20 69 6e 20 69 6d 61 67 65 73 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 .database.in.images(~3MB.compres
36620 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 73 20 63 72 6f 6e 20 73 63 72 69 70 74 20 28 6d 61 6e 75 sed)..Includes.cron.script.(manu
36640 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 20 62 79 20 6f 70 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 ally.callable.by.op-mode.update.
36660 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 70 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 72 75 6c 65 geoip).to.keep.database.and.rule
36680 73 20 75 70 64 61 74 65 64 2e 00 44 65 62 75 67 00 44 65 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 s.updated..Debug.Debug-level.mes
366a0 73 61 67 65 73 20 2d 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e sages.-.Messages.that.contain.in
366c0 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 6d 61 6c 6c 79 20 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 formation.normally.of.use.only.w
366e0 68 65 6e 20 64 65 62 75 67 67 69 6e 67 20 61 20 70 72 6f 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 hen.debugging.a.program..Default
36700 00 44 65 66 61 75 6c 74 20 31 2e 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 2f 52 6f 75 74 .Default.1..Default.Gateway/Rout
36720 65 00 44 65 66 61 75 6c 74 20 52 6f 75 74 65 72 20 50 72 65 66 65 72 65 6e 63 65 00 44 65 66 61 e.Default.Router.Preference.Defa
36740 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 ult.behavior.-.don't.ask.client.
36760 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 20 63 6c 69 65 6e 74 for.mppe,.but.allow.it.if.client
36780 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 .wants..Please.note.that.RADIUS.
367a0 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d may.override.this.option.by.MS-M
367c0 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e PPE-Encryption-Policy.attribute.
367e0 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 61 6e 64 20 44 4e 53 20 73 65 72 76 65 72 20 .Default.gateway.and.DNS.server.
36800 69 73 20 61 74 20 60 31 39 32 2e 30 2e 32 2e 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 35 is.at.`192.0.2.254`.Default.is.5
36820 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d 42 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 12.MB..Use.0.MB.for.unlimited.me
36840 6d 6f 72 79 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 mory..Default.is.``any-available
36860 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 69 63 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 ``..Default.is.``icmp``..Default
36880 20 69 73 20 74 6f 20 64 65 74 65 63 74 73 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 .is.to.detects.physical.link.sta
368a0 74 65 20 63 68 61 6e 67 65 73 2e 00 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 33 31 32 38 te.changes..Default.port.is.3128
368c0 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 65 66 61 75 6c 74 3a 20 34 34 33 00 44 65 66 61 75 6c ..Default:.1.Default:.443.Defaul
368e0 74 73 20 74 6f 20 27 75 69 64 27 00 44 65 66 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e ts.to.'uid'.Defaults.to.225.0.0.
36900 35 30 2e 00 44 65 66 61 75 6c 74 73 20 74 6f 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 50..Defaults.to.``us``..Define.C
36920 6f 6e 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 20 6f 72 onection.Timeouts.Define.IPv4.or
36940 20 49 50 76 36 20 70 72 65 66 69 78 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b .IPv6.prefix.for.a.given.network
36960 20 6e 61 6d 65 2e 20 4f 6e 6c 79 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 76 .name..Only.one.IPv4.and.one.IPv
36980 36 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 6e 65 74 77 6f 72 6b 6.prefix.can.be.used.per.network
369a0 20 6e 61 6d 65 2e 00 44 65 66 69 6e 65 20 49 50 76 34 2f 49 50 76 36 20 6d 61 6e 61 67 65 6d 65 .name..Define.IPv4/IPv6.manageme
369c0 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 76 69 61 20 4c 4c 44 50 2e nt.address.transmitted.via.LLDP.
369e0 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e .Multiple.addresses.can.be.defin
36a00 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 ed..Only.addresses.connected.to.
36a20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 the.system.will.be.transmitted..
36a40 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 67 72 Define.a.IPv4.or.IPv6.Network.gr
36a60 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 61 20 49 50 76 36 20 61 64 64 oup..Define.a.IPv4.or.a.IPv6.add
36a80 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 6e 65 20 61 20 5a 6f 6e 65 00 44 65 66 69 6e 65 20 ress.group.Define.a.Zone.Define.
36aa0 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 a.discrete.source.IP.address.of.
36ac0 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 53 4e 41 54 20 72 75 6c 65 20 32 30 00 44 65 66 69 100.64.0.1.for.SNAT.rule.20.Defi
36ae0 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 6d 61 63 20 ne.a.domain.group..Define.a.mac.
36b00 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 2e 20 41 20 70 6f group..Define.a.port.group..A.po
36b20 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 61 6d 65 20 64 65 66 69 6e 65 64 20 rt.name.can.be.any.name.defined.
36b40 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 65 2e 67 2e 3a 20 68 74 74 70 00 44 65 66 in./etc/services..e.g.:.http.Def
36b60 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 ine.allowed.ciphers.used.for.the
36b80 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 20 6e 75 6d 62 65 72 20 6f 66 20 61 6c 6c .SSH.connection..A.number.of.all
36ba0 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 owed.ciphers.can.be.specified,.u
36bc0 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 75 72 72 65 6e 63 65 73 20 74 6f 20 61 6c 6c 6f 77 se.multiple.occurrences.to.allow
36be0 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 72 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 .multiple.ciphers..Define.an.int
36c00 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 erface.group..Wildcard.are.accep
36c20 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 20 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 61 ted.too..Define.behavior.for.gra
36c40 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d 65 73 20 77 68 6f 27 73 20 49 50 20 69 73 20 6e tuitous.ARP.frames.who's.IP.is.n
36c60 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 ot.already.present.in.the.ARP.ta
36c80 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 6e ble..If.configured.create.new.en
36ca0 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 64 tries.in.the.ARP.table..Define.d
36cc0 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 49 50 20 64 69 72 65 63 74 65 64 20 62 ifferent.modes.for.IP.directed.b
36ce0 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 61 73 20 64 65 73 63 72 69 62 65 64 roadcast.forwarding.as.described
36d00 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 20 61 6e 64 20 3a 72 66 63 3a 60 32 36 34 34 60 2e .in.:rfc:`1812`.and.:rfc:`2644`.
36d20 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 73 65 6e 64 .Define.different.modes.for.send
36d40 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 72 65 63 65 69 ing.replies.in.response.to.recei
36d60 76 65 64 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 72 65 73 6f 6c 76 65 20 6c 6f ved.ARP.requests.that.resolve.lo
36d80 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 44 65 66 69 6e 65 20 cal.target.IP.addresses:.Define.
36da0 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 69 63 74 69 6f 6e 20 6c 65 76 65 6c 73 20 66 6f 72 different.restriction.levels.for
36dc0 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 20 .announcing.the.local.source.IP.
36de0 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 20 70 61 63 6b 65 74 73 20 69 6e 20 41 52 50 20 72 address.from.IP.packets.in.ARP.r
36e00 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e equests.sent.on.interface..Defin
36e20 65 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 6c 65 61 66 2d 73 65 6f 6e 64 73 2e 00 44 65 66 e.how.to.handle.leaf-seonds..Def
36e40 69 6e 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 ine.interfaces.to.be.used.in.the
36e60 20 66 6c 6f 77 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 .flowtable..Define.length.of.pac
36e80 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e ket.payload.to.include.in.netlin
36ea0 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 k.message..Only.applicable.if.ru
36ec0 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 le.log.is.enable.and.log.group.i
36ee0 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 s.defined..Define.log.group.to.s
36f00 65 6e 64 20 6d 65 73 73 61 67 65 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 end.message.to..Only.applicable.
36f20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f if.rule.log.is.enable..Define.lo
36f40 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 g-level..Only.applicable.if.rule
36f60 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 .log.is.enable..Define.number.of
36f80 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 72 .packets.to.queue.inside.the.ker
36fa0 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 73 nel.before.sending.them.to.users
36fc0 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f pace..Only.applicable.if.rule.lo
36fe0 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 g.is.enable.and.log.group.is.def
37000 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 48 ined..Define.operation.mode.of.H
37020 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 66 65 61 74 75 72 65 2e 20 44 65 66 61 75 6c igh.Availability.feature..Defaul
37040 74 20 76 61 6c 75 65 20 69 66 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 t.value.if.command.is.not.specif
37060 69 65 64 20 69 73 20 60 61 63 74 69 76 65 2d 61 63 74 69 76 65 60 00 44 65 66 69 6e 65 20 74 68 ied.is.`active-active`.Define.th
37080 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6c 6f e.time.interval.to.update.the.lo
370a0 63 61 6c 20 63 61 63 68 65 00 44 65 66 69 6e 65 20 74 68 65 20 7a 6f 6e 65 20 61 73 20 61 20 6c cal.cache.Define.the.zone.as.a.l
370c0 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 6c 6f 63 61 6c 20 7a 6f 6e 65 20 68 61 73 20 6e 6f 20 69 ocal.zone..A.local.zone.has.no.i
370e0 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f nterfaces.and.will.be.applied.to
37100 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 44 65 66 69 6e 65 20 74 79 70 65 20 .the.router.itself..Define.type.
37120 6f 66 20 6f 66 66 6c 6f 61 64 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f of.offload.to.be.used.by.the.flo
37140 77 74 61 62 6c 65 3a 20 60 60 68 61 72 64 77 61 72 65 60 60 20 6f 72 20 60 60 73 6f 66 74 77 61 wtable:.``hardware``.or.``softwa
37160 72 65 60 60 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 60 60 73 6f 66 74 77 61 72 65 60 60 20 6f re``..By.default,.``software``.o
37180 66 66 6c 6f 61 64 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 20 75 73 65 64 20 65 74 68 65 ffload.is.used..Define.used.ethe
371a0 72 74 79 70 65 20 6f 66 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e rtype.of.bridge.interface..Defin
371c0 65 64 20 74 68 65 20 49 50 76 34 2c 20 49 50 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 70 6f ed.the.IPv4,.IPv6.or.FQDN.and.po
371e0 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 63 61 rt.number.of.the.caching.RPKI.ca
37200 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 44 65 ching.instance.which.is.used..De
37220 66 69 6e 65 73 20 61 6c 74 65 72 6e 61 74 65 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 6c 74 fines.alternate.sources.for.mult
37240 69 63 61 73 74 69 6e 67 20 61 6e 64 20 49 47 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 74 77 icasting.and.IGMP.data..The.netw
37260 6f 72 6b 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f ork.address.must.be.on.the.follo
37280 77 69 6e 67 20 66 6f 72 6d 61 74 20 27 61 2e 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 66 61 wing.format.'a.b.c.d/n'..By.defa
372a0 75 6c 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 74 61 ult,.the.router.will.accept.data
372c0 20 66 72 6f 6d 20 73 6f 75 72 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 .from.sources.on.the.same.networ
372e0 6b 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e k.as.configured.on.an.interface.
37300 20 49 66 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 6f 6e .If.the.multicast.source.lies.on
37320 20 61 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 .a.remote.network,.one.must.defi
37340 6e 65 20 66 72 6f 6d 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 ne.from.where.traffic.should.be.
37360 61 63 63 65 70 74 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 6e 65 accepted..Defines.an.off-NBMA.ne
37380 74 77 6f 72 6b 20 70 72 65 66 69 78 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 20 69 twork.prefix.for.which.the.GRE.i
373a0 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 2e 20 nterface.will.act.as.a.gateway..
373c0 54 68 69 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e 67 20 This.an.alternative.to.defining.
373e0 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 2d 64 local.interfaces.with.shortcut-d
37400 65 73 74 69 6e 61 74 69 6f 6e 20 66 6c 61 67 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b 68 6f estination.flag..Defines.blackho
37420 6c 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 le.distance.for.this.route,.rout
37440 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 es.with.smaller.administrative.d
37460 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f istance.are.elected.prior.to.tho
37480 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e se.with.a.higher.distance..Defin
374a0 65 73 20 6d 69 6e 69 6d 75 6d 20 61 63 63 65 70 74 61 62 6c 65 20 4d 54 55 2e 20 49 66 20 63 6c es.minimum.acceptable.MTU..If.cl
374c0 69 65 6e 74 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 6c 65 73 73 20 ient.will.try.to.negotiate.less.
374e0 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 4d 54 55 20 74 68 65 6e 20 69 74 20 77 69 6c 6c 20 then.specified.MTU.then.it.will.
37500 62 65 20 4e 41 4b 65 64 20 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 69 66 20 72 65 6a 65 be.NAKed.or.disconnected.if.reje
37520 63 74 73 20 67 72 65 61 74 65 72 20 4d 54 55 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 cts.greater.MTU..Default.value.i
37540 73 20 2a 2a 31 30 30 2a 2a 2e 00 44 65 66 69 6e 65 73 20 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 s.**100**..Defines.next-hop.dist
37560 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 ance.for.this.route,.routes.with
37580 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 .smaller.administrative.distance
375a0 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 .are.elected.prior.to.those.with
375c0 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 70 72 65 66 .a.higher.distance..Defines.pref
375e0 65 72 72 65 64 20 4d 52 55 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 erred.MRU..By.default.is.not.def
37600 69 6e 65 64 2e 00 44 65 66 69 6e 65 73 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 ined..Defines.protocols.for.chec
37620 6b 69 6e 67 20 41 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 king.ARP,.ICMP,.TCP.Defines.the.
37640 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 maximum.`<number>`.of.unanswered
37660 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 .echo.requests..Upon.reaching.th
37680 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 e.value.`<number>`,.the.session.
376a0 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d will.be.reset..Defines.the.maxim
376c0 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f um.`<number>`.of.unanswered.echo
376e0 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c .requests..Upon.reaching.the.val
37700 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 ue.`<number>`,.the.session.will.
37720 62 65 20 72 65 73 65 74 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 2a 2a be.reset..Default.value.is.**3**
37740 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 61 ..Defines.the.specified.device.a
37760 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 20 41 76 61 69 6c 61 62 6c 65 20 63 6f s.a.system.console..Available.co
37780 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 28 73 65 65 20 63 6f 6d 70 6c 65 nsole.devices.can.be.(see.comple
377a0 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 65 66 69 6e 69 6e 67 20 50 65 65 72 73 00 44 65 6c tion.helper):.Defining.Peers.Del
377c0 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 72 61 6e 67 65 20 69 6e egate.prefixes.from.the.range.in
377e0 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 73 74 61 72 74 20 61 6e 64 20 73 74 6f 70 20 71 75 dicated.by.the.start.and.stop.qu
37800 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 alifier..Delete.BGP.communities.
37820 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c matching.the.community-list..Del
37840 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 ete.BGP.communities.matching.the
37860 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 4c 6f .large-community-list..Delete.Lo
37880 67 73 00 44 65 6c 65 74 65 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 63 6f 6e 74 61 69 6e 65 72 gs.Delete.a.particular.container
378a0 20 69 6d 61 67 65 20 62 61 73 65 64 20 6f 6e 20 69 74 27 73 20 69 6d 61 67 65 20 49 44 2e 20 59 .image.based.on.it's.image.ID..Y
378c0 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 ou.can.also.delete.all.container
378e0 20 69 6d 61 67 65 73 20 61 74 20 6f 6e 63 65 2e 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 .images.at.once..Delete.all.BGP.
37900 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 6c 61 72 67 65 communities.Delete.all.BGP.large
37920 2d 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 -communities.Delete.default.rout
37940 65 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 2e 00 44 65 6c 65 74 65 73 20 74 68 65 20 73 e.from.the.system..Deletes.the.s
37960 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 6c 65 20 3c 74 65 78 74 pecified.user-defined.file.<text
37980 3e 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 >.in.the./var/log/user.directory
379a0 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 6e 6f 74 20 .Depending.on.the.location,.not.
379c0 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 61 76 61 all.of.these.channels.may.be.ava
379e0 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 70 ilable.for.use!.Description.Desp
37a00 69 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 69 6c 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f ite.the.Drop-Tail.policy.does.no
37a20 74 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 6b 65 74 73 2c 20 69 66 20 6d 61 6e 79 20 70 61 63 t.slow.down.packets,.if.many.pac
37a40 6b 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 74 68 65 79 20 63 6f 75 6c 64 20 kets.are.to.be.sent,.they.could.
37a60 67 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 65 get.dropped.when.trying.to.get.e
37a80 6e 71 75 65 75 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 nqueued.at.the.tail..This.can.ha
37aa0 70 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 75 65 20 68 61 73 20 73 74 69 6c 6c 20 6e 6f 74 20 ppen.if.the.queue.has.still.not.
37ac0 62 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 6c 65 61 73 65 20 65 6e 6f 75 67 68 20 70 61 63 6b been.able.to.release.enough.pack
37ae0 65 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 61 64 2e 00 44 65 73 70 69 74 65 20 74 68 65 20 66 ets.from.its.head..Despite.the.f
37b00 61 63 74 20 74 68 61 74 20 41 44 20 69 73 20 61 20 73 75 70 65 72 73 65 74 20 6f 66 20 4c 44 41 act.that.AD.is.a.superset.of.LDA
37b20 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f P.Destination.Address.Destinatio
37b40 6e 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 72 65 66 69 78 00 44 65 74 61 69 6c 65 n.NAT.Destination.Prefix.Detaile
37b60 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 63 69 73 63 6f 22 20 61 6e 64 20 d.information.about."cisco".and.
37b80 22 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 66 66 65 72 65 6e 63 65 73 20 63 61 6e 20 62 65 20 "ibm".models.differences.can.be.
37ba0 66 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 41 20 22 73 68 6f 72 74 63 75 found.in.:rfc:`3509`..A."shortcu
37bc0 74 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 20 41 42 52 20 74 6f 20 63 72 65 61 74 65 20 72 6f t".model.allows.ABR.to.create.ro
37be0 75 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 65 61 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 utes.between.areas.based.on.the.
37c00 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 20 61 72 65 61 73 20 63 6f 6e 6e 65 63 74 65 64 20 topology.of.the.areas.connected.
37c20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 62 75 74 20 6e 6f 74 20 75 73 69 6e 67 20 61 20 62 to.this.router.but.not.using.a.b
37c40 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e 20 63 61 73 65 20 69 66 20 6e 6f 6e 2d 62 61 63 6b ackbone.area.in.case.if.non-back
37c60 62 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 63 68 65 61 70 65 72 2e 20 46 6f 72 20 bone.route.will.be.cheaper..For.
37c80 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 73 68 6f 72 74 63 75 74 more.information.about."shortcut
37ca0 22 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 ".model,.see.:t:`ospf-shortcut-a
37cc0 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d 69 6e 65 73 20 68 6f 77 20 6f 70 65 6e 6e 68 br-02.txt`.Determines.how.opennh
37ce0 72 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 73 6f 66 74 20 73 77 69 74 63 68 20 74 68 65 rp.daemon.should.soft.switch.the
37d00 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 6d .multicast.traffic..Currently,.m
37d20 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 63 61 70 74 75 72 65 64 20 62 79 20 ulticast.traffic.is.captured.by.
37d40 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 75 73 69 6e 67 20 61 20 70 61 63 6b 65 74 20 73 opennhrp.daemon.using.a.packet.s
37d60 6f 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 70 72 6f 70 65 72 ocket,.and.resent.back.to.proper
37d80 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 6d .destinations..This.means.that.m
37da0 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 20 73 65 6e 64 69 6e 67 20 69 73 20 43 50 55 20 69 ulticast.packet.sending.is.CPU.i
37dc0 6e 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 65 20 69 73 20 69 6e 63 61 70 61 62 6c 65 20 6f 66 ntensive..Device.is.incapable.of
37de0 20 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 2e 20 54 68 69 73 20 .40.MHz,.do.not.advertise..This.
37e00 73 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 5d 60 60 00 44 65 76 69 63 65 73 sets.``[40-INTOLERANT]``.Devices
37e20 20 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 .evaluating.whether.an.IPv4.addr
37e40 65 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d 75 73 74 20 62 65 20 75 70 64 61 74 65 64 20 74 6f ess.is.public.must.be.updated.to
37e60 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 6e 65 77 20 61 64 64 72 65 73 73 20 73 70 61 63 65 .recognize.the.new.address.space
37e80 2e 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 74 65 20 49 50 76 34 20 61 ..Allocating.more.private.IPv4.a
37ea0 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 4e 41 54 20 64 65 76 69 63 65 73 20 6d 69 67 ddress.space.for.NAT.devices.mig
37ec0 68 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 49 50 76 ht.prolong.the.transition.to.IPv
37ee0 36 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 54 20 54 79 70 65 73 00 44 69 66 66 69 65 2d 48 65 6..Different.NAT.Types.Diffie-He
37f00 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 73 00 44 69 72 65 63 74 69 6f 6e 3a 20 2a 2a 69 6e llman.parameters.Direction:.**in
37f20 2a 2a 20 61 6e 64 20 2a 2a 6f 75 74 2a 2a 2e 20 50 72 6f 74 65 63 74 20 70 75 62 6c 69 63 20 6e **.and.**out**..Protect.public.n
37f40 65 74 77 6f 72 6b 20 66 72 6f 6d 20 65 78 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 73 2c 20 61 6e etwork.from.external.attacks,.an
37f60 64 20 69 64 65 6e 74 69 66 79 20 69 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 73 20 74 6f 77 61 d.identify.internal.attacks.towa
37f80 72 64 73 20 69 6e 74 65 72 6e 65 74 2e 00 44 69 73 61 62 6c 65 20 28 6c 6f 63 6b 29 20 61 63 63 rds.internet..Disable.(lock).acc
37fa0 6f 75 6e 74 2e 20 55 73 65 72 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 6c ount..User.will.not.be.able.to.l
37fc0 6f 67 20 69 6e 2e 00 44 69 73 61 62 6c 65 20 43 50 55 20 70 6f 77 65 72 20 73 61 76 69 6e 67 20 og.in..Disable.CPU.power.saving.
37fe0 6d 65 63 68 61 6e 69 73 6d 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 43 20 73 74 61 74 65 mechanisms.also.known.as.C.state
38000 73 2e 00 44 69 73 61 62 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 s..Disable.Compression.Control.P
38020 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 2e 20 43 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 rotocol.(CCP)..CCP.is.enabled.by
38040 20 64 65 66 61 75 6c 74 2e 00 44 69 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e .default..Disable.MLD.reports.an
38060 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c d.query.on.the.interface..Disabl
38080 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 44 69 73 61 62 6c 65 20 61 20 42 46 e.`<user>`.account..Disable.a.BF
380a0 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 44 69 73 61 D.peer.Disable.a.container..Disa
380c0 62 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 00 44 ble.a.given.container.registry.D
380e0 69 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 6f 6e 61 6c 20 43 50 55 20 6d 69 74 69 67 61 74 69 isable.all.optional.CPU.mitigati
38100 6f 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f 76 65 73 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 ons..This.improves.system.perfor
38120 6d 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d 61 79 20 61 6c 73 6f 20 65 78 70 6f 73 65 20 75 73 mance,.but.it.may.also.expose.us
38140 65 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 43 50 55 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 ers.to.several.CPU.vulnerabiliti
38160 65 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 67 67 69 6e 67 20 76 es..Disable.connection.logging.v
38180 69 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f ia.Syslog..Disable.conntrack.loo
381a0 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c se.track.option.Disable.dhcp-rel
381c0 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 ay.service..Disable.dhcpv6-relay
381e0 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 .service..Disable.given.`<interf
38200 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 ace>`..It.will.be.placed.in.admi
38220 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 6f 77 6e 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 nistratively.down.(``A/D``).stat
38240 65 2e 00 44 69 73 61 62 6c 65 20 69 6d 6d 65 64 69 61 74 65 20 73 65 73 73 69 6f 6e 20 72 65 73 e..Disable.immediate.session.res
38260 65 74 20 69 66 20 70 65 65 72 27 73 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6e 6b 20 67 6f 65 73 et.if.peer's.connected.link.goes
38280 20 64 6f 77 6e 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 64 20 61 75 .down..Disable.password.based.au
382a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 4c 6f 67 69 6e 20 76 69 61 20 53 53 48 20 6b 65 79 73 thentication..Login.via.SSH.keys
382c0 20 6f 6e 6c 79 2e 20 54 68 69 73 20 68 61 72 64 65 6e 73 20 73 65 63 75 72 69 74 79 21 00 44 69 .only..This.hardens.security!.Di
382e0 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 50 49 4d 20 sable.sending.and.receiving.PIM.
38300 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 control.packets.on.the.interface
38320 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 68 ..Disable.the.host.validation.th
38340 72 6f 75 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 2d 20 63 61 6e 20 rough.reverse.DNS.lookups.-.can.
38360 73 70 65 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 77 68 65 6e 20 72 65 76 65 72 73 65 20 speedup.login.time.when.reverse.
38380 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 2e 00 44 69 73 61 62 6c 65 20 lookup.is.not.possible..Disable.
383a0 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 the.peer.configuration.Disable.t
383c0 68 69 73 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 his.IPv4.static.route.entry..Dis
383e0 61 62 6c 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 able.this.IPv6.static.route.entr
38400 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 y..Disable.this.service..Disable
38420 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 72 61 6d 65 73 20 6f 6e 20 67 69 76 65 .transmit.of.LLDP.frames.on.give
38440 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 65 66 75 6c 20 74 6f 20 65 78 63 6c 75 n.`<interface>`..Useful.to.exclu
38460 64 65 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 4c 4c 44 50 20 de.certain.interfaces.from.LLDP.
38480 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 when.``all``.have.been.enabled..
384a0 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 2d 20 6e 6f 20 6b 65 72 6e 65 6c 20 Disabled.by.default.-.no.kernel.
384c0 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 62 6c 65 73 20 63 61 63 68 69 6e 67 20 module.loaded..Disables.caching.
384e0 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 66 6f 72 77 61 72 64 of.peer.information.from.forward
38500 65 64 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 79 20 70 61 63 6b 65 74 73 ed.NHRP.Resolution.Reply.packets
38520 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 75 63 65 20 6d 65 6d ..This.can.be.used.to.reduce.mem
38540 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 62 69 67 20 4e 42 4d 41 20 73 75 62 6e ory.consumption.on.big.NBMA.subn
38560 65 74 73 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 ets..Disables.interface-based.IP
38580 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 v4.static.route..Disables.interf
385a0 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 ace-based.IPv6.static.route..Dis
385c0 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 6d 6f 64 65 2e 20 49 6e 20 74 68 69 73 20 6d ables.quickleave.mode..In.this.m
385e0 6f 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c ode.the.daemon.will.not.send.a.L
38600 65 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 20 75 70 73 74 72 65 61 6d 20 61 73 20 73 6f eave.IGMP.message.upstream.as.so
38620 6f 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 20 61 20 4c 65 61 76 65 20 6d 65 73 73 61 67 on.as.it.receives.a.Leave.messag
38640 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 e.for.any.downstream.interface..
38660 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 The.daemon.will.not.ask.for.Memb
38680 65 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d ership.reports.on.the.downstream
386a0 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 69 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 .interfaces,.and.if.a.report.is.
386c0 72 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 received.the.group.is.not.joined
386e0 20 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 2e 00 44 69 73 61 62 6c 65 73 20 77 65 .again.the.upstream..Disables.we
38700 62 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f 75 74 20 64 69 73 63 61 72 64 69 6e 67 20 63 b.filtering.without.discarding.c
38720 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 70 72 6f 78 79 onfiguration..Disables.web.proxy
38740 20 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 20 61 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 .transparent.mode.at.a.listening
38760 20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 65 6d 65 6e .address..Disabling.Advertisemen
38780 74 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 52 50 20 67 72 6f 75 70 00 44 69 73 61 62 6c ts.Disabling.a.VRRP.group.Disabl
387a0 69 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 ing.the.encryption.on.the.link.b
387c0 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 72 69 74 79 20 65 6e 63 72 79 70 74 60 60 20 y.removing.``security.encrypt``.
387e0 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 6e 63 72 79 70 74 65 64 20 62 75 74 20 61 75 will.show.the.unencrypted.but.au
38800 74 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 6e 74 2e 00 44 69 73 61 64 76 61 6e 74 61 67 thenticated.content..Disadvantag
38820 65 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 61 74 65 20 73 74 61 74 69 6f 6e 73 20 62 61 es.are:.Disassociate.stations.ba
38840 73 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 sed.on.excessive.transmission.fa
38860 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 6e 64 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 ilures.or.other.indications.of.c
38880 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 69 73 70 6c 61 79 20 49 50 76 34 20 72 6f 75 onnection.loss..Display.IPv4.rou
388a0 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 ting.table.for.VRF.identified.by
388c0 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 .`<name>`..Display.IPv6.routing.
388e0 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 table.for.VRF.identified.by.`<na
38900 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 73 00 44 69 73 70 6c 61 79 20 4f 54 50 20 6b me>`..Display.Logs.Display.OTP.k
38920 65 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a ey.for.user.Display.all.authoriz
38940 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 ation.attempts.of.the.specified.
38960 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c image.Display.all.known.ARP.tabl
38980 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 20 6f e.entries.on.a.given.interface.o
389a0 6e 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 nly.(`eth1`):.Display.all.known.
389c0 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 73 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 ARP.table.entries.spanning.acros
389e0 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 s.all.interfaces.Display.content
38a00 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f s.of.a.specified.user-defined.lo
38a20 67 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 g.file.of.the.specified.image.Di
38a40 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 splay.contents.of.all.master.log
38a60 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 .files.of.the.specified.image.Di
38a80 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 6c splay.last.lines.of.the.system.l
38aa0 6f 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 og.of.the.specified.image.Displa
38ac0 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 y.list.of.all.user-defined.log.f
38ae0 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 iles.of.the.specified.image.Disp
38b00 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 74 65 67 6f 72 79 20 lay.log.files.of.given.category.
38b20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 on.the.console..Use.tab.completi
38b40 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 63 61 on.to.get.a.list.of.available.ca
38b60 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 74 65 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 tegories..Thos.categories.could.
38b80 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c be:.all,.authorization,.cluster,
38ba0 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 65 63 74 6f 72 79 .conntrack-sync,.dhcp,.directory
38bc0 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d ,.dns,.file,.firewall,.https,.im
38be0 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 age.lldp,.nat,.openvpn,.snmp,.ta
38c00 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 il,.vpn,.vrrp.Displays.informati
38c20 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 20 64 69 73 63 6f 76 65 72 65 on.about.all.neighbors.discovere
38c40 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 73 20 71 75 65 75 65 20 69 6e 66 6f 72 d.via.LLDP..Displays.queue.infor
38c60 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 mation.for.a.PPPoE.interface..Di
38c80 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 splays.the.route.packets.taken.t
38ca0 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 69 6c 69 7a 69 6e 67 20 56 52 46 20 69 o.a.network.host.utilizing.VRF.i
38cc0 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 20 nstance.identified.by.`<name>`..
38ce0 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6f 70 74 69 When.using.the.IPv4.or.IPv6.opti
38d00 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 on,.displays.the.route.packets.t
38d20 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 6f 73 74 73 20 49 50 20 61 64 64 72 65 aken.to.the.given.hosts.IP.addre
38d40 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 66 75 6c ss.family..This.option.is.useful
38d60 20 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 .when.the.host.is.specified.as.a
38d80 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6e 20 49 50 20 61 64 64 72 .hostname.rather.than.an.IP.addr
38da0 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 6c 6c 79 20 65 64 69 74 20 60 2f 65 74 ess..Do.*not*.manually.edit.`/et
38dc0 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 c/hosts`..This.file.will.automat
38de0 69 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 62 6f 6f 74 20 62 61 ically.be.regenerated.on.boot.ba
38e00 73 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 sed.on.the.settings.in.this.sect
38e20 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f 75 27 6c 6c 20 6c 6f 73 65 20 61 6c 6c ion,.which.means.you'll.lose.all
38e40 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e 20 49 6e 73 74 65 61 64 2c 20 63 6f 6e .your.manual.edits..Instead,.con
38e60 66 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 6d 61 70 70 69 6e 67 73 20 61 73 20 66 figure.static.host.mappings.as.f
38e80 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 34 20 6e 65 78 74 68 6f ollows..Do.not.allow.IPv4.nextho
38ea0 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 65 20 64 65 p.tracking.to.resolve.via.the.de
38ec0 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 63 fault.route..This.parameter.is.c
38ee0 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e onfigured.per-VRF,.so.the.comman
38f00 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 52 46 20 73 d.is.also.available.in.the.VRF.s
38f20 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 36 20 6e 65 78 74 68 6f ubnode..Do.not.allow.IPv6.nextho
38f40 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 65 20 64 65 p.tracking.to.resolve.via.the.de
38f60 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 63 fault.route..This.parameter.is.c
38f80 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e onfigured.per-VRF,.so.the.comman
38fa0 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 52 46 20 73 d.is.also.available.in.the.VRF.s
38fc0 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 67 6e 20 61 20 6c 69 6e 6b 2d 6c 6f 63 ubnode..Do.not.assign.a.link-loc
38fe0 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 al.IPv6.address.to.this.interfac
39000 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 61 73 20 74 68 65 20 66 e..Do.not.configure.IFB.as.the.f
39020 69 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 65 61 74 65 20 65 76 65 72 79 74 68 69 irst.step..First.create.everythi
39040 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 2c 20 ng.else.of.your.traffic-policy,.
39060 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 2e 20 and.then.you.can.configure.IFB..
39080 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 20 67 65 74 20 74 68 65 20 60 60 52 54 Otherwise.you.might.get.the.``RT
390a0 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c 65 20 65 78 69 73 74 73 60 60 20 65 72 NETLINK.answer:.File.exists``.er
390c0 72 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 6f 6c 76 65 64 20 77 69 74 68 20 60 60 ror,.which.can.be.solved.with.``
390e0 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 2e 00 44 6f 20 6e sudo.ip.link.delete.ifb0``..Do.n
39100 6f 74 20 73 65 6e 64 20 48 61 72 64 20 52 65 73 65 74 20 43 45 41 53 45 20 4e 6f 74 69 66 69 63 ot.send.Hard.Reset.CEASE.Notific
39120 61 74 69 6f 6e 20 66 6f 72 20 22 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 52 65 73 65 74 22 ation.for."Administrative.Reset"
39140 20 65 76 65 6e 74 73 2e 20 57 68 65 6e 20 73 65 74 20 61 6e 64 20 47 72 61 63 65 66 75 6c 20 52 .events..When.set.and.Graceful.R
39160 65 73 74 61 72 74 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 69 estart.Notification.capability.i
39180 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 70 65 65 72 73 2c 20 47 s.exchanged.between.the.peers,.G
391a0 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 70 72 6f 63 65 64 75 72 65 73 20 61 70 70 6c 79 raceful.Restart.procedures.apply
391c0 2c 20 61 6e 64 20 72 6f 75 74 65 73 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 64 2e 00 44 ,.and.routes.will.be.retained..D
391e0 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 60 60 2f 65 74 63 2f 68 6f 73 74 73 o.not.use.the.local.``/etc/hosts
39200 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 56 79 4f 53 ``.file.in.name.resolution..VyOS
39220 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 .DHCP.server.will.use.this.file.
39240 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 20 74 6f 20 61 73 73 69 67 6e 65 64 20 61 64 64 to.add.resolvers.to.assigned.add
39260 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 65 20 75 73 65 64 resses..Does.not.need.to.be.used
39280 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 72 6f 78 79 5f 61 72 70 2e 00 44 6f 6d 61 69 6e .together.with.proxy_arp..Domain
392a0 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 69 6e 20 4e 61 6d 65 00 44 6f 6d 61 69 .Domain.Groups.Domain.Name.Domai
392c0 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 69 63 68 20 74 6f 20 6f 62 74 61 69 6e 20 63 65 n.name(s).for.which.to.obtain.ce
392e0 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 63 61 6e 20 69 6e 63 6c 75 rtificate.Domain.names.can.inclu
39300 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 2c 20 68 79 70 68 65 6e 73 20 61 6e 64 de.letters,.numbers,.hyphens.and
39320 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f .periods.with.a.maximum.length.o
39340 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 2e 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 f.253.characters..Domain.names.t
39360 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 6c 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 63 o.apply,.multiple.domain-names.c
39380 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 44 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6f an.be.specified..Domain.search.o
393a0 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 61 69 64 20 74 68 61 74 20 79 6f 75 20 6e 65 rder.Don't.be.afraid.that.you.ne
393c0 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 ed.to.re-do.your.configuration..
393e0 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 68 61 6e 64 6c 65 64 2c 20 61 Key.transformation.is.handled,.a
39400 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 67 72 61 74 69 6f 6e 20 73 63 72 69 70 s.always,.by.our.migration.scrip
39420 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 61 20 73 6d 6f 6f 74 68 20 74 72 61 ts,.so.this.will.be.a.smooth.tra
39440 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 nsition.for.you!.Don't.forget,.t
39460 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 he.CIDR.declared.in.the.network.
39480 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 statement.**MUST.exist.in.your.r
394a0 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 outing.table.(dynamic.or.static)
394c0 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 ,.the.best.way.to.make.sure.that
394e0 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f .is.true.is.creating.a.static.ro
39500 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 ute:**.Don't.forget,.the.CIDR.de
39520 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 clared.in.the.network.statement.
39540 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 MUST.**exist.in.your.routing.tab
39560 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 le.(dynamic.or.static),.the.best
39580 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 .way.to.make.sure.that.is.true.i
395a0 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e s.creating.a.static.route:**.Don
395c0 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 62 6f 75 74 20 74 68 65 20 75 73 65 64 20 2f 't.get.confused.about.the.used./
395e0 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a 72 66 63 3a 60 33 30 32 31 60 20 67 69 31.tunnel.subnet..:rfc:`3021`.gi
39600 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 ves.you.additional.information.f
39620 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 73 20 6f 6e 20 70 6f 69 6e 74 2d 74 6f or.using./31.subnets.on.point-to
39640 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 -point.links..Download.bandwidth
39660 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 44 .limit.in.kbit/s.for.`<user>`..D
39680 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f ownload.bandwidth.limit.in.kbit/
396a0 73 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 s.for.user.on.interface.`<interf
396c0 61 63 65 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 63 6f 6d 70 6c 65 74 65 20 ace>`..Download/Update.complete.
396e0 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 70 61 72 74 69 61 blacklist.Download/Update.partia
39700 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 53 2d 4e 55 4d 42 45 52 20 66 72 6f 6d l.blacklist..Drop.AS-NUMBER.from
39720 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 72 6f 70 20 54 61 69 6c 00 44 72 6f 70 .the.BGP.AS.path..Drop.Tail.Drop
39740 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 72 65 70 6f 72 74 65 64 20 6f .rate.Dropped.packets.reported.o
39760 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 68 61 6e 6e 65 6c 20 62 79 20 4c 69 6e n.DROPMON.Netlink.channel.by.Lin
39780 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 68 65 20 73 ux.kernel.are.exported.via.the.s
397a0 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 72 tandard.sFlow.v5.extension.for.r
397c0 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 00 44 75 61 6c 2d 53 74 eporting.dropped.packets.Dual-St
397e0 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 73 69 6f 6e 69 6e 67 20 77 69 74 68 20 ack.IPv4/IPv6.provisioning.with.
39800 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 75 6d 6d 79 00 44 75 6d 6d 79 20 69 6e Prefix.Delegation.Dummy.Dummy.in
39820 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 terface.Dummy.interfaces.can.be.
39840 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 6c 77 61 79 73 20 73 used.as.interfaces.that.always.s
39860 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 20 66 61 73 68 69 6f 6e 20 74 6f 20 6c tay.up.(in.the.same.fashion.to.l
39880 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 29 2c 20 6f 72 20 66 6f 72 20 74 oopbacks.in.Cisco.IOS),.or.for.t
398a0 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 70 6c 69 63 61 74 65 20 70 61 63 6b 65 esting.purposes..Duplicate.packe
398c0 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 70 61 63 6b 65 ts.are.not.included.in.the.packe
398e0 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c 20 61 6c 74 68 6f 75 67 68 20 74 68 65 t.loss.calculation,.although.the
39900 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 20 74 68 65 73 65 20 70 61 63 6b 65 74 .round-trip.time.of.these.packet
39920 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 6d 69 6e s.is.used.in.calculating.the.min
39940 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d 75 6d 20 72 6f 75 6e 64 2d 74 72 69 70 imum/.average/maximum.round-trip
39960 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 75 72 69 6e 67 20 69 6e 69 74 69 61 6c 20 64 65 .time.numbers..During.initial.de
39980 70 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 75 73 69 6e 67 20 74 68 65 20 ployment.we.recommend.using.the.
399a0 73 74 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 45 6e 63 72 79 70 74 20 74 6f 20 70 72 staging.API.of.LetsEncrypt.to.pr
399c0 65 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 69 6e 67 20 6f 66 20 79 6f 75 72 20 73 event.and.blacklisting.of.your.s
399e0 79 73 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 6f 69 6e 74 20 69 73 20 68 74 74 70 73 ystem..The.API.endpoint.is.https
39a00 3a 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 ://acme-staging-v02.api.letsencr
39a20 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 75 72 69 6e 67 20 70 72 6f 66 69 6c 65 ypt.org/directory.During.profile
39a40 20 69 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 20 69 73 20 61 73 6b 65 64 20 74 6f 20 65 6e .import,.the.user.is.asked.to.en
39a60 74 65 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 64 65 6e 74 69 61 6c 73 20 28 75 73 65 72 6e ter.its.IPSec.credentials.(usern
39a80 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 ame.and.password).which.is.store
39aa0 64 20 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e d.on.the.mobile..Dynamic.DNS.Dyn
39ac0 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 6f 4c 20 63 6f 6d 65 73 20 77 69 74 68 amic-protection.EAPoL.comes.with
39ae0 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e 2e 20 57 65 20 61 75 74 6f 6d 61 74 69 .an.identify.option..We.automati
39b00 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d 41 43 20 61 64 64 72 cally.use.the.interface.MAC.addr
39b20 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 72 61 6d 65 74 65 72 2e 00 45 53 50 20 28 ess.as.identity.parameter..ESP.(
39b40 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 29 20 Encapsulating.Security.Payload).
39b60 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 73 65 3a 00 45 53 50 20 69 73 20 75 73 65 Attributes.ESP.Phase:.ESP.is.use
39b80 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 64 61 d.to.provide.confidentiality,.da
39ba0 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 ta.origin.authentication,.connec
39bc0 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 2c 20 61 6e 20 61 6e 74 69 2d 72 65 70 6c tionless.integrity,.an.anti-repl
39be0 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d 20 6f 66 20 70 61 72 74 69 61 6c 20 73 65 ay.service.(a.form.of.partial.se
39c00 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c 20 61 6e 64 20 6c 69 6d 69 74 65 64 20 74 quence.integrity),.and.limited.t
39c20 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2e 20 68 74 74 raffic.flow.confidentiality..htt
39c40 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 ps://datatracker.ietf.org/doc/ht
39c60 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a 61 62 62 72 3a 60 41 53 20 28 41 75 74 6f 6e ml/rfc4303.Each.:abbr:`AS.(Auton
39c80 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 73 20 61 6e 20 69 64 65 6e 74 69 66 79 69 6e omous.System)`.has.an.identifyin
39ca0 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 69 74 20 63 61 6c 6c g.number.associated.with.it.call
39cc0 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 ed.an.:abbr:`ASN.(Autonomous.Sys
39ce0 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 73 20 69 73 20 61 20 74 77 6f 20 6f 63 74 65 tem.Number)`..This.is.a.two.octe
39d00 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 76 61 6c 75 65 20 66 72 6f 6d 20 31 20 t.value.ranging.in.value.from.1.
39d20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 73 20 36 34 35 31 32 20 74 to.65535..The.AS.numbers.64512.t
39d40 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 64 65 66 69 6e 65 64 20 61 73 20 70 72 69 76 hrough.65535.are.defined.as.priv
39d60 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 ate.AS.numbers..Private.AS.numbe
39d80 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 6f 6e 20 74 68 65 rs.must.not.be.advertised.on.the
39da0 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 68 65 20 32 2d 62 79 74 65 20 41 53 20 .global.Internet..The.2-byte.AS.
39dc0 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 62 65 65 6e 20 65 78 68 61 75 73 74 65 64 2e number.range.has.been.exhausted.
39de0 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 .4-byte.AS.numbers.are.specified
39e00 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 20 70 .in.:rfc:`6793`,.and.provide.a.p
39e20 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 20 41 53 20 6e 75 6d 62 65 72 73 2e 00 45 61 ool.of.4294967296.AS.numbers..Ea
39e40 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 75 6e 69 71 75 ch.Netfilter.connection.is.uniqu
39e60 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 28 6c 61 79 65 72 2d 33 20 70 72 6f ely.identified.by.a.(layer-3.pro
39e80 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 tocol,.source.address,.destinati
39ea0 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 20 70 72 6f 74 6f 63 6f 6c 2c 20 6c 61 on.address,.layer-4.protocol,.la
39ec0 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 68 65 20 6c 61 79 65 72 2d 34 20 6b 65 yer-4.key).tuple..The.layer-4.ke
39ee0 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f y.depends.on.the.transport.proto
39f00 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 69 74 20 69 73 20 74 68 65 20 70 6f 72 74 20 col;.for.TCP/UDP.it.is.the.port.
39f20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c 73 20 69 74 20 63 61 6e 20 62 65 20 74 numbers,.for.tunnels.it.can.be.t
39f40 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 20 6f 74 68 65 72 77 69 73 65 20 69 73 heir.tunnel.ID,.but.otherwise.is
39f60 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 74 20 77 65 72 65 20 6e 6f 74 20 70 61 .just.zero,.as.if.it.were.not.pa
39f80 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 54 6f 20 62 65 20 61 62 6c 65 20 74 6f 20 69 rt.of.the.tuple..To.be.able.to.i
39fa0 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f 72 74 20 69 6e 20 61 6c 6c 20 63 61 73 65 73 nspect.the.TCP.port.in.all.cases
39fc0 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 6d 61 6e 64 61 74 6f 72 69 6c 79 20 64 65 ,.packets.will.be.mandatorily.de
39fe0 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 20 69 fragmented..Each.VXLAN.segment.i
3a000 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 61 20 32 34 2d 62 69 74 20 73 65 s.identified.through.a.24-bit.se
3a020 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 56 4e 49 20 gment.ID,.termed.the.:abbr:`VNI.
3a040 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 (VXLAN.Network.Identifier.(or.VX
3a060 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 75 LAN.Segment.ID))`,.This.allows.u
3a080 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 73 20 74 6f 20 63 6f 65 78 69 p.to.16M.VXLAN.segments.to.coexi
3a0a0 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 st.within.the.same.administrativ
3a0c0 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 69 64 67 65 20 68 61 73 20 61 20 72 65 6c 61 e.domain..Each.bridge.has.a.rela
3a0e0 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 63 6f 73 74 2e 20 45 61 63 68 20 69 6e 74 tive.priority.and.cost..Each.int
3a100 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 70 6f 72 74 erface.is.associated.with.a.port
3a120 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 53 54 50 20 63 6f 64 65 2e 20 45 61 63 68 20 .(number).in.the.STP.code..Each.
3a140 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 61 20 63 6f 73 74 2c 20 74 68 61 74 20 has.a.priority.and.a.cost,.that.
3a160 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 73 is.used.to.decide.which.is.the.s
3a180 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 6f 72 77 61 72 64 20 61 20 70 61 63 6b 65 74 hortest.path.to.forward.a.packet
3a1a0 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 61 74 68 20 69 73 20 61 6c 77 61 79 73 ..The.lowest.cost.path.is.always
3a1c0 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 68 65 72 20 70 61 74 68 20 69 73 20 64 .used.unless.the.other.path.is.d
3a1e0 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 62 72 69 64 67 65 own..If.you.have.multiple.bridge
3a200 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 6e 20 79 6f 75 20 6d 61 79 20 6e 65 s.and.interfaces.then.you.may.ne
3a220 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 70 72 69 6f 72 69 74 69 65 73 20 74 6f 20 61 ed.to.adjust.the.priorities.to.a
3a240 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 45 61 63 68 chieve.optimum.performance..Each
3a260 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 69 6e 73 74 61 6e 63 65 20 63 61 6e 20 62 65 .broadcast.relay.instance.can.be
3a280 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 .individually.disabled.without.d
3a2a0 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 6f 64 65 20 62 79 20 75 eleting.the.configured.node.by.u
3a2c0 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 45 61 63 68 sing.the.following.command:.Each
3a2e0 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 20 67 75 61 72 61 6e 74 65 65 64 20 70 61 72 .class.can.have.a.guaranteed.par
3a300 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 77 69 64 74 68 20 64 65 66 69 6e 65 64 t.of.the.total.bandwidth.defined
3a320 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 63 79 2c 20 73 6f 20 61 6c 6c 20 74 68 .for.the.whole.policy,.so.all.th
3a340 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 ose.shares.together.should.not.b
3a360 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 70 6f 6c 69 63 79 27 73 20 77 68 6f 6c 65 e.higher.than.the.policy's.whole
3a380 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 63 6c 61 73 73 20 69 73 20 61 73 73 69 67 6e .bandwidth..Each.class.is.assign
3a3a0 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 28 74 68 65 20 6e 75 6d 62 65 72 ed.a.deficit.counter.(the.number
3a3c0 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 66 6c 6f 77 20 69 73 20 61 6c 6c 6f 77 65 64 .of.bytes.that.a.flow.is.allowed
3a3e0 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 74 20 69 73 20 69 74 73 20 74 75 72 6e .to.transmit.when.it.is.its.turn
3a400 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 61 6e 74 75 6d 2e 20 51 75 61 6e 74 75 ).initialized.to.quantum..Quantu
3a420 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 77 m.is.a.parameter.you.configure.w
3a440 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 63 72 65 64 69 74 20 6f 66 20 66 69 78 20 62 hich.acts.like.a.credit.of.fix.b
3a460 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 72 65 63 65 69 76 65 73 20 6f 6e 20 65 61 63 ytes.the.counter.receives.on.eac
3a480 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f h.round..Then.the.Round-Robin.po
3a4a0 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 69 74 73 20 52 6f 75 6e 64 20 52 6f 62 licy.starts.moving.its.Round.Rob
3a4c0 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 71 75 65 75 65 73 2e 20 49 in.pointer.through.the.queues..I
3a4e0 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 67 72 65 61 74 65 72 f.the.deficit.counter.is.greater
3a500 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 73 20 73 69 7a 65 20 61 74 20 74 68 65 20 68 .than.the.packet's.size.at.the.h
3a520 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c 20 74 68 69 73 20 70 61 63 6b 65 74 20 77 69 ead.of.the.queue,.this.packet.wi
3a540 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 ll.be.sent.and.the.value.of.the.
3a560 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 counter.will.be.decremented.by.t
3a580 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 6e 2c 20 74 68 65 20 73 69 7a 65 20 6f he.packet.size..Then,.the.size.o
3a5a0 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 f.the.next.packet.will.be.compar
3a5c0 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 20 76 61 6c 75 65 20 61 67 61 69 6e 2c 20 72 ed.to.the.counter.value.again,.r
3a5e0 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 65 73 73 2e 20 4f 6e 63 65 20 74 68 65 20 71 epeating.the.process..Once.the.q
3a600 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 ueue.is.empty.or.the.value.of.th
3a620 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 66 66 69 63 69 65 6e 74 2c 20 74 68 65 20 52 e.counter.is.insufficient,.the.R
3a640 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 77 69 6c 6c 20 6d 6f 76 65 20 74 6f 20 ound-Robin.pointer.will.move.to.
3a660 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 66 20 74 68 65 20 71 75 65 75 65 20 69 73 20 the.next.queue..If.the.queue.is.
3a680 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 64 65 66 69 63 69 74 20 empty,.the.value.of.the.deficit.
3a6a0 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 74 6f 20 30 2e 00 45 61 63 68 20 64 79 6e 61 counter.is.reset.to.0..Each.dyna
3a6c0 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 61 20 70 65 65 72 20 65 6e 74 72 79 20 77 69 mic.NHS.will.get.a.peer.entry.wi
3a6e0 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 th.the.configured.network.addres
3a700 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 65 64 20 4e 42 4d 41 20 61 64 64 72 65 73 s.and.the.discovered.NBMA.addres
3a720 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 73 20 63 6f 6e 66 69 67 75 72 s..Each.health.check.is.configur
3a740 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 74 2c 20 74 65 73 74 73 20 61 72 65 20 6e 75 ed.in.its.own.test,.tests.are.nu
3a760 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 20 mbered.and.processed.in.numeric.
3a780 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 72 67 65 74 20 68 65 61 6c 74 68 20 63 order..For.multi.target.health.c
3a7a0 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 73 74 73 20 63 61 6e 20 62 65 20 64 65 hecking.multiple.tests.can.be.de
3a7c0 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 69 64 75 61 6c 20 63 6f 6e 66 69 67 75 72 65 fined:.Each.individual.configure
3a7e0 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 76 69 63 65 20 63 61 6e 20 62 65 20 64 d.console-server.device.can.be.d
3a800 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 20 77 irectly.exposed.to.the.outside.w
3a820 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 orld..A.user.can.directly.connec
3a840 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 6f 72 74 t.via.SSH.to.the.configured.port
3a860 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b 65 29 20 75 73 65 73 ..Each.node.(Hub.and.Spoke).uses
3a880 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 .an.IP.address.from.the.network.
3a8a0 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 45 61 63 68 20 6f 66 20 74 68 65 20 69 172.16.253.128/29..Each.of.the.i
3a8c0 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 nstall.command.should.be.applied
3a8e0 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 .to.the.configuration.and.commit
3a900 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 63 6f ed.before.using.under.the.openco
3a920 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 45 61 63 68 20 73 69 74 65 2d 74 nnect.configuration:.Each.site-t
3a940 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 o-site.peer.has.the.next.options
3a960 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 :.Eenables.the.Generic.Protocol.
3a980 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 extension.(VXLAN-GPE)..Currently
3a9a0 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 ,.this.is.only.supported.togethe
3a9c0 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6d 61 r.with.the.external.keyword..Ema
3a9e0 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 77 69 74 68 20 63 65 72 il.address.to.associate.with.cer
3aa00 74 69 66 69 63 61 74 65 00 45 6d 61 69 6c 20 75 73 65 64 20 66 6f 72 20 72 65 67 69 73 74 72 61 tificate.Email.used.for.registra
3aa20 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 20 63 6f 6e 74 61 63 74 2e 00 45 6d 62 65 64 tion.and.recovery.contact..Embed
3aa40 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 ding.one.policy.into.another.one
3aa60 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 20 3a 61 62 62 72 3a 60 42 4d 50 20 28 42 47 .Emergency.Enable.:abbr:`BMP.(BG
3aa80 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 75 70 70 6f 72 74 00 P.Monitoring.Protocol)`.support.
3aaa0 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 Enable.BFD.for.ISIS.on.an.interf
3aac0 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 20 6f 6e 20 61 6e 20 69 6e ace.Enable.BFD.for.OSPF.on.an.in
3aae0 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 76 33 20 6f 6e terface.Enable.BFD.for.OSPFv3.on
3ab00 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 42 47 50 00 .an.interface.Enable.BFD.in.BGP.
3ab20 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e Enable.BFD.in.ISIS.Enable.BFD.in
3ab40 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 42 47 50 20 70 65 65 72 20 67 .OSPF.Enable.BFD.on.a.BGP.peer.g
3ab60 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 42 47 50 20 roup.Enable.BFD.on.a.single.BGP.
3ab80 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 63 6f neighbor.Enable.DHCP.failover.co
3aba0 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 61 64 64 72 65 73 73 20 70 6f 6f nfiguration.for.this.address.poo
3abc0 6c 2e 00 45 6e 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 65 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 l..Enable.HT-delayed.Block.Ack.`
3abe0 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 62 6c 65 20 49 43 4d 50 20 52 6f 75 74 `[DELAYED-BA]``.Enable.ICMP.Rout
3ac00 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 00 45 6e er.Discovery.Protocol.support.En
3ac20 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 71 75 65 72 69 65 72 2e 00 45 6e 61 62 6c able.IGMP.and.MLD.querier..Enabl
3ac40 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 2e 00 45 6e 61 62 6c 65 20 e.IGMP.and.MLD.snooping..Enable.
3ac60 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 49 IP.forwarding.on.client.Enable.I
3ac80 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 S-IS.Enable.IS-IS.and.IGP-LDP.sy
3aca0 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 72 nchronization.Enable.IS-IS.and.r
3acc0 65 64 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 6e 61 74 69 76 65 6c 79 20 edistribute.routes.not.natively.
3ace0 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 77 69 74 68 20 53 65 67 6d 65 in.IS-IS.Enable.IS-IS.with.Segme
3ad00 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 00 45 6e 61 62 6c 65 nt.Routing.(Experimental).Enable
3ad20 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 .L-SIG.TXOP.protection.capabilit
3ad40 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 20 44 65 6e 73 69 74 79 20 50 61 72 69 74 y.Enable.LDPC.(Low.Density.Parit
3ad60 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c y.Check).coding.capability.Enabl
3ad80 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 e.LDPC.coding.capability.Enable.
3ada0 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 LLDP.service.Enable.OSPF.Enable.
3adc0 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e OSPF.and.IGP-LDP.synchronization
3ade0 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 :.Enable.OSPF.with.Segment.Routi
3ae00 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 ng.(Experimental):.Enable.OSPF.w
3ae20 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 ith.route.redistribution.of.the.
3ae40 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 6c 74 20 6f 72 69 67 69 6e 61 74 65 3a 00 loopback.and.default.originate:.
3ae60 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 20 75 73 65 72 20 60 75 73 65 72 6e 61 6d Enable.OTP.2FA.for.user.`usernam
3ae80 65 60 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2c 20 75 73 69 6e 67 20 e`.with.default.settings,.using.
3aea0 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 20 32 46 41 2f 4d 46 41 20 6b 65 79 20 73 the.BASE32.encoded.2FA/MFA.key.s
3aec0 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e 60 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e pecified.by.`<key>`..Enable.Open
3aee0 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 66 65 61 74 75 72 65 VPN.Data.Channel.Offload.feature
3af00 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 6b 65 72 6e .by.loading.the.appropriate.kern
3af20 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 50 52 45 46 36 34 20 6f 70 74 69 6f 6e 20 el.module..Enable.PREF64.option.
3af40 61 73 20 6f 75 74 6c 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 37 38 31 60 2e 00 45 6e 61 62 as.outlined.in.:rfc:`8781`..Enab
3af60 6c 65 20 53 4e 4d 50 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 71 75 65 72 69 65 73 20 6f 66 20 74 le.SNMP.Enable.SNMP.queries.of.t
3af80 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 73 75 70 he.LLDP.database.Enable.SNMP.sup
3afa0 70 6f 72 74 20 66 6f 72 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 port.for.an.individual.routing.d
3afc0 61 65 6d 6f 6e 2e 00 45 6e 61 62 6c 65 20 53 54 50 00 45 6e 61 62 6c 65 20 54 46 54 50 20 73 65 aemon..Enable.STP.Enable.TFTP.se
3afe0 72 76 69 63 65 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 60 3c 64 69 72 65 63 74 rvice.by.specifying.the.`<direct
3b000 6f 72 79 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 72 76 ory>`.which.will.be.used.to.serv
3b020 65 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c 65 20 56 48 54 20 54 58 4f 50 20 50 6f 77 65 72 20 53 e.files..Enable.VHT.TXOP.Power.S
3b040 61 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 56 4c 41 4e 2d 41 77 61 72 65 20 42 72 69 64 67 ave.Mode.Enable.VLAN-Aware.Bridg
3b060 65 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 72 65 64 69 72 65 63 74 20 66 72 6f 6d e.Enable.automatic.redirect.from
3b080 20 68 74 74 70 20 74 6f 20 68 74 74 70 73 2e 00 45 6e 61 62 6c 65 20 63 72 65 61 74 69 6f 6e 20 .http.to.https..Enable.creation.
3b0a0 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 2e 00 45 6e 61 62 6c 65 20 64 69 66 66 65 of.shortcut.routes..Enable.diffe
3b0c0 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 69 6e rent.types.of.hardware.offloadin
3b0e0 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 4e 49 43 2e 00 45 6e 61 62 6c 65 20 67 69 76 65 6e g.on.the.given.NIC..Enable.given
3b100 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 74 68 69 73 20 4c 4c 44 50 20 69 6e .legacy.protocol.on.this.LLDP.in
3b120 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 65 stance..Legacy.protocols.include
3b140 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 :.Enable.layer.7.HTTP.health.che
3b160 63 6b 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 ck.Enable.logging.for.the.matche
3b180 64 20 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 d.packet..If.this.configuration.
3b1a0 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 2c 20 74 68 65 6e 20 6c 6f 67 command.is.not.present,.then.log
3b1c0 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 .is.not.enabled..Enable.or.Disab
3b1e0 6c 65 20 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 le.VyOS.to.be.:rfc:`1337`.confor
3b200 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 m..The.following.system.paramete
3b220 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 r.will.be.altered:.Enable.or.Dis
3b240 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 49 50 76 34 20 54 43 50 20 53 59 4e 20 43 6f able.if.VyOS.use.IPv4.TCP.SYN.Co
3b260 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 okies..The.following.system.para
3b280 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 meter.will.be.altered:.Enable.or
3b2a0 20 64 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 .disable.logging.for.the.matched
3b2c0 20 70 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 .packet..Enable.ospf.on.an.inter
3b2e0 66 61 63 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f 63 69 61 74 65 64 20 61 72 65 61 2e 00 45 6e face.and.set.associated.area..En
3b300 61 62 6c 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f able.policy.for.source.validatio
3b320 6e 20 62 79 20 72 65 76 65 72 73 65 64 20 70 61 74 68 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 n.by.reversed.path,.as.specified
3b340 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 43 75 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 .in.:rfc:`3704`..Current.recomme
3b360 6e 64 65 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 20 69 73 20 nded.practice.in.:rfc:`3704`.is.
3b380 74 6f 20 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 6d 6f 64 65 20 74 6f 20 70 72 65 76 65 6e 74 to.enable.strict.mode.to.prevent
3b3a0 20 49 50 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d 20 44 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 .IP.spoofing.from.DDos.attacks..
3b3c0 49 66 20 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f If.using.asymmetric.routing.or.o
3b3e0 74 68 65 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 72 6f 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c ther.complicated.routing,.then.l
3b400 6f 6f 73 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 oose.mode.is.recommended..Enable
3b420 20 72 65 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 .receiving.PPDU.using.STBC.(Spac
3b440 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 e.Time.Block.Coding).Enable.samp
3b460 6c 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 74 ling.of.packets,.which.will.be.t
3b480 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 ransmitted.to.sFlow.collectors..
3b4a0 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 Enable.sending.PPDU.using.STBC.(
3b4c0 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 Space.Time.Block.Coding).Enable.
3b4e0 73 65 6e 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 73 74 79 6c 65 20 4e 48 52 50 20 54 72 61 66 sending.of.Cisco.style.NHRP.Traf
3b500 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 2e 20 49 66 20 74 68 69 73 20 fic.Indication.packets..If.this.
3b520 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 65 6e 6e 68 72 70 20 64 65 74 65 63 74 73 20 is.enabled.and.opennhrp.detects.
3b540 61 20 66 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b 65 74 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e a.forwarded..packet,.it.will.sen
3b560 64 20 61 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 d.a.message.to.the.original.send
3b580 65 72 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 73 74 72 75 63 74 69 6e 67 20 69 74 20 er.of.the.packet.instructing.it.
3b5a0 74 6f 20 63 72 65 61 74 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 to.create.a.direct.connection.wi
3b5c0 74 68 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 61 73 69 th.the.destination..This.is.basi
3b5e0 63 61 6c 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 65 71 75 cally.a.protocol.independent.equ
3b600 69 76 61 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 ivalent.of.ICMP.redirect..Enable
3b620 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 .spanning.tree.protocol..STP.is.
3b640 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 disabled.by.default..Enable.the.
3b660 4f 70 61 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 6c 69 74 79 20 28 72 66 63 32 33 37 30 29 2c Opaque-LSA.capability.(rfc2370),
3b680 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e .necessary.to.transport.label.on
3b6a0 20 49 47 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 63 61 75 73 65 73 20 .IGP.Enable.this.feature.causes.
3b6c0 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 74 2e 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 an.interface.reset..Enable.trans
3b6e0 6d 69 73 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 mission.of.LLDP.information.on.g
3b700 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f iven.`<interface>`..You.can.also
3b720 20 73 61 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 20 73 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 .say.``all``.here.so.LLDP.is.tur
3b740 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 2e 00 45 6e 61 62 6c ned.on.on.every.interface..Enabl
3b760 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 ed.on-demand.PPPoE.connections.b
3b780 72 69 6e 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 ring.up.the.link.only.when.traff
3b7a0 69 63 20 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 ic.needs.to.pass.this.link...If.
3b7c0 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 the.link.fails.for.any.reason,.t
3b7e0 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 61 75 74 6f 6d he.link.is.brought.back.up.autom
3b800 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 65 atically.once.traffic.passes.the
3b820 20 69 6e 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e 20 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 .interface.again..If.you.configu
3b840 72 65 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e re.an.on-demand.PPPoE.connection
3b860 2c 20 79 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 64 ,.you.must.also.configure.the.id
3b880 6c 65 20 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 2c 20 61 66 74 65 72 20 77 68 69 63 68 20 61 le.timeout.period,.after.which.a
3b8a0 6e 20 69 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e n.idle.PPPoE.link.will.be.discon
3b8c0 6e 65 63 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 nected..A.non-zero.idle.timeout.
3b8e0 77 69 6c 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 will.never.disconnect.the.link.a
3b900 66 74 65 72 20 69 74 20 66 69 72 73 74 20 63 61 6d 65 20 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 fter.it.first.came.up..Enables.C
3b920 69 73 63 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 isco.style.authentication.on.NHR
3b940 50 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 6d 62 65 64 73 20 74 68 65 20 73 65 63 72 65 P.packets..This.embeds.the.secre
3b960 74 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 74 6f 20 74 68 65 20 6f 75 74 67 t.plaintext.password.to.the.outg
3b980 6f 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 oing.NHRP.packets..Incoming.NHRP
3b9a0 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 64 .packets.on.this.interface.are.d
3b9c0 69 73 63 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 63 72 65 74 20 70 61 73 73 77 iscarded.unless.the.secret.passw
3b9e0 6f 72 64 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f ord.is.present..Maximum.length.o
3ba00 66 20 74 68 65 20 73 65 63 72 65 74 20 69 73 20 38 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e f.the.secret.is.8.characters..En
3ba20 61 62 6c 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 65 6c 20 74 6f 20 62 65 20 61 74 74 61 63 68 ables.an.MPLS.label.to.be.attach
3ba40 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 ed.to.a.route.exported.from.the.
3ba60 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 current.unicast.VRF.to.VPN..If.t
3ba80 68 65 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 61 75 74 6f 2c 20 74 68 65 20 he.value.specified.is.auto,.the.
3baa0 6c 61 62 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 label.value.is.automatically.ass
3bac0 69 67 6e 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c 20 6d 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e igned.from.a.pool.maintained..En
3bae0 61 62 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 ables.bandwidth.shaping.via.RADI
3bb00 55 53 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 74 20 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 US..Enables.import.or.export.of.
3bb20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 routes.between.the.current.unica
3bb40 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 st.VRF.and.VPN..Enables.the.Gene
3bb60 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 ric.Protocol.extension.(VXLAN-GP
3bb80 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 E)..Currently,.this.is.only.supp
3bba0 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c orted.together.with.the.external
3bbc0 20 6b 65 79 77 6f 72 64 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 65 63 68 6f 20 74 72 61 6e 73 .keyword..Enables.the.echo.trans
3bbe0 6d 69 73 73 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 6c 65 73 20 74 68 65 20 72 6f 6f 74 20 70 61 mission.mode.Enables.the.root.pa
3bc00 72 74 69 74 69 6f 6e 20 61 75 74 6f 2d 65 78 74 65 6e 73 69 6f 6e 20 61 6e 64 20 72 65 73 69 7a rtition.auto-extension.and.resiz
3bc20 65 73 20 74 6f 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 61 69 6c 61 62 6c 65 20 73 70 61 63 es.to.the.maximum.available.spac
3bc40 65 20 6f 6e 20 73 79 73 74 65 6d 20 62 6f 6f 74 2e 00 45 6e 61 62 6c 69 6e 67 20 41 64 76 65 72 e.on.system.boot..Enabling.Adver
3bc60 74 69 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e 67 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 45 6e tisments.Enabling.OpenVPN.DCO.En
3bc80 61 62 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 abling.SSH.only.requires.you.to.
3bca0 73 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 60 60 3c 70 6f 72 74 3e 60 60 20 79 6f 75 20 specify.the.port.``<port>``.you.
3bcc0 77 61 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c want.SSH.to.listen.on..By.defaul
3bce0 74 2c 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 6f 72 74 20 32 32 2e 00 45 6e 61 62 6c 69 6e 67 t,.SSH.runs.on.port.22..Enabling
3bd00 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 72 69 73 .this.function.increases.the.ris
3bd20 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 61 74 75 72 61 74 69 6f 6e 2e 00 45 6e 66 6f 72 k.of.bandwidth.saturation..Enfor
3bd40 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 6b 69 6e 67 00 45 6e 73 6c 61 76 65 20 ce.strict.path.checking.Enslave.
3bd60 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 6f 6e 64 20 60 3c 69 `<member>`.interface.to.bond.`<i
3bd80 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 72 65 20 74 68 61 74 20 77 68 65 6e 20 63 6f 6d nterface>`..Ensure.that.when.com
3bda0 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 65 72 65 20 62 6f 74 68 20 61 72 65 20 65 71 75 paring.routes.where.both.are.equ
3bdc0 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 63 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 6c 6f al.on.most.metrics,.including.lo
3bde0 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 2c 20 49 47 50 20 63 6f cal-pref,.AS_PATH.length,.IGP.co
3be00 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 65 20 74 69 65 20 69 73 20 62 72 6f 6b 65 6e 20 st,.MED,.that.the.tie.is.broken.
3be20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d 49 44 2e 00 45 6e 74 65 72 70 72 69 73 65 20 69 based.on.router-ID..Enterprise.i
3be40 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 61 6c 6c 79 20 73 68 69 70 20 61 20 6b 69 6e 64 nstallations.usually.ship.a.kind
3be60 20 6f 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 72 76 69 63 65 20 77 68 69 63 68 20 69 73 20 75 .of.directory.service.which.is.u
3be80 73 65 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 70 61 73 73 77 6f 72 64 20 73 74 sed.to.have.a.single.password.st
3bea0 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c 6f 79 65 65 73 2e 20 56 79 4f 53 20 61 6e 64 20 ore.for.all.employees..VyOS.and.
3bec0 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 75 73 69 6e 67 20 4c 44 41 50 2f 41 44 20 61 73 OpenVPN.support.using.LDAP/AD.as
3bee0 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 6b 65 6e 64 2e 00 45 72 69 63 73 73 6f 6e 20 63 .single.user.backend..Ericsson.c
3bf00 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 6f 72 77 61 72 64 69 6e 67 20 28 52 46 all.it.MAC-Forced.Forwarding.(RF
3bf20 43 20 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 00 C.Draft).Error.Error.conditions.
3bf40 45 73 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 76 69 65 77 Established.sessions.can.be.view
3bf60 65 64 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 68 6f 77 20 6c 32 74 70 2d 73 65 72 76 65 72 20 ed.using.the.**show.l2tp-server.
3bf80 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 00 45 sessions**.operational.command.E
3bfa0 74 68 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 69 73 thernet.Ethernet.flow.control.is
3bfc0 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 74 6f .a.mechanism.for.temporarily.sto
3bfe0 70 70 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 64 61 74 61 20 6f pping.the.transmission.of.data.o
3c000 6e 20 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c 79 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f n.Ethernet.family.computer.netwo
3c020 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 20 74 68 69 73 20 6d 65 63 68 61 6e 69 73 6d 20 rks..The.goal.of.this.mechanism.
3c040 69 73 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 6f 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e is.to.ensure.zero.packet.loss.in
3c060 20 74 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 .the.presence.of.network.congest
3c080 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 74 69 6f 6e 73 00 45 74 68 65 72 74 79 70 65 20 ion..Ethernet.options.Ethertype.
3c0a0 60 60 30 78 38 31 30 30 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 71 60 ``0x8100``.is.used.for.``802.1q`
3c0c0 60 20 61 6e 64 20 65 74 68 65 72 74 79 70 65 20 60 60 30 78 38 38 61 38 60 60 20 69 73 20 75 73 `.and.ethertype.``0x88a8``.is.us
3c0e0 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 61 64 60 60 2e 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 ed.for.``802.1ad``..Event.Handle
3c100 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 74 r.Event.Handler.Configuration.St
3c120 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 54 65 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 eps.Event.Handler.Technology.Ove
3c140 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 rview.Event.handler.allows.you.t
3c160 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 70 74 73 20 77 68 65 6e 20 61 20 73 74 72 69 6e 67 20 o.execute.scripts.when.a.string.
3c180 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 72 65 67 65 78 20 6f 72 20 61 20 72 65 67 65 78 20 that.matches.a.regex.or.a.regex.
3c1a0 77 69 74 68 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 61 70 70 65 61 72 73 20 69 6e 20 6a with.a.service.name.appears.in.j
3c1c0 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 76 61 72 69 61 ournald.logs..You.can.pass.varia
3c1e0 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 61 6e 64 20 61 20 66 75 6c 6c 20 6d 61 74 63 bles,.arguments,.and.a.full.matc
3c200 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 00 45 76 65 6e 74 hing.string.to.the.script..Event
3c220 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 74 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 74 68 .handler.script.Event.handler.th
3c240 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 69 6e 74 65 72 66 61 at.monitors.the.state.of.interfa
3c260 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 20 4e 41 54 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 ce.eth0..Every.NAT.rule.has.a.tr
3c280 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 61 anslation.command.defined..The.a
3c2a0 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 ddress.defined.for.the.translati
3c2c0 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 on.is.the.address.used.when.the.
3c2e0 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 address.information.in.a.packet.
3c300 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 76 65 72 79 20 53 4e 41 54 36 36 20 72 75 6c 65 20 68 is.replaced..Every.SNAT66.rule.h
3c320 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 as.a.translation.command.defined
3c340 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 ..The.prefix.defined.for.the.tra
3c360 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 70 72 65 66 69 78 20 75 73 65 64 20 77 68 65 6e nslation.is.the.prefix.used.when
3c380 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 .the.address.information.in.a.pa
3c3a0 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e e3 80 81 00 45 76 65 72 79 20 53 53 48 20 6b cket.is.replaced.....Every.SSH.k
3c3c0 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 72 65 65 20 70 61 72 74 73 3a 00 45 76 65 72 79 20 53 ey.comes.in.three.parts:.Every.S
3c3e0 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 64 SH.public.key.portion.referenced
3c400 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 72 65 71 75 69 72 65 73 20 74 68 65 20 .by.`<identifier>`.requires.the.
3c420 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 60 3c 74 79 70 65 3e 60 20 6f 66 configuration.of.the.`<type>`.of
3c440 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 65 64 2e 20 54 68 69 73 20 74 79 70 65 20 63 61 6e 20 .public-key.used..This.type.can.
3c460 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 72 79 20 55 44 50 20 70 6f 72 74 20 77 68 69 63 68 20 be.any.of:.Every.UDP.port.which.
3c480 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 20 72 65 71 75 69 72 65 73 20 6f 6e 65 20 75 6e 69 will.be.forward.requires.one.uni
3c4a0 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e 74 6c 79 20 77 65 20 73 75 70 70 6f 72 74 20 39 39 20 que.ID..Currently.we.support.99.
3c4c0 49 44 73 21 00 45 76 65 72 79 20 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 IDs!.Every.Virtual.Ethernet.inte
3c4e0 72 66 61 63 65 73 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 45 74 68 65 72 rfaces.behaves.like.a.real.Ether
3c500 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 79 20 63 61 6e 20 68 61 76 65 20 49 50 76 net.interface..They.can.have.IPv
3c520 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 6f 72 20 4/IPv6.addresses.configured,.or.
3c540 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 73 20 62 79 20 44 48 43 50 2f 20 44 can.request.addresses.by.DHCP/.D
3c560 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 61 73 73 6f 63 69 61 74 65 64 2f 6d 61 70 70 65 64 20 HCPv6.and.are.associated/mapped.
3c580 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 54 68 69 73 20 with.a.real.ethernet.port..This.
3c5a0 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 also.makes.Pseudo-Ethernet.inter
3c5c0 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 faces.interesting.for.testing.pu
3c5e0 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 rposes..A.Pseudo-Ethernet.device
3c600 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 20 28 73 .will.inherit.characteristics.(s
3c620 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 66 72 6f 6d 20 69 74 73 20 70 68 79 73 peed,.duplex,....).from.its.phys
3c640 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 68 65 20 73 6f 20 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 ical.parent.(the.so.called.link)
3c660 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 65 72 79 20 57 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f .interface..Every.WWAN.connectio
3c680 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 41 63 63 65 73 73 n.requires.an.:abbr:`APN.(Access
3c6a0 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 62 79 20 74 .Point.Name)`.which.is.used.by.t
3c6c0 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 69 61 6c 20 69 6e 74 6f 20 74 68 65 20 49 53 50 73 20 he.client.to.dial.into.the.ISPs.
3c6e0 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 network..This.is.a.mandatory.par
3c700 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 74 20 79 6f 75 72 20 53 65 72 76 69 63 65 20 50 72 6f ameter..Contact.your.Service.Pro
3c720 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 65 63 74 20 41 50 4e 2e 00 45 76 65 72 79 20 63 6f 6e vider.for.correct.APN..Every.con
3c740 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f nection/remote-access.pool.we.co
3c760 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 nfigure.also.needs.a.pool.where.
3c780 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 we.can.draw.our.client.IP.addres
3c7a0 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e ses.from..We.provide.one.IPv4.an
3c7c0 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 d.IPv6.pool..Authorized.clients.
3c7e0 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f will.receive.an.IPv4.address.fro
3c800 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f 32 35 20 70 72 65 66 69 78 20 61 6e 64 20 m.the.192.0.2.128/25.prefix.and.
3c820 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 32 30 30 31 3a 64 62 an.IPv6.address.from.the.2001:db
3c840 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 8:2000::/64.prefix..We.can.also.
3c860 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 send.some.DNS.nameservers.down.t
3c880 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e o.our.clients.used.on.their.conn
3c8a0 65 63 74 69 6f 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d ection..Every.connection/remote-
3c8c0 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 access.pool.we.configure.also.ne
3c8e0 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 eds.a.pool.where.we.can.draw.our
3c900 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 .client.IP.addresses.from..We.pr
3c920 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 ovide.one.IPv4.and.IPv6.pool..Au
3c940 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e thorized.clients.will.receive.an
3c960 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 .IPv4.address.from.the.configure
3c980 64 20 49 50 76 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 d.IPv4.prefix.and.an.IPv6.addres
3c9a0 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 s.from.the.IPv6.prefix..We.can.a
3c9c0 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f lso.send.some.DNS.nameservers.do
3c9e0 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 wn.to.our.clients.used.on.their.
3ca00 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 connection..Example.Example.Conf
3ca20 69 67 75 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 49 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 iguration.Example.IPv6.only:.Exa
3ca40 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 00 45 78 61 6d 70 6c 65 20 50 61 72 74 69 61 6c 20 43 6f 6e mple.Network.Example.Partial.Con
3ca60 66 69 67 00 45 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 fig.Example.configuration.for.Wi
3ca80 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 3a 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 reGuard.interfaces:.Example.for.
3caa0 63 68 61 6e 67 69 6e 67 20 72 61 74 65 2d 6c 69 6d 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 changing.rate-limit.via.RADIUS.C
3cac0 6f 41 2e 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 73 69 oA..Example.for.configuring.a.si
3cae0 6d 70 6c 65 20 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 20 56 50 4e 20 66 6f 72 20 72 65 6d mple.L2TP.over.IPsec.VPN.for.rem
3cb00 6f 74 65 20 61 63 63 65 73 73 20 28 77 6f 72 6b 73 20 77 69 74 68 20 6e 61 74 69 76 65 20 57 69 ote.access.(works.with.native.Wi
3cb20 6e 64 6f 77 73 20 61 6e 64 20 4d 61 63 20 56 50 4e 20 63 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d ndows.and.Mac.VPN.clients):.Exam
3cb40 70 6c 65 20 6f 66 20 72 65 64 69 72 65 63 74 69 6f 6e 3a 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 ple.of.redirection:.Example.synp
3cb60 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 72 61 64 69 75 73 2d 73 65 72 76 65 72 roxy.Example,.from.radius-server
3cb80 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 63 6c 69 .send.command.for.disconnect.cli
3cba0 65 6e 74 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 65 73 74 00 45 78 61 6d 70 6c 65 3a 00 ent.with.username.test.Example:.
3cbc0 45 78 61 6d 70 6c 65 3a 20 44 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 74 Example:.Delegate.a./64.prefix.t
3cbe0 6f 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 38 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 o.interface.eth8.which.will.use.
3cc00 61 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 6f a.local.address.on.this.router.o
3cc20 66 20 60 60 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 60 60 2c 20 61 73 20 74 68 65 20 61 64 64 f.``<prefix>::ffff``,.as.the.add
3cc40 72 65 73 73 20 36 35 35 33 34 20 77 69 6c 6c 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 ress.65534.will.correspond.to.``
3cc60 66 66 66 66 60 60 20 69 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 ffff``.in.hexadecimal.notation..
3cc80 45 78 61 6d 70 6c 65 3a 20 46 6f 72 20 61 6e 20 7e 38 2c 30 30 30 20 68 6f 73 74 20 6e 65 74 77 Example:.For.an.~8,000.host.netw
3cca0 6f 72 6b 20 61 20 73 6f 75 72 63 65 20 4e 41 54 20 70 6f 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 ork.a.source.NAT.pool.of.32.IP.a
3ccc0 64 64 72 65 73 73 65 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 ddresses.is.recommended..Example
3cce0 3a 20 49 66 20 49 44 20 69 73 20 31 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 64 :.If.ID.is.1.and.the.client.is.d
3cd00 65 6c 65 67 61 74 65 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 32 30 30 31 3a 64 62 38 elegated.an.IPv6.prefix.2001:db8
3cd20 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 :ffff::/48,.dhcp6c.will.combine.
3cd40 74 68 65 20 74 77 6f 20 76 61 6c 75 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 76 the.two.values.into.a.single.IPv
3cd60 36 20 70 72 65 66 69 78 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 6.prefix,.2001:db8:ffff:1::/64,.
3cd80 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 70 72 65 66 69 78 20 6f 6e and.will.configure.the.prefix.on
3cda0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 45 78 61 6d 70 6c .the.specified.interface..Exampl
3cdc0 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 e:.Mirror.the.inbound.traffic.of
3cde0 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a .`bond1`.port.to.`eth3`.Example:
3ce00 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 .Mirror.the.inbound.traffic.of.`
3ce20 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 br1`.port.to.`eth3`.Example:.Mir
3ce40 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 ror.the.inbound.traffic.of.`eth1
3ce60 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 `.port.to.`eth3`.Example:.Mirror
3ce80 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 .the.outbound.traffic.of.`bond1`
3cea0 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 .port.to.`eth3`.Example:.Mirror.
3cec0 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f the.outbound.traffic.of.`br1`.po
3cee0 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 rt.to.`eth3`.Example:.Mirror.the
3cf00 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 .outbound.traffic.of.`eth1`.port
3cf20 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d .to.`eth3`.Example:.Set.`eth0`.m
3cf40 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 ember.port.to.be.allowed.VLAN.4.
3cf60 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 Example:.Set.`eth0`.member.port.
3cf80 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 to.be.allowed.VLAN.6-8.Example:.
3cfa0 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 Set.`eth0`.member.port.to.be.nat
3cfc0 69 76 65 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 3a 20 74 6f 20 62 65 20 61 70 70 65 6e 64 ive.VLAN.2.Example:.to.be.append
3cfe0 65 64 20 69 73 20 73 65 74 20 74 6f 20 60 60 76 79 6f 73 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 ed.is.set.to.``vyos.net``.and.th
3d000 65 20 55 52 4c 20 72 65 63 65 69 76 65 64 20 69 73 20 60 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c e.URL.received.is.``www/foo.html
3d020 60 60 2c 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 67 65 6e 65 ``,.the.system.will.use.the.gene
3d040 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f 66 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e rated,.final.URL.of.``www.vyos.n
3d060 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 6d 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 et/foo.html``..Examples.Examples
3d080 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 75 73 61 67 65 3a 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 .of.policies.usage:.Examples:.Ex
3d0a0 63 6c 75 64 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 56 52 52 50 20 70 clude.IP.addresses.from.``VRRP.p
3d0c0 61 63 6b 65 74 73 60 60 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 ackets``..This.option.``excluded
3d0e0 2d 61 64 64 72 65 73 73 60 60 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 -address``.is.used.when.you.want
3d100 20 74 6f 20 73 65 74 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 6e .to.set.IPv4.+.IPv6.addresses.on
3d120 20 74 68 65 20 73 61 6d 65 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 77 .the.same.virtual.interface.or.w
3d140 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 32 30 20 49 50 20 61 64 64 72 65 73 73 hen.used.more.than.20.IP.address
3d160 65 73 2e 00 45 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 00 45 78 63 6c 75 64 65 20 74 72 61 66 es..Exclude.address.Exclude.traf
3d180 66 69 63 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 fic.Exit.policy.on.match:.go.to.
3d1a0 6e 65 78 74 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 next.sequence.number..Exit.polic
3d1c0 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e y.on.match:.go.to.rule.<1-65535>
3d1e0 00 45 78 70 65 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 6e 67 20 28 45 46 29 00 45 78 70 6c 61 .Expedited.forwarding.(EF).Expla
3d200 6e 61 74 69 6f 6e 00 45 78 70 6c 69 63 69 74 6c 79 20 64 65 63 6c 61 72 65 20 49 44 20 66 6f 72 nation.Explicitly.declare.ID.for
3d220 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 20 28 64 65 66 61 75 6c 74 3a 20 68 6f .this.minion.to.use.(default:.ho
3d240 73 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 69 stname).External.DHCPv6.server.i
3d260 73 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 74 65 72 6e 61 6c 20 52 6f 75 74 65 20 s.at.2001:db8::4.External.Route.
3d280 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 45 78 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 Summarisation.External.attack:.a
3d2a0 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 74 6f 77 61 72 n.attack.from.the.internet.towar
3d2c0 64 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 ds.an.internal.IP.is.identify..I
3d2e0 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 77 n.this.case,.all.connections.tow
3d300 61 72 64 73 20 73 75 63 68 20 49 50 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 00 46 51 2d ards.such.IP.will.be.blocked.FQ-
3d320 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 66 69 67 68 74 73 20 62 75 66 66 65 72 62 6c 6f 61 CoDel.FQ-CoDel.fights.bufferbloa
3d340 74 20 61 6e 64 20 72 65 64 75 63 65 73 20 6c 61 74 65 6e 63 79 20 77 69 74 68 6f 75 74 20 74 68 t.and.reduces.latency.without.th
3d360 65 20 6e 65 65 64 20 6f 66 20 63 6f 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 e.need.of.complex.configurations
3d380 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 74 68 65 20 6e 65 77 20 64 65 66 61 75 6c 74 20 ..It.has.become.the.new.default.
3d3a0 51 75 65 75 65 69 6e 67 20 44 69 73 63 69 70 6c 69 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 Queueing.Discipline.for.the.inte
3d3c0 72 66 61 63 65 73 20 6f 66 20 73 6f 6d 65 20 47 4e 55 2f 4c 69 6e 75 78 20 64 69 73 74 72 69 62 rfaces.of.some.GNU/Linux.distrib
3d3e0 75 74 69 6f 6e 73 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 6d utions..FQ-CoDel.is.based.on.a.m
3d400 6f 64 69 66 69 65 64 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 odified.Deficit.Round.Robin.(DRR
3d420 5f 29 20 71 75 65 75 65 20 73 63 68 65 64 75 6c 65 72 20 77 69 74 68 20 74 68 65 20 43 6f 44 65 _).queue.scheduler.with.the.CoDe
3d440 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 l.Active.Queue.Management.(AQM).
3d460 61 6c 67 6f 72 69 74 68 6d 20 6f 70 65 72 61 74 69 6e 67 20 6f 6e 20 65 61 63 68 20 71 75 65 75 algorithm.operating.on.each.queu
3d480 65 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 74 75 6e 65 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 e..FQ-CoDel.is.tuned.to.run.ok.w
3d4a0 69 74 68 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 31 30 ith.its.default.parameters.at.10
3d4c0 47 62 69 74 20 73 70 65 65 64 73 2e 20 49 74 20 6d 69 67 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f Gbit.speeds..It.might.work.ok.to
3d4e0 6f 20 61 74 20 6f 74 68 65 72 20 73 70 65 65 64 73 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 o.at.other.speeds.without.config
3d500 75 72 69 6e 67 20 61 6e 79 74 68 69 6e 67 2c 20 62 75 74 20 68 65 72 65 20 77 65 20 77 69 6c 6c uring.anything,.but.here.we.will
3d520 20 65 78 70 6c 61 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 .explain.some.cases.when.you.mig
3d540 68 74 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 69 74 73 20 70 61 72 61 6d 65 74 65 72 73 2e 00 ht.want.to.tune.its.parameters..
3d560 46 51 2d 43 6f 64 65 6c 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d FQ-Codel.is.a.non-shaping.(work-
3d580 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f conserving).policy,.so.it.will.o
3d5a0 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 nly.be.useful.if.your.outgoing.i
3d5c0 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 nterface.is.really.full..If.it.i
3d5e0 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 s.not,.VyOS.will.not.own.the.que
3d600 75 65 20 61 6e 64 20 46 51 2d 43 6f 64 65 6c 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 ue.and.FQ-Codel.will.have.no.eff
3d620 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c ect..If.there.is.bandwidth.avail
3d640 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 able.on.the.physical.link,.you.c
3d660 61 6e 20 65 6d 62 65 64 5f 20 46 51 2d 43 6f 64 65 6c 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 an.embed_.FQ-Codel.into.a.classf
3d680 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 ul.shaping.policy.to.make.sure.i
3d6a0 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 t.owns.the.queue..If.you.are.not
3d6c0 20 73 75 72 65 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 .sure.if.you.need.to.embed.your.
3d6e0 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 53 68 61 70 65 72 2c 20 64 FQ-CoDel.policy.into.a.Shaper,.d
3d700 6f 20 69 74 2e 00 46 52 52 00 46 52 52 20 6f 66 66 65 72 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 o.it..FRR.FRR.offers.only.partia
3d720 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e l.support.for.some.of.the.routin
3d740 67 20 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 75 g.protocol.extensions.that.are.u
3d760 73 65 64 20 77 69 74 68 20 4d 50 4c 53 2d 54 45 3b 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 sed.with.MPLS-TE;.it.does.not.su
3d780 70 70 6f 72 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 52 53 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f pport.a.complete.RSVP-TE.solutio
3d7a0 6e 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e 65 77 20 77 61 79 20 6f 66 20 63 6f 6e n..FRR.supports.a.new.way.of.con
3d7c0 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 66 6f figuring.VLAN-to-VNI.mappings.fo
3d7e0 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 r.EVPN-VXLAN,.when.working.with.
3d800 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 6e 65 77 20 77 61 the.Linux.kernel..In.this.new.wa
3d820 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 y,.the.mapping.of.a.VLAN.to.a.:a
3d840 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 bbr:`VNI.(VXLAN.Network.Identifi
3d860 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 20 69 73 20 63 6f er.(or.VXLAN.Segment.ID))`.is.co
3d880 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c nfigured.against.a.container.VXL
3d8a0 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 66 65 72 72 65 64 20 74 AN.interface.which.is.referred.t
3d8c0 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 o.as.a.:abbr:`SVD.(Single.VXLAN.
3d8e0 64 65 76 69 63 65 29 60 2e 00 46 54 50 20 64 61 65 6d 6f 6e 00 46 61 63 69 6c 69 74 69 65 73 00 device)`..FTP.daemon.Facilities.
3d900 46 61 63 69 6c 69 74 69 65 73 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 Facilities.can.be.adjusted.to.me
3d920 65 74 20 74 68 65 20 6e 65 65 64 73 20 6f 66 20 74 68 65 20 75 73 65 72 3a 00 46 61 63 69 6c 69 et.the.needs.of.the.user:.Facili
3d940 74 79 20 43 6f 64 65 00 46 61 69 6c 6f 76 65 72 00 46 61 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 ty.Code.Failover.Failover.Routes
3d960 00 46 61 69 6c 6f 76 65 72 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 20 66 6f 72 20 63 .Failover.mechanism.to.use.for.c
3d980 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 onntrack-sync..Failover.routes.a
3d9a0 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 re.manually.configured.routes,.b
3d9c0 75 74 20 74 68 65 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 ut.they.install.to.the.routing.t
3d9e0 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 able.if.the.health-check.target.
3da00 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 is.alive..If.the.target.is.not.a
3da20 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 live.the.route.is.removed.from.t
3da40 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 he.routing.table.until.the.targe
3da60 74 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 t.will.be.available..Fair.Queue.
3da80 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 Fair.Queue.is.a.non-shaping.(wor
3daa0 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c k-conserving).policy,.so.it.will
3dac0 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 .only.be.useful.if.your.outgoing
3dae0 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 .interface.is.really.full..If.it
3db00 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 .is.not,.VyOS.will.not.own.the.q
3db20 75 65 75 65 20 61 6e 64 20 46 61 69 72 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f ueue.and.Fair.Queue.will.have.no
3db40 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 .effect..If.there.is.bandwidth.a
3db60 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 vailable.on.the.physical.link,.y
3db80 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 ou.can.embed_.Fair-Queue.into.a.
3dba0 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 classful.shaping.policy.to.make.
3dbc0 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 sure.it.owns.the.queue..Fair.Que
3dbe0 75 65 20 69 73 20 61 20 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 ue.is.a.work-conserving.schedule
3dc00 72 20 77 68 69 63 68 20 73 63 68 65 64 75 6c 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 r.which.schedules.the.transmissi
3dc20 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 on.of.packets.based.on.flows,.th
3dc40 61 74 20 69 73 2c 20 69 74 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 at.is,.it.balances.traffic.distr
3dc60 69 62 75 74 69 6e 67 20 69 74 20 74 68 72 6f 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 ibuting.it.through.different.sub
3dc80 2d 71 75 65 75 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e -queues.in.order.to.ensure.fairn
3dca0 65 73 73 20 73 6f 20 74 68 61 74 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f ess.so.that.each.flow.is.able.to
3dcc0 20 73 65 6e 64 20 64 61 74 61 20 69 6e 20 74 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 .send.data.in.turn,.preventing.a
3dce0 6e 79 20 73 69 6e 67 6c 65 20 6f 6e 65 20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 ny.single.one.from.drowning.out.
3dd00 74 68 65 20 72 65 73 74 2e 00 46 61 73 74 4e 65 74 4d 6f 6e 00 46 61 73 74 4e 65 74 4d 6f 6e 20 the.rest..FastNetMon.FastNetMon.
3dd20 69 73 20 61 20 68 69 67 68 2d 70 65 72 66 6f 72 6d 61 6e 63 65 20 44 44 6f 53 20 64 65 74 65 63 is.a.high-performance.DDoS.detec
3dd40 74 6f 72 2f 73 65 6e 73 6f 72 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 6d 75 6c 74 69 tor/sensor.built.on.top.of.multi
3dd60 70 6c 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 65 6e 67 69 6e 65 73 3a 20 4e 65 74 46 ple.packet.capture.engines:.NetF
3dd80 6c 6f 77 2c 20 49 50 46 49 58 2c 20 73 46 6c 6f 77 2c 20 41 46 5f 50 41 43 4b 45 54 20 28 70 6f low,.IPFIX,.sFlow,.AF_PACKET.(po
3dda0 72 74 20 6d 69 72 72 6f 72 29 2e 20 49 74 20 63 61 6e 20 64 65 74 65 63 74 20 68 6f 73 74 73 20 rt.mirror)..It.can.detect.hosts.
3ddc0 69 6e 20 74 68 65 20 64 65 70 6c 6f 79 65 64 20 6e 65 74 77 6f 72 6b 20 73 65 6e 64 69 6e 67 20 in.the.deployed.network.sending.
3dde0 6f 72 20 72 65 63 65 69 76 69 6e 67 20 6c 61 72 67 65 20 76 6f 6c 75 6d 65 73 20 6f 66 20 74 72 or.receiving.large.volumes.of.tr
3de00 61 66 66 69 63 2c 20 70 61 63 6b 65 74 73 2f 62 79 74 65 73 2f 66 6c 6f 77 73 20 70 65 72 20 73 affic,.packets/bytes/flows.per.s
3de20 65 63 6f 6e 64 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 econd.and.perform.a.configurable
3de40 20 61 63 74 69 6f 6e 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 61 74 20 65 76 65 6e 74 2c 20 73 75 .action.to.handle.that.event,.su
3de60 63 68 20 61 73 20 63 61 6c 6c 69 6e 67 20 61 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 2e 00 46 ch.as.calling.a.custom.script..F
3de80 65 61 74 75 72 65 73 20 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e 74 eatures.of.the.Current.Implement
3dea0 61 74 69 6f 6e 00 46 69 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 ation.Field.File.identified.by.`
3dec0 3c 66 69 6c 65 6e 61 6d 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 54 53 49 47 20 <filename>`.containing.the.TSIG.
3dee0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 66 6f 72 20 52 46 43 32 31 33 36 20 6e authentication.key.for.RFC2136.n
3df00 73 75 70 64 61 74 65 20 6f 6e 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 supdate.on.remote.DNS.server..Fi
3df20 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 66 69 6c 65 3e 60 20 63 6f 6e le.identified.by.`<keyfile>`.con
3df40 74 61 69 6e 69 6e 67 20 74 68 65 20 73 65 63 72 65 74 20 52 4e 44 43 20 6b 65 79 20 73 68 61 72 taining.the.secret.RNDC.key.shar
3df60 65 64 20 77 69 74 68 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 74 65 ed.with.remote.DNS.server..Filte
3df80 72 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 r.Type-3.summary-LSAs.announced.
3dfa0 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 69 to.other.areas.originated.from.i
3dfc0 6e 74 72 61 2d 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 ntra-.area.paths.from.specified.
3dfe0 61 72 65 61 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 area..This.command.makes.sense.i
3e000 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 46 69 6c 74 65 72 20 74 72 61 66 66 69 63 20 62 61 73 65 64 n.ABR.only..Filter.traffic.based
3e020 20 6f 6e 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 .on.source/destination.address..
3e040 46 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 2f 33 30 30 30 20 28 6d 65 61 6e 73 20 32 30 30 30 4b Filter-Id=2000/3000.(means.2000K
3e060 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 33 30 30 30 4b 62 69 bit.down-stream.rate.and.3000Kbi
3e080 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 t.up-stream.rate).Filter-Id=5000
3e0a0 2f 34 30 30 30 20 28 6d 65 61 6e 73 20 35 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 /4000.(means.5000Kbit.down-strea
3e0c0 6d 20 72 61 74 65 20 61 6e 64 20 34 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 m.rate.and.4000Kbit.up-stream.ra
3e0e0 74 65 29 20 49 66 20 61 74 74 72 69 62 75 74 65 20 46 69 6c 74 65 72 2d 49 64 20 72 65 64 65 66 te).If.attribute.Filter-Id.redef
3e100 69 6e 65 64 2c 20 72 65 70 6c 61 63 65 20 69 74 20 69 6e 20 52 41 44 49 55 53 20 43 6f 41 20 72 ined,.replace.it.in.RADIUS.CoA.r
3e120 65 71 75 65 73 74 2e 00 46 69 6c 74 65 72 69 6e 67 00 46 69 6c 74 65 72 69 6e 67 20 69 73 20 75 equest..Filtering.Filtering.is.u
3e140 73 65 64 20 66 6f 72 20 62 6f 74 68 20 69 6e 70 75 74 20 61 6e 64 20 6f 75 74 70 75 74 20 6f 66 sed.for.both.input.and.output.of
3e160 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 .the.routing.information..Once.f
3e180 69 6c 74 65 72 69 6e 67 20 69 73 20 64 65 66 69 6e 65 64 2c 20 69 74 20 63 61 6e 20 62 65 20 61 iltering.is.defined,.it.can.be.a
3e1a0 70 70 6c 69 65 64 20 69 6e 20 61 6e 79 20 64 69 72 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 pplied.in.any.direction..VyOS.ma
3e1c0 6b 65 73 20 66 69 6c 74 65 72 69 6e 67 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 61 63 6c kes.filtering.possible.using.acl
3e1e0 73 20 61 6e 64 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 s.and.prefix.lists..Finally,.to.
3e200 61 70 70 6c 79 20 74 68 65 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 65 73 apply.the.policy.route.to.ingres
3e220 73 20 74 72 61 66 66 69 63 20 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 s.traffic.on.our.LAN.interface,.
3e240 77 65 20 75 73 65 3a 00 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 34 we.use:.Firewall.Firewall.-.IPv4
3e260 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 36 20 52 75 6c 65 73 00 46 69 72 .Rules.Firewall.-.IPv6.Rules.Fir
3e280 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e ewall.Configuration.Firewall.Con
3e2a0 66 69 67 75 72 61 74 69 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c figuration.(Deprecated).Firewall
3e2c0 20 44 65 73 63 72 69 70 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 .Description.Firewall.Exceptions
3e2e0 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 .Firewall.Logs.Firewall.Rules.Fi
3e300 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 rewall.groups.Firewall.groups.re
3e320 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 present.collections.of.IP.addres
3e340 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 ses,.networks,.ports,.mac.addres
3e360 73 65 73 20 6f 72 20 64 6f 6d 61 69 6e 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 ses.or.domains..Once.created,.a.
3e380 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 group.can.be.referenced.by.firew
3e3a0 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 all,.nat.and.policy.route.rules.
3e3c0 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f as.either.a.source.or.destinatio
3e3e0 6e 20 6d 61 74 63 68 65 72 2e 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 n.matcher..Members.can.be.added.
3e400 6f 72 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 74 68 6f 75 74 20 or.removed.from.a.group.without.
3e420 63 68 61 6e 67 65 73 20 74 6f 2c 20 6f 72 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 changes.to,.or.the.need.to.reloa
3e440 64 2c 20 69 6e 64 69 76 69 64 75 61 6c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 d,.individual.firewall.rules..Fi
3e460 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 rewall.groups.represent.collecti
3e480 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 ons.of.IP.addresses,.networks,.p
3e4a0 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 orts,.mac.addresses,.domains.or.
3e4c0 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 interfaces..Once.created,.a.grou
3e4e0 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c p.can.be.referenced.by.firewall,
3e500 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 .nat.and.policy.route.rules.as.e
3e520 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 ither.a.source.or.destination.ma
3e540 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 tcher,.and.as.inbpund/outbound.i
3e560 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 n.the.case.of.interface.group..F
3e580 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 irewall.groups.represent.collect
3e5a0 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 ions.of.IP.addresses,.networks,.
3e5c0 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 ports,.mac.addresses,.domains.or
3e5e0 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f .interfaces..Once.created,.a.gro
3e600 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c up.can.be.referenced.by.firewall
3e620 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 ,.nat.and.policy.route.rules.as.
3e640 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d either.a.source.or.destination.m
3e660 61 74 63 68 65 72 2c 20 61 6e 64 2f 6f 72 20 61 73 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 atcher,.and/or.as.inbound/outbou
3e680 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 nd.in.the.case.of.interface.grou
3e6a0 70 2e 00 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 20 70 6f 73 73 69 62 6c 65 20 74 6f p..Firewall.mark..It.possible.to
3e6c0 20 6c 6f 61 64 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 .loadbalancing.traffic.based.on.
3e6e0 60 60 66 77 6d 61 72 6b 60 60 20 76 61 6c 75 65 00 46 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 ``fwmark``.value.Firewall.policy
3e700 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 74 75 6e 6e .can.also.be.applied.to.the.tunn
3e720 65 6c 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 60 6c 6f 63 61 6c 60 2c 20 60 69 6e 60 2c 20 el.interface.for.`local`,.`in`,.
3e740 61 6e 64 20 60 6f 75 74 60 20 64 69 72 65 63 74 69 6f 6e 73 20 61 6e 64 20 66 75 6e 63 74 69 6f and.`out`.directions.and.functio
3e760 6e 73 20 69 64 65 6e 74 69 63 61 6c 6c 79 20 74 6f 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 ns.identically.to.ethernet.inter
3e780 66 61 63 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 77 72 69 74 74 65 faces..Firewall.rules.are.writte
3e7a0 6e 20 61 73 20 6e 6f 72 6d 61 6c 2c 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 n.as.normal,.using.the.internal.
3e7c0 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 6f 75 74 62 IP.address.as.the.source.of.outb
3e7e0 6f 75 6e 64 20 72 75 6c 65 73 20 61 6e 64 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f ound.rules.and.the.destination.o
3e800 66 20 69 6e 62 6f 75 6e 64 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 f.inbound.rules..Firewall.rules.
3e820 66 6f 72 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 2d 4c 65 67 for.Destination.NAT.Firewall-Leg
3e840 61 63 79 00 46 69 72 6d 77 61 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 20 68 6f 70 20 69 6e acy.Firmware.Update.First.hop.in
3e860 74 65 72 66 61 63 65 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2e 00 46 69 72 terface.of.a.route.to.match..Fir
3e880 73 74 20 6f 66 20 61 6c 6c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 42 47 50 st.of.all.you.must.configure.BGP
3e8a0 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 .router.with.the.:abbr:`ASN.(Aut
3e8c0 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 65 20 41 53 20 onomous.System.Number)`..The.AS.
3e8e0 6e 75 6d 62 65 72 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 74 68 65 20 number.is.an.identifier.for.the.
3e900 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 50 20 70 72 6f 74 6f autonomous.system..The.BGP.proto
3e920 63 6f 6c 20 75 73 65 73 20 74 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f 72 20 64 65 74 65 63 col.uses.the.AS.number.for.detec
3e940 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ting.whether.the.BGP.connection.
3e960 69 73 20 69 6e 74 65 72 6e 61 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 56 79 4f 53 20 64 6f is.internal.or.external..VyOS.do
3e980 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f es.not.have.a.special.command.to
3e9a0 20 73 74 61 72 74 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 47 50 20 .start.the.BGP.process..The.BGP.
3e9c0 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 process.starts.when.the.first.ne
3e9e0 69 67 68 62 6f 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 73 74 20 6f 66 20 61 ighbor.is.configured..First.of.a
3ea00 6c 6c 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f 6f 74 20 ll,.we.need.to.create.a.CA.root.
3ea20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 certificate.and.server.certifica
3ea40 74 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 73 63 65 te.on.the.server.side..First.sce
3ea60 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 nario:.apply.destination.NAT.for
3ea80 20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 .all.HTTP.traffic.comming.throug
3eaa0 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 h.interface.eth0,.and.user.4.bac
3eac0 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 kends..First.backend.should.rece
3eae0 69 76 65 64 20 33 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 ived.30%.of.the.request,.second.
3eb00 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 backend.should.get.20%,.third.15
3eb20 25 20 61 6e 64 20 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 %.and.the.fourth.35%.We.will.use
3eb40 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 .source.and.destination.address.
3eb60 66 6f 72 20 68 61 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 74 20 73 74 65 70 73 for.hash.generation..First.steps
3eb80 00 46 69 72 73 74 20 74 68 65 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 62 65 20 67 65 6e 65 .First.the.OTP.keys.must.be.gene
3eba0 72 61 74 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 72 20 61 6e 64 20 74 rated.and.sent.to.the.user.and.t
3ebc0 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 74 20 77 65 20 6e 65 o.the.configuration:.First.we.ne
3ebe0 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 ed.to.specify.the.basic.settings
3ec00 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 ..1194/UDP.is.the.default..The.`
3ec20 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 `persistent-tunnel``.option.is.r
3ec40 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e 2f ecommended,.it.prevents.the.TUN/
3ec60 54 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 TAP.device.from.closing.on.conne
3ec80 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 ction.resets.or.daemon.reloads..
3eca0 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e First.you.will.need.to.deploy.an
3ecc0 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 .RPKI.validator.for.your.routers
3ece0 20 74 6f 20 75 73 65 2e 20 54 68 65 20 52 49 50 45 20 4e 43 43 20 68 65 6c 70 66 75 6c 6c 79 20 .to.use..The.RIPE.NCC.helpfully.
3ed00 70 72 6f 76 69 64 65 20 60 73 6f 6d 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 60 5f 20 74 6f 20 provide.`some.instructions`_.to.
3ed20 67 65 74 20 79 6f 75 20 73 74 61 72 74 65 64 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 64 69 66 get.you.started.with.several.dif
3ed40 66 65 72 65 6e 74 20 6f 70 74 69 6f 6e 73 2e 20 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 ferent.options...Once.your.serve
3ed60 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 r.is.running.you.can.start.valid
3ed80 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 ating.announcements..First,.on.b
3eda0 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 oth.routers.run.the.operational.
3edc0 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 command."generate.pki.key-pair.i
3ede0 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 nstall.<key-pair.nam>>"..You.may
3ee00 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 .choose.different.length.than.20
3ee20 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 48.of.course..First,.on.both.rou
3ee40 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 ters.run.the.operational.command
3ee60 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 ."generate.pki.key-pair.install.
3ee80 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 <key-pair.name>"..You.may.choose
3eea0 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 .different.length.than.2048.of.c
3eec0 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 73 ourse..First,.one.of.the.systems
3eee0 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 6b 65 79 20 75 73 69 6e 67 20 74 68 65 20 3a 72 65 66 .generate.the.key.using.the.:ref
3ef00 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 :`generate.pki.openvpn.shared-se
3ef20 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 cret<configuration/pki/index:pki
3ef40 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 4f 6e 63 65 20 67 65 6e 65 72 61 74 65 64 2c 20 79 6f 75 20 >`.command..Once.generated,.you.
3ef60 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 6f 6e will.need.to.install.this.key.on
3ef80 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2c 20 74 68 65 6e 20 63 6f 70 79 20 61 6e 64 .the.local.system,.then.copy.and
3efa0 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 .install.this.key.to.the.remote.
3efc0 72 6f 75 74 65 72 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 router..First,.you.need.to.gener
3efe0 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 72 ate.a.key.by.running.``run.gener
3f000 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 6e ate.pki.openvpn.shared-secret.in
3f020 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f stall.<name>``.from.configuratio
3f040 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 65 n.mode..You.can.use.any.name,.we
3f060 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 46 6c 61 73 68 20 4f .will.use.``s2s``..Flash.Flash.O
3f080 76 65 72 72 69 64 65 00 46 6c 6f 77 20 41 63 63 6f 75 6e 74 69 6e 67 00 46 6c 6f 77 20 45 78 70 verride.Flow.Accounting.Flow.Exp
3f0a0 6f 72 74 00 46 6c 6f 77 20 61 6e 64 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 ort.Flow.and.packet-based.balanc
3f0c0 69 6e 67 00 46 6c 6f 77 73 20 63 61 6e 20 62 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 77 ing.Flows.can.be.exported.via.tw
3f0e0 6f 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 4e 65 74 46 6c 6f 77 20 28 o.different.protocols:.NetFlow.(
3f100 76 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 61 6e 64 20 31 30 2f 49 50 46 49 58 29 20 61 6e 64 20 versions.5,.9.and.10/IPFIX).and.
3f120 73 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 79 6f 75 20 6d 61 79 20 73 61 76 sFlow..Additionally,.you.may.sav
3f140 65 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e e.flows.to.an.in-memory.table.in
3f160 74 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 72 6f 75 74 65 72 2e 00 46 6c 6f 77 74 61 62 6c 65 20 ternally.in.a.router..Flowtable.
3f180 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 6f 77 74 61 62 6c 65 73 20 20 61 6c 6c 6f 77 73 Configuration.Flowtables..allows
3f1a0 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 74 68 72 6f 75 67 .you.to.define.a.fastpath.throug
3f1c0 68 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 54 68 65 20 66 6c h.the.flowtable.datapath..The.fl
3f1e0 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 20 33 owtable.supports.for.the.layer.3
3f200 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 65 72 20 34 20 54 .IPv4.and.IPv6.and.the.layer.4.T
3f220 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 46 6c 6f 77 74 61 62 6c 65 73 CP.and.UDP.protocols..Flowtables
3f240 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 75 73 68 69 6e 67 .Firewall.Configuration.Flushing
3f260 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 77 69 6c 6c 20 63 61 75 73 65 20 6f 74 .the.session.table.will.cause.ot
3f280 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 66 61 6c 6c 20 62 61 63 6b 20 66 72 6f her.connections.to.fall.back.fro
3f2a0 6d 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c m.flow-based.to.packet-based.bal
3f2c0 61 6e 63 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 72 65 65 73 74 61 ancing.until.each.flow.is.reesta
3f2e0 62 6c 69 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 64 79 6e 61 6d 69 63 2d blished..Follow.the.SSH.dynamic-
3f300 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 73 protection.log..Follow.the.SSH.s
3f320 65 72 76 65 72 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f erver.log..Follow.the.instructio
3f340 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 43 41 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 ns.to.generate.CA.cert.(in.confi
3f360 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 guration.mode):.Follow.the.instr
3f380 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 73 65 72 76 65 72 20 63 65 72 74 20 uctions.to.generate.server.cert.
3f3a0 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 (in.configuration.mode):.Follow.
3f3c0 74 68 65 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 the.logs.for.mDNS.repeater.servi
3f3e0 63 65 2e 00 46 6f 72 20 3a 72 65 66 3a 60 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 ce..For.:ref:`bidirectional-nat`
3f400 20 61 20 72 75 6c 65 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 .a.rule.for.both.:ref:`source-na
3f420 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 t`.and.:ref:`destination-nat`.ne
3f440 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 64 65 73 eds.to.be.created..For.:ref:`des
3f460 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 tination-nat`.rules.the.packets.
3f480 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c destination.address.will.be.repl
3f4a0 61 63 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 69 6e aced.by.the.specified.address.in
3f4c0 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 .the.`translation.address`.comma
3f4e0 6e 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 73 20 nd..For.:ref:`source-nat`.rules.
3f500 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 the.packets.source.address.will.
3f520 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 61 64 64 72 65 73 73 20 73 70 65 be.replaced.with.the.address.spe
3f540 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e cified.in.the.translation.comman
3f560 64 2e 20 41 20 70 6f 72 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 61 6c 73 6f 20 62 d..A.port.translation.can.also.b
3f580 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 e.specified.and.is.part.of.the.t
3f5a0 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 6f 72 20 45 6e 63 72 79 70 74 69 ranslation.address..For.Encrypti
3f5c0 6f 6e 3a 00 46 6f 72 20 48 61 73 68 69 6e 67 3a 00 46 6f 72 20 49 53 2d 49 53 20 74 6f 70 20 6f on:.For.Hashing:.For.IS-IS.top.o
3f5e0 70 65 72 61 74 65 20 63 6f 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 perate.correctly,.one.must.do.th
3f600 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 e.equivalent.of.a.Router.ID.in.C
3f620 4c 4e 53 2e 20 54 68 69 73 20 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 LNS..This.Router.ID.is.called.th
3f640 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 e.:abbr:`NET.(Network.Entity.Tit
3f660 6c 65 29 60 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 66 6f 72 20 65 61 le)`..This.must.be.unique.for.ea
3f680 63 68 20 61 6e 64 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 74 68 61 74 20 69 73 20 6f 70 65 72 ch.and.every.router.that.is.oper
3f6a0 61 74 69 6e 67 20 69 6e 20 49 53 2d 49 53 2e 20 49 74 20 61 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 ating.in.IS-IS..It.also.must.not
3f6c0 20 62 65 20 64 75 70 6c 69 63 61 74 65 64 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 61 6d .be.duplicated.otherwise.the.sam
3f6e0 65 20 69 73 73 75 65 73 20 74 68 61 74 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 4f 53 50 46 20 e.issues.that.occur.within.OSPF.
3f700 77 69 6c 6c 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 49 53 2d 49 53 20 77 68 65 6e 20 69 74 20 will.occur.within.IS-IS.when.it.
3f720 63 6f 6d 65 73 20 74 6f 20 73 61 69 64 20 64 75 70 6c 69 63 61 74 69 6f 6e 2e 00 46 6f 72 20 49 comes.to.said.duplication..For.I
3f740 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6d 70 6f 72 74 20 52 6f 75 74 65 2d 6d 61 70 73 20 69 66 ncoming.and.Import.Route-maps.if
3f760 20 77 65 20 72 65 63 65 69 76 65 20 61 20 76 36 20 67 6c 6f 62 61 6c 20 61 6e 64 20 76 36 20 4c .we.receive.a.v6.global.and.v6.L
3f780 4c 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2c 20 74 68 65 6e 20 70 72 L.address.for.the.route,.then.pr
3f7a0 65 66 65 72 20 74 6f 20 75 73 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 61 efer.to.use.the.global.address.a
3f7c0 73 20 74 68 65 20 6e 65 78 74 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 61 6c 20 55 73 65 72 73 00 46 s.the.nexthop..For.Local.Users.F
3f7e0 6f 72 20 52 41 44 49 55 53 20 75 73 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 or.RADIUS.users.For.USB.port.inf
3f800 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 ormation.please.refor.to:.:ref:`
3f820 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 hardware_usb`..For.a.headstart.y
3f840 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 ou.can.use.the.below.example.on.
3f860 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 how.to.build.a.bond.with.two.int
3f880 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 erfaces.from.VyOS.to.a.Juniper.E
3f8a0 58 20 53 77 69 74 63 68 20 73 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 X.Switch.system..For.a.headstart
3f8c0 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f .you.can.use.the.below.example.o
3f8e0 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e n.how.to.build.a.bond,port-chann
3f900 65 6c 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 el.with.two.interfaces.from.VyOS
3f920 20 74 6f 20 61 20 41 72 75 62 61 2f 48 50 20 32 35 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 .to.a.Aruba/HP.2510G.switch..For
3f940 20 61 20 6c 61 72 67 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 .a.large.amount.of.private.machi
3f960 6e 65 73 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 nes.behind.the.NAT.your.address.
3f980 70 6f 6f 6c 20 6d 69 67 68 74 20 74 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 pool.might.to.be.bigger..Use.any
3f9a0 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 .address.in.the.range.100.64.0.1
3f9c0 30 20 2d 20 31 30 30 2e 36 34 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 0.-.100.64.0.20.on.SNAT.rule.40.
3f9e0 77 68 65 6e 20 64 6f 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 when.doing.the.translation.For.a
3fa00 20 73 69 6d 70 6c 65 20 68 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 .simple.home.network.using.just.
3fa20 74 68 65 20 49 53 50 27 73 20 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 the.ISP's.equipment,.this.is.usu
3fa40 61 6c 6c 79 20 64 65 73 69 72 61 62 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 ally.desirable..But.if.you.want.
3fa60 74 6f 20 72 75 6e 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 to.run.VyOS.as.your.firewall.and
3fa80 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 .router,.this.will.result.in.hav
3faa0 69 6e 67 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 ing.a.double.NAT.and.firewall.se
3fac0 74 75 70 2e 20 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 tup..This.results.in.a.few.extra
3fae0 20 6c 61 79 65 72 73 20 6f 66 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 .layers.of.complexity,.particula
3fb00 72 6c 79 20 69 66 20 79 6f 75 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 rly.if.you.use.some.NAT.or.tunne
3fb20 6c 20 66 65 61 74 75 72 65 73 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 l.features..For.connectionless.p
3fb40 72 6f 74 6f 63 6f 6c 73 20 61 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 rotocols.as.like.ICMP.and.UDP,.a
3fb60 20 66 6c 6f 77 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 .flow.is.considered.complete.onc
3fb80 65 20 6e 6f 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 e.no.more.packets.for.this.flow.
3fba0 61 70 70 65 61 72 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 appear.after.configurable.timeou
3fbc0 74 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 t..For.example,.if.problems.with
3fbe0 20 70 6f 6f 72 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 72 65 20 65 .poor.time.synchronization.are.e
3fc00 78 70 65 72 69 65 6e 63 65 64 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 63 61 6e 20 62 65 20 69 6e xperienced,.the.window.can.be.in
3fc20 63 72 65 61 73 65 64 20 66 72 6f 6d 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 creased.from.its.default.size.of
3fc40 20 33 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 72 65 76 69 6f 75 73 .3.permitted.codes.(one.previous
3fc60 20 63 6f 64 65 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 74 68 65 20 6e 65 78 .code,.the.current.code,.the.nex
3fc80 74 20 63 6f 64 65 29 20 74 6f 20 31 37 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 74 t.code).to.17.permitted.codes.(t
3fca0 68 65 20 38 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 he.8.previous.codes,.the.current
3fcc0 20 63 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 38 20 6e 65 78 74 20 63 6f 64 65 73 29 2e 20 54 68 .code,.and.the.8.next.codes)..Th
3fce0 69 73 20 77 69 6c 6c 20 70 65 72 6d 69 74 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f is.will.permit.for.a.time.skew.o
3fd00 66 20 75 70 20 74 6f 20 34 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 f.up.to.4.minutes.between.client
3fd20 20 61 6e 64 20 73 65 72 76 65 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 46 6f 72 20 66 69 .and.server..For.example:.For.fi
3fd40 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 rewall.filtering,.configuration.
3fd60 73 68 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c should.be.done.in.``set.firewall
3fd80 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c .[ipv4.|.ipv6]....``.For.firewal
3fda0 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 l.filtering,.firewall.rules.need
3fdc0 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 s.to.be.created..Each.rule.is.nu
3fde0 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 mbered,.has.an.action.to.apply.i
3fe00 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 f.the.rule.is.matched,.and.the.a
3fe20 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 bility.to.specify.multiple.crite
3fe40 72 69 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 ria.matchers..Data.packets.go.th
3fe60 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c rough.the.rules.from.1.-.999999,
3fe80 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 .so.order.is.crucial..At.the.fir
3fea0 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 st.match.the.action.of.the.rule.
3fec0 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e 74 65 64 will.be.executed..For.fragmented
3fee0 20 54 43 50 20 6f 72 20 55 44 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f 74 68 65 .TCP.or.UDP.packets.and.all.othe
3ff00 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 r.IPv4.and.IPv6.protocol.traffic
3ff20 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 ,.the.source.and.destination.por
3ff40 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 20 6e 6f t.information.is.omitted..For.no
3ff60 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 n-IP.traffic,.the.formula.is.the
3ff80 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 .same.as.for.the.layer2.transmit
3ffa0 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 20 .hash.policy..For.generating.an.
3ffc0 4f 54 50 20 6b 65 79 20 69 6e 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 OTP.key.in.VyOS,.you.can.use.the
3ffe0 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a .CLI.command.(operational.mode):
40000 00 46 6f 72 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f .For.inbound.updates.the.order.o
40020 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 77 f.preference.is:.For.instance,.w
40040 69 74 68 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 ith.:code:`set.qos.policy.shaper
40060 20 4d 59 2d 53 48 41 50 45 52 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 .MY-SHAPER.class.30.set-dscp.EF`
40080 20 79 6f 75 20 77 6f 75 6c 64 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 44 53 43 50 .you.would.be.modifying.the.DSCP
400a0 20 66 69 65 6c 64 20 76 61 6c 75 65 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 61 74 20 .field.value.of.packets.in.that.
400c0 63 6c 61 73 73 20 74 6f 20 45 78 70 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 6e 67 2e 00 46 6f class.to.Expedite.Forwarding..Fo
400e0 72 20 69 70 76 34 3a 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 r.ipv4:.For.latest.releases,.ref
40100 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 er.the.`firewall.(interface-grou
40120 70 73 29 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 ps).<https://docs.vyos.io/en/lat
40140 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 est/configuration/firewall/gener
40160 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e al.html#interface-groups>`_.main
40180 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 .page.to.configure.zone.based.ru
401a0 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 les..New.syntax.was.introduced.h
401c0 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 ere.:vytask:`T5160`.For.latest.r
401e0 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 eleases,.refer.the.`firewall.<ht
40200 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e tps://docs.vyos.io/en/latest/con
40220 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c figuration/firewall/general.html
40240 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 #interface-groups>`_.main.page.t
40260 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 o.configure.zone.based.rules..Ne
40280 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 w.syntax.was.introduced.here.:vy
402a0 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f task:`T5160`.For.more.informatio
402c0 6e 20 6f 6e 20 68 6f 77 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 69 6e 67 20 77 6f n.on.how.MPLS.label.switching.wo
402e0 72 6b 73 2c 20 70 6c 65 61 73 65 20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 70 65 64 69 61 20 rks,.please.go.visit.`Wikipedia.
40300 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6d 75 6c 74 69 20 68 6f 70 20 73 65 73 73 69 6f 6e 73 (MPLS)`_..For.multi.hop.sessions
40320 20 6f 6e 6c 79 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 65 78 70 .only..Configure.the.minimum.exp
40340 65 63 74 65 64 20 54 54 4c 20 66 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 42 46 44 20 63 6f ected.TTL.for.an.incoming.BFD.co
40360 6e 74 72 6f 6c 20 70 61 63 6b 65 74 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 65 ntrol.packet..For.network.mainte
40380 6e 61 6e 63 65 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 64 69 72 65 63 nance,.it's.a.good.idea.to.direc
403a0 74 20 75 73 65 72 73 20 74 6f 20 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 73 6f 20 74 68 t.users.to.a.backup.server.so.th
403c0 61 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 73 61 66 at.the.primary.server.can.be.saf
403e0 65 6c 79 20 74 61 6b 65 6e 20 6f 75 74 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 74 27 73 20 70 ely.taken.out.of.service..It's.p
40400 6f 73 73 69 62 6c 65 20 74 6f 20 73 77 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f 45 20 73 65 72 ossible.to.switch.your.PPPoE.ser
40420 76 65 72 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 72 65 20 69 74 ver.to.maintenance.mode.where.it
40440 20 6d 61 69 6e 74 61 69 6e 73 20 61 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 .maintains.already.established.c
40460 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 20 63 6f 6e 6e onnections,.but.refuses.new.conn
40480 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 00 46 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 ection.attempts..For.optimal.sca
404a0 6c 61 62 69 6c 69 74 79 2c 20 4d 75 6c 74 69 63 61 73 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 lability,.Multicast.shouldn't.be
404c0 20 75 73 65 64 20 61 74 20 61 6c 6c 2c 20 62 75 74 20 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 .used.at.all,.but.instead.use.BG
404e0 50 20 74 6f 20 73 69 67 6e 61 6c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 P.to.signal.all.connected.device
40500 73 20 62 65 74 77 65 65 6e 20 6c 65 61 76 65 73 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c s.between.leaves..Unfortunately,
40520 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e .VyOS.does.not.yet.support.this.
40540 00 46 6f 72 20 6f 75 74 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 .For.outbound.updates.the.order.
40560 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c of.preference.is:.For.reference,
40580 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f .a.description.can.be.defined.fo
405a0 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f r.every.defined.custom.chain..Fo
405c0 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 r.reference,.a.description.can.b
405e0 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c e.defined.for.every.single.rule,
40600 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 .and.for.every.defined.custom.ch
40620 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 72 69 74 79 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 61 64 ain..For.security,.the.listen.ad
40640 64 72 65 73 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 dress.should.only.be.used.on.int
40660 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 20 6e 65 74 77 6f 72 6b 73 21 00 46 6f 72 20 73 65 72 69 ernal/trusted.networks!.For.seri
40680 61 6c 20 76 69 61 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 al.via.USB.port.information.plea
406a0 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 se.refor.to:.:ref:`hardware_usb`
406c0 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 69 74 79 20 77 65 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 ..For.simplicity.we'll.assume.th
406e0 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 at.the.protocol.is.GRE,.it's.not
40700 20 68 61 72 64 20 74 6f 20 67 75 65 73 73 20 77 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 .hard.to.guess.what.needs.to.be.
40720 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 20 77 69 74 68 20 61 20 64 changed.to.make.it.work.with.a.d
40740 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 2e 20 57 65 20 61 73 73 75 6d 65 20 74 68 61 ifferent.protocol..We.assume.tha
40760 74 20 49 50 73 65 63 20 77 69 6c 6c 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 t.IPsec.will.use.pre-shared.secr
40780 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 et.authentication.and.will.use.A
407a0 45 53 31 32 38 2f 53 48 41 31 20 66 6f 72 20 74 68 65 20 63 69 70 68 65 72 20 61 6e 64 20 68 61 ES128/SHA1.for.the.cipher.and.ha
407c0 73 68 2e 20 41 64 6a 75 73 74 20 74 68 69 73 20 61 73 20 6e 65 63 65 73 73 61 72 79 2e 00 46 6f sh..Adjust.this.as.necessary..Fo
407e0 72 20 74 68 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 r.the.:ref:`destination-nat66`.r
40800 75 6c 65 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 ule,.the.destination.address.of.
40820 74 68 65 20 70 61 63 6b 65 74 20 69 73 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 61 64 64 the.packet.isreplaced.by.the.add
40840 72 65 73 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 ress.calculated.from.the.specifi
40860 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 60 74 72 61 ed.address.or.prefix.in.the.`tra
40880 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 nslation.address`.command.For.th
408a0 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 e.OpenVPN.traffic.to.pass.throug
408c0 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 h.the.WAN.interface,.you.must.cr
408e0 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 eate.a.firewall.exception..For.t
40900 68 65 20 57 69 72 65 47 75 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 he.WireGuard.traffic.to.pass.thr
40920 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 ough.the.WAN.interface,.you.must
40940 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f .create.a.firewall.exception..Fo
40960 72 20 74 68 65 20 61 76 65 72 61 67 65 20 75 73 65 72 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 r.the.average.user.a.serial.cons
40980 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 76 61 6e 74 61 67 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 ole.has.no.advantage.over.a.cons
409a0 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 79 20 61 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 ole.offered.by.a.directly.attach
409c0 65 64 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 ed.keyboard.and.screen..Serial.c
409e0 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d 75 63 68 20 73 6c 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 onsoles.are.much.slower,.taking.
40a00 75 70 20 74 6f 20 61 20 73 65 63 6f 6e 64 20 74 6f 20 66 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 up.to.a.second.to.fill.a.80.colu
40a20 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e mn.by.24.line.screen..Serial.con
40a40 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e soles.generally.only.support.non
40a60 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 41 53 43 49 49 20 74 65 78 74 2c 20 77 69 74 68 20 6c -proportional.ASCII.text,.with.l
40a80 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 imited.support.for.languages.oth
40aa0 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 73 68 2e 00 46 6f 72 20 74 68 65 20 69 6e 67 72 65 73 73 er.than.English..For.the.ingress
40ac0 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 72 65 20 .traffic.of.an.interface,.there.
40ae0 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 79 6f 75 20 63 61 6e 20 64 69 72 65 63 is.only.one.policy.you.can.direc
40b00 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 2a 2a 4c 69 6d 69 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e tly.apply,.a.**Limiter**.policy.
40b20 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 .You.cannot.apply.a.shaping.poli
40b40 63 79 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 cy.directly.to.the.ingress.traff
40b60 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 61 75 73 65 20 73 68 61 70 ic.of.any.interface.because.shap
40b80 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 ing.only.works.for.outbound.traf
40ba0 66 69 63 2e 00 46 6f 72 20 74 68 65 20 73 61 6b 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 fic..For.the.sake.of.demonstrati
40bc0 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 on,.`example.#1.in.the.official.
40be0 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 documentation.<https://www.zabbi
40c00 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 x.com/documentation/current/manu
40c20 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f al/installation/containers>`_.to
40c40 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 .the.declarative.VyOS.CLI.syntax
40c60 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 ..For.traffic.originated.by.the.
40c80 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 router,.base.chain.is.**output.f
40ca0 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 ilter**:.``set.firewall.[ipv4.|.
40cc0 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 ipv6].output.filter....``.For.tr
40ce0 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 affic.that.needs.to.be.forwared.
40d00 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 internally.by.the.bridge,.base.c
40d20 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 hain.is.is.**forward**,.and.it's
40d40 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 .base.command.for.filtering.is.`
40d60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c `set.firewall.bridge.forward.fil
40d80 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 ter....``.For.traffic.that.needs
40da0 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 .to.be.forwared.internally.by.th
40dc0 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 e.bridge,.base.chain.is.is.**for
40de0 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f ward**,.and.it's.base.command.fo
40e00 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 r.filtering.is.``set.firewall.br
40e20 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 idge.forward.filter....``,.which
40e40 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 6e .happens.in.stage.4,.highlighten
40e60 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 ed.with.red.color..For.traffic.t
40e80 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 owards.the.router.itself,.base.c
40ea0 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 hain.is.**input.filter**:.``set.
40ec0 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c firewall.[ipv4.|.ipv6].input.fil
40ee0 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 ter....``.For.traffic.towards.th
40f00 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a e.router.itself,.base.chain.is.*
40f20 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 *input**,.while.traffic.originat
40f40 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 ed.by.the.router,.base.chain.is.
40f60 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 **output**..A.new.simplified.pac
40f80 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 ket.flow.diagram.is.shown.next,.
40fa0 77 68 69 63 68 20 73 68 6f 77 73 20 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 which.shows.the.path.for.traffic
40fc0 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 .destinated.to.the.router.itself
40fe0 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 ,.and.traffic.generated.by.the.r
41000 6f 75 74 65 72 20 28 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 outer.(starting.from.circle.numb
41020 65 72 20 36 29 3a 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 er.6):.For.transit.traffic,.whic
41040 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 h.is.received.by.the.router.and.
41060 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 forwarded,.base.chain.is.**forwa
41080 72 64 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 rd.filter**:.``set.firewall.[ipv
410a0 34 20 7c 20 69 70 76 36 5d 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 4.|.ipv6].forward.filter....``.F
410c0 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 or.transit.traffic,.which.is.rec
410e0 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 eived.by.the.router.and.forwarde
41100 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 d,.base.chain.is.**forward**..A.
41120 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 simplified.packet.flow.diagram.f
41140 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 or.transit.traffic.is.shown.next
41160 3a 00 46 6f 72 6d 61 6c 6c 79 2c 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 :.Formally,.a.virtual.link.looks
41180 20 6c 69 6b 65 20 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 .like.a.point-to-point.network.c
411a0 6f 6e 6e 65 63 74 69 6e 67 20 74 77 6f 20 41 42 52 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 onnecting.two.ABR.from.one.area.
411c0 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 70 68 79 73 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 one.of.which.physically.connecte
411e0 64 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 d.to.a.backbone.area..This.pseud
41200 6f 2d 6e 65 74 77 6f 72 6b 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e o-network.is.considered.to.belon
41220 67 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e g.to.a.backbone.area..Forward.in
41240 63 6f 6d 69 6e 67 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 coming.DNS.queries.to.the.DNS.se
41260 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 rvers.configured.under.the.``sys
41280 74 65 6d 20 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 tem.name-server``.nodes..Forward
412a0 20 6d 65 74 68 6f 64 00 46 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 71 75 65 72 69 65 73 .method.Forward.received.queries
412c0 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 .for.a.particular.domain.(specif
412e0 69 65 64 20 76 69 61 20 60 64 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 ied.via.`domain-name`).to.a.give
41300 6e 20 6e 61 6d 65 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 n.nameserver..Multiple.nameserve
41320 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 rs.can.be.specified..You.can.use
41340 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 6f 72 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f .this.feature.for.a.DNS.split-ho
41360 72 69 7a 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 rizon.configuration..Four.polici
41380 65 73 20 66 6f 72 20 72 65 66 6f 72 77 61 72 64 69 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 es.for.reforwarding.DHCP.packets
413a0 20 65 78 69 73 74 3a 00 46 72 6f 6d 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 .exist:.From.:rfc:`1930`:.From.a
413c0 20 73 65 63 75 72 69 74 79 20 70 65 72 73 70 65 63 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 .security.perspective,.it.is.not
413e0 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6c 65 74 20 61 20 74 68 69 72 64 20 70 61 72 74 .recommended.to.let.a.third.part
41400 79 20 63 72 65 61 74 65 20 61 6e 64 20 73 68 61 72 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b y.create.and.share.the.private.k
41420 65 79 20 66 6f 72 20 61 20 73 65 63 75 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 ey.for.a.secured.connection..You
41440 20 73 68 6f 75 6c 64 20 63 72 65 61 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 .should.create.the.private.porti
41460 6f 6e 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 61 6e 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 on.on.your.own.and.only.hand.out
41480 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 .the.public.key..Please.keep.thi
414a0 73 20 69 6e 20 6d 69 6e 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e s.in.mind.when.using.this.conven
414c0 69 65 6e 63 65 20 66 65 61 74 75 72 65 2e 00 46 72 6f 6d 20 6d 61 69 6e 20 73 74 72 75 63 74 75 ience.feature..From.main.structu
414e0 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 64 6f 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 re.defined.in.:doc:`Firewall.Ove
41500 72 76 69 65 77 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e rview</configuration/firewall/in
41520 64 65 78 3e 60 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 dex>`.in.this.section.you.can.fi
41540 6e 64 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 nd.detailed.information.only.for
41560 20 74 68 65 20 6e 65 78 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 74 .the.next.part.of.the.general.st
41580 72 75 63 74 75 72 65 3a 00 46 77 6d 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e 45 56 45 20 69 73 ructure:.Fwmark.GENEVE.GENEVE.is
415a0 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 .designed.to.support.network.vir
415c0 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 6e tualization.use.cases,.where.tun
415e0 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 nels.are.typically.established.t
41600 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 65 o.act.as.a.backplane.between.the
41620 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 79 .virtual.switches.residing.in.hy
41640 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f 72 pervisors,.physical.switches,.or
41660 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 73 .middleboxes.or.other.appliances
41680 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 ..An.arbitrary.IP.network.can.be
416a0 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f 75 67 68 20 43 6c .used.as.an.underlay.although.Cl
416c0 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 6f os.networks.-.A.technique.for.co
416e0 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 74 mposing.network.fabrics.larger.t
41700 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 han.a.single.switch.while.mainta
41720 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 72 ining.non-blocking.bandwidth.acr
41740 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 75 oss.connection.points..ECMP.is.u
41760 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 sed.to.divide.traffic.across.the
41780 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 61 .multiple.links.and.switches.tha
417a0 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d t.constitute.the.fabric..Sometim
417c0 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 66 es.termed."leaf.and.spine".or."f
417e0 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 45 20 6f 70 74 69 at.tree".topologies..GENEVE.opti
41800 6f 6e 73 00 47 52 45 20 69 73 20 61 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 73 74 61 6e 64 61 ons.GRE.is.a.well.defined.standa
41820 72 64 20 74 68 61 74 20 69 73 20 63 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 77 6f 72 rd.that.is.common.in.most.networ
41840 6b 73 2e 20 57 68 69 6c 65 20 6e 6f 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 69 66 66 69 63 75 ks..While.not.inherently.difficu
41860 6c 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 72 65 20 61 72 65 20 61 20 63 6f 75 70 lt.to.configure.there.are.a.coup
41880 6c 65 20 6f 66 20 74 68 69 6e 67 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 6f 20 le.of.things.to.keep.in.mind.to.
418a0 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 65 72 66 make.sure.the.configuration.perf
418c0 6f 72 6d 73 20 61 73 20 65 78 70 65 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 65 orms.as.expected..A.common.cause
418e0 20 66 6f 72 20 47 52 45 20 74 75 6e 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 6f 6d 65 .for.GRE.tunnels.to.fail.to.come
41900 20 75 70 20 63 6f 72 72 65 63 74 6c 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 46 69 72 .up.correctly.include.ACL.or.Fir
41920 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 64 69 ewall.configurations.that.are.di
41940 73 63 61 72 64 69 6e 67 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c 6f 63 6b scarding.IP.protocol.47.or.block
41960 69 6e 67 20 79 6f 75 72 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 72 61 66 ing.your.source/destination.traf
41980 66 69 63 2e 00 47 52 45 20 69 73 20 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 73 73 69 fic..GRE.is.also.the.only.classi
419a0 63 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 6e 67 20 c.protocol.that.allows.creating.
419c0 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 73 multiple.tunnels.with.the.same.s
419e0 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 74 73 ource.and.destination.due.to.its
41a00 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 70 69 74 .support.for.tunnel.keys..Despit
41a20 65 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 6e 6f 74 e.its.name,.this.feature.has.not
41a40 68 69 6e 67 20 74 6f 20 64 6f 20 77 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 69 74 27 73 20 73 hing.to.do.with.security:.it's.s
41a60 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 imply.an.identifier.that.allows.
41a80 72 6f 75 74 65 72 73 20 74 6f 20 74 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 routers.to.tell.one.tunnel.from.
41aa0 61 6e 6f 74 68 65 72 2e 00 47 52 45 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 20 61 20 another..GRE.is.often.seen.as.a.
41ac0 6f 6e 65 20 73 69 7a 65 20 66 69 74 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 65 6e 20 one.size.fits.all.solution.when.
41ae0 69 74 20 63 6f 6d 65 73 20 74 6f 20 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 it.comes.to.classic.IP.tunneling
41b00 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 61 73 6f .protocols,.and.for.a.good.reaso
41b20 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 20 73 70 65 63 69 n..However,.there.are.more.speci
41b40 61 6c 69 7a 65 64 20 6f 70 74 69 6f 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 68 65 6d alized.options,.and.many.of.them
41b60 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 72 65 20 61 72 .are.supported.by.VyOS..There.ar
41b80 65 20 61 6c 73 6f 20 72 61 74 68 65 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 6f 70 74 69 6f 6e e.also.rather.obscure.GRE.option
41ba0 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 50 2f 53 s.that.can.be.useful..GRE/IPIP/S
41bc0 49 54 20 61 6e 64 20 49 50 73 65 63 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 63 65 70 74 65 64 IT.and.IPsec.are.widely.accepted
41be0 20 73 74 61 6e 64 61 72 64 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 73 20 73 63 68 65 .standards,.which.make.this.sche
41c00 6d 65 20 65 61 73 79 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 56 79 4f me.easy.to.implement.between.VyO
41c20 53 20 61 6e 64 20 76 69 72 74 75 61 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 S.and.virtually.any.other.router
41c40 2e 00 47 52 45 54 41 50 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e ..GRETAP.Genearate.a.new.OpenVPN
41c60 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 .shared.secret..The.generated.se
41c80 63 72 65 64 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c cred.is.the.output.to.the.consol
41ca0 65 2e 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 e..Genearate.a.new.OpenVPN.share
41cc0 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 d.secret..The.generated.secret.i
41ce0 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e s.the.output.to.the.console..Gen
41d00 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 eral.General.Configuration.Gener
41d20 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 al.commands.for.firewall.configu
41d40 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 65 72 20 61 6e 64 20 73 74 61 74 69 73 63 69 74 73 3a 00 ration,.counter.and.statiscits:.
41d60 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 Generate.:abbr:`MKA.(MACsec.Key.
41d80 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 Agreement.protocol)`.CAK.key.128
41da0 20 6f 72 20 32 35 36 20 62 69 74 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b .or.256.bits..Generate.:abbr:`MK
41dc0 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c A.(MACsec.Key.Agreement.protocol
41de0 29 60 20 43 41 4b 20 6b 65 79 2e 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e )`.CAK.key..Generate.Keypair.Gen
41e00 65 72 61 74 65 20 61 20 57 69 72 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 erate.a.WireGuard.pre-shared.sec
41e20 72 65 74 20 75 73 65 64 20 66 6f 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 ret.used.for.peers.to.communicat
41e40 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 57 69 72 65 47 75 61 72 64 20 70 75 62 6c e..Generate.a.new.WireGuard.publ
41e60 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 ic/private.key.portion.and.outpu
41e80 74 20 74 68 65 20 72 65 73 75 6c 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e t.the.result.to.the.console..Gen
41ea0 65 72 61 74 65 20 61 20 6e 65 77 20 73 65 74 20 6f 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 erate.a.new.set.of.:abbr:`DH.(Di
41ec0 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b ffie-Hellman)`.parameters..The.k
41ee0 65 79 20 73 69 7a 65 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 ey.size.is.requested.by.the.CLI.
41f00 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 and.defaults.to.2048.bit..Genera
41f20 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e te.the.configuration.mode.comman
41f40 64 73 20 74 6f 20 61 64 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a ds.to.add.a.public.key.for.:ref:
41f60 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 `ssh_key_based_authentication`..
41f80 60 60 3c 6c 6f 63 61 74 69 6f 6e 3e 60 60 20 63 61 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 ``<location>``.can.be.a.local.pa
41fa0 74 68 20 6f 72 20 61 20 55 52 4c 20 70 6f 69 6e 74 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 th.or.a.URL.pointing.at.a.remote
41fc0 20 66 69 6c 65 2e 00 47 65 6e 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 .file..Generates.a.keypair,.whic
41fe0 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 h.includes.the.public.and.privat
42000 65 20 70 61 72 74 73 2c 20 61 6e 64 20 62 75 69 6c 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 e.parts,.and.build.a.configurati
42020 6f 6e 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 on.command.to.install.this.key.t
42040 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 2e 00 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 o.``interface``..Generic.Routing
42060 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 76 65 20 48 65 61 64 .Encapsulation.(GRE).Geneve.Head
42080 65 72 3a 00 47 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 65 67 75 61 72 64 20 er:.Get.a.list.of.all.wireguard.
420a0 69 6e 74 65 72 66 61 63 65 73 00 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 76 65 72 20 interfaces.Get.an.overview.over.
420c0 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 47 65 74 20 64 65 74 the.encryption.counters..Get.det
420e0 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 69 ailed.information.about.LLDP.nei
42100 67 68 62 6f 72 73 2e 00 47 65 74 20 74 68 65 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 ghbors..Get.the.DHCPv6-PD.prefix
42120 65 73 20 66 72 6f 6d 20 62 6f 74 68 20 72 6f 75 74 65 72 73 3a 00 47 65 74 74 69 6e 67 20 73 74 es.from.both.routers:.Getting.st
42140 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 6f 70 65 6e 20 44 arted.Given.the.fact.that.open.D
42160 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 20 44 44 NS.recursors.could.be.used.on.DD
42180 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 61 74 74 61 63 6b 73 2c 20 79 6f 75 20 6d 75 oS.amplification.attacks,.you.mu
421a0 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 st.configure.the.networks.which.
421c0 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 65 63 75 72 73 6f 72 are.allowed.to.use.this.recursor
421e0 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 60 30 2e 30 2e 30 2e 30 2f 30 60 60 20 6f 72 20 ..A.network.of.``0.0.0.0/0``.or.
42200 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6c 6c 20 49 50 76 34 20 61 6e ``::/0``.would.allow.all.IPv4.an
42220 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 d.IPv6.networks.to.query.this.se
42240 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 61 20 62 61 64 20 69 64 rver..This.is.generally.a.bad.id
42260 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 ea..Given.the.following.example.
42280 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 we.have.one.VyOS.router.acting.a
422a0 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 68 65 72 20 56 79 4f s.OpenVPN.server.and.another.VyO
422c0 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e S.router.acting.as.OpenVPN.clien
422e0 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 20 61 20 73 74 61 74 t..The.server.also.pushes.a.stat
42300 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 4f 70 65 6e ic.client.IP.address.to.the.Open
42320 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 VPN.client..Remember,.clients.ar
42340 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 43 4e 20 61 74 74 72 e.identified.using.their.CN.attr
42360 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 47 6c ibute.in.the.SSL.certificate..Gl
42380 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 20 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 47 6c oabal.Global.Advanced.options.Gl
423a0 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 20 46 69 72 65 obal.Options.Global.Options.Fire
423c0 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e wall.Configuration.Global.option
423e0 73 00 47 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 74 69 s.Global.parameters.Global.setti
42400 6e 67 73 00 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 00 47 72 61 74 75 69 74 6f 75 73 20 ngs.Graceful.Restart.Gratuitous.
42420 41 52 50 00 47 72 6f 75 70 73 00 47 72 6f 75 70 73 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 ARP.Groups.Groups.need.to.have.u
42440 6e 69 71 75 65 20 6e 61 6d 65 73 2e 20 45 76 65 6e 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f nique.names..Even.though.some.co
42460 6e 74 61 69 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 ntain.IPv4.addresses.and.others.
42480 63 6f 6e 74 61 69 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 contain.IPv6.addresses,.they.sti
424a0 6c 6c 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f ll.need.to.have.unique.names,.so
424c0 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 .you.may.want.to.append."-v4".or
424e0 20 22 2d 76 36 22 20 74 6f 20 79 6f 75 72 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 27 73 ."-v6".to.your.group.names..HQ's
42500 20 72 6f 75 74 65 72 20 72 65 71 75 69 72 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 .router.requires.the.following.s
42520 74 65 70 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 63 72 79 70 74 6f 20 6d 61 74 65 72 69 61 6c teps.to.generate.crypto.material
42540 73 20 66 6f 72 20 74 68 65 20 42 72 61 6e 63 68 20 31 3a 00 48 54 20 28 48 69 67 68 20 54 68 72 s.for.the.Branch.1:.HT.(High.Thr
42560 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 6e 29 00 oughput).capabilities.(802.11n).
42580 48 54 54 50 20 41 50 49 00 48 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 65 73 00 48 54 54 HTTP.API.HTTP.based.services.HTT
425a0 50 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 00 P.basic.authentication.username.
425c0 48 54 54 50 20 63 6c 69 65 6e 74 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 69 6e 20 4e 41 54 HTTP.client.HTTP-API.Hairpin.NAT
425e0 2f 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 /NAT.Reflection.Hand.out.prefixe
42600 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 s.of.size.`<length>`.to.clients.
42620 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 79 20 72 in.subnet.`<prefix>`.when.they.r
42640 65 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 equest.for.prefix.delegation..Ha
42660 6e 64 6c 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 00 48 61 76 69 6e 67 20 63 6f 6e ndling.and.monitoring.Having.con
42680 74 72 6f 6c 20 6f 76 65 72 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 trol.over.the.matching.of.INVALI
426a0 44 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 D.state.traffic,.e.g..the.abilit
426c0 79 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f y.to.selectively.log,.is.an.impo
426e0 72 74 61 6e 74 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f rtant.troubleshooting.tool.for.o
42700 62 73 65 72 76 69 6e 67 20 62 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f bserving.broken.protocol.behavio
42720 72 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f r..For.this.reason,.VyOS.does.no
42740 74 20 67 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 t.globally.drop.invalid.state.tr
42760 61 66 66 69 63 2c 20 69 6e 73 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 affic,.instead.allowing.the.oper
42780 61 74 6f 72 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f ator.to.make.the.determination.o
427a0 6e 20 68 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 n.how.the.traffic.is.handled..He
427c0 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 alth.check.scripts.Health.checks
427e0 00 48 65 61 6c 74 68 2d 63 68 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 78 61 6d .Health-check.Here.are.some.exam
42800 70 6c 65 73 20 66 6f 72 20 61 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 ples.for.applying.a.rule-set.to.
42820 61 6e 20 69 6e 74 65 72 66 61 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 20 65 78 an.interface.Here.is.a.second.ex
42840 61 6d 70 6c 65 20 6f 66 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 6f 76 65 ample.of.a.dual-stack.tunnel.ove
42860 72 20 49 50 76 36 20 62 65 74 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 r.IPv6.between.a.VyOS.router.and
42880 20 61 20 4c 69 6e 75 78 20 68 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 .a.Linux.host.using.systemd-netw
428a0 6f 72 6b 64 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 72 3a 60 orkd..Here.is.an.example.:abbr:`
428c0 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 61 6c 75 NET.(Network.Entity.Title)`.valu
428e0 65 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 74 65 2d 6d 61 70 20 e:.Here.is.an.example.route-map.
42900 74 6f 20 61 70 70 6c 79 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 74 20 69 6d to.apply.to.routes.learned.at.im
42920 70 6f 72 74 2e 20 49 6e 20 74 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 65 6a 65 63 74 20 70 port..In.this.filter.we.reject.p
42940 72 65 66 69 78 65 73 20 77 69 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 6e 76 61 6c 69 64 60 refixes.with.the.state.`invalid`
42960 2c 20 61 6e 64 20 73 65 74 20 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c 2d 70 72 65 66 65 72 ,.and.set.a.higher.`local-prefer
42980 65 6e 63 65 60 20 69 66 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 4b 49 20 60 76 61 6c ence`.if.the.prefix.is.RPKI.`val
429a0 69 64 60 20 72 61 74 68 65 72 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e 6f 74 66 6f 75 6e 64 id`.rather.than.merely.`notfound
429c0 60 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 77 65 72 65 20 6d 75 6c 74 69 `..Here.is.an.example.were.multi
429e0 70 6c 65 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 3a 00 48 65 72 65 20 69 73 20 ple.groups.are.created:.Here.is.
42a00 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 4d the.routing.tables.showing.the.M
42a20 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 6c 61 62 65 6c 20 6f 70 65 72 61 74 PLS.segment.routing.label.operat
42a40 69 6f 6e 73 3a 00 48 65 72 65 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c ions:.Here.we.provide.two.exampl
42a60 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 es.on.how.to.apply.NAT.Load.Bala
42a80 6e 63 65 2e 00 48 65 72 65 27 73 20 61 6e 20 65 78 74 72 61 63 74 20 6f 66 20 61 20 73 69 6d 70 nce..Here's.an.extract.of.a.simp
42aa0 6c 65 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 le.1-to-1.NAT.configuration.with
42ac0 20 6f 6e 65 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 69 .one.internal.and.one.external.i
42ae0 6e 74 65 72 66 61 63 65 3a 00 48 65 72 65 27 73 20 6f 6e 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 nterface:.Here's.one.example.of.
42b00 61 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 61 6e 20 41 53 50 a.network.environment.for.an.ASP
42b20 2e 20 54 68 65 20 41 53 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 61 6c 6c 20 63 6f 6e 6e ..The.ASP.requests.that.all.conn
42b40 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 63 6f 6d 70 61 6e 79 20 73 68 6f 75 6c 64 ections.from.this.company.should
42b60 20 63 6f 6d 65 20 66 72 6f 6d 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 20 2d 20 61 6e 20 61 64 64 .come.from.172.29.41.89.-.an.add
42b80 72 65 73 73 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 41 53 50 ress.that.is.assigned.by.the.ASP
42ba0 20 61 6e 64 20 6e 6f 74 20 69 6e 20 75 73 65 20 61 74 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 .and.not.in.use.at.the.customer.
42bc0 73 69 74 65 2e 00 48 65 72 65 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 61 74 20 site..Here's.the.IP.routes.that.
42be0 61 72 65 20 70 6f 70 75 6c 61 74 65 64 2e 20 4a 75 73 74 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b are.populated..Just.the.loopback
42c00 3a 00 48 65 72 65 27 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 :.Here's.the.neighbors.up:.Here'
42c20 73 20 74 68 65 20 72 6f 75 74 65 73 3a 00 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 s.the.routes:.Hewlett-Packard.ca
42c40 6c 6c 20 69 74 20 53 6f 75 72 63 65 2d 50 6f 72 74 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 ll.it.Source-Port.filtering.or.p
42c60 6f 72 74 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 69 67 68 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 ort-isolation.High.High.Availabi
42c80 6c 69 74 79 00 48 69 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 lity.High.availability.Home.User
42ca0 73 00 48 6f 70 20 63 6f 75 6e 74 20 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e s.Hop.count.field.of.the.outgoin
42cc0 67 20 52 41 20 70 61 63 6b 65 74 73 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f g.RA.packets.Host.Information.Ho
42ce0 73 74 20 6e 61 6d 65 00 48 6f 73 74 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 st.name.Host.specific.mapping.sh
42d00 61 6c 6c 20 62 65 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d all.be.named.``client1``.Hostnam
42d20 65 00 48 6f 77 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 e.How.an.IP.address.is.assigned.
42d40 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 to.an.interface.in.:ref:`etherne
42d60 74 2d 69 6e 74 65 72 66 61 63 65 60 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 t-interface`..This.section.shows
42d80 20 68 6f 77 20 74 6f 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 .how.to.statically.map.an.IP.add
42da0 72 65 73 73 20 74 6f 20 61 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 ress.to.a.hostname.for.local.(me
42dc0 61 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d aning.on.this.VyOS.instance).nam
42de0 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 e.resolution..This.is.the.VyOS.e
42e00 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 quivalent.to.`/etc/hosts`.file.e
42e20 6e 74 72 69 65 73 2e 00 48 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 ntries..How.to.configure.Event.H
42e40 61 6e 64 6c 65 72 00 48 6f 77 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 andler.How.to.make.it.work.Howev
42e60 65 72 2c 20 6e 6f 77 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 er,.now.you.need.to.make.IPsec.w
42e80 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 ork.with.dynamic.address.on.one.
42ea0 73 69 64 65 2e 20 54 68 65 20 74 72 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 side..The.tricky.part.is.that.pr
42ec0 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 e-shared.secret.authentication.d
42ee0 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 oesn't.work.with.dynamic.address
42f00 2c 20 73 6f 20 77 65 27 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e ,.so.we'll.have.to.use.RSA.keys.
42f20 00 48 6f 77 65 76 65 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 .However,.since.VyOS.1.4,.it.is.
42f40 70 6f 73 73 69 62 6c 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 possible.to.verify.self-signed.c
42f60 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 ertificates.using.certificate.fi
42f80 6e 67 65 72 70 72 69 6e 74 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 ngerprints..However,.split-tunne
42fa0 6c 69 6e 67 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 ling.can.be.achieved.by.specifyi
42fc0 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 ng.the.remote.subnets..This.ensu
42fe0 72 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 res.that.only.traffic.destined.f
43000 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 or.the.remote.site.is.sent.over.
43020 74 68 65 20 74 75 6e 6e 65 6c 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 the.tunnel..All.other.traffic.is
43040 20 75 6e 61 66 66 65 63 74 65 64 2e 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d .unaffected..Huawei.ME909s-120.m
43060 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 iniPCIe.card.(LTE).Huawei.ME909u
43080 2d 35 32 31 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 -521.miniPCIe.card.(LTE).Hub.IEE
430a0 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d E.802.1X/MACsec.pre-shared.key.m
430c0 6f 64 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 ode..This.allows.configuring.MAC
430e0 73 65 63 20 77 69 74 68 20 61 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 sec.with.a.pre-shared.key.using.
43100 61 20 3a 61 62 62 72 3a 60 43 41 4b 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 a.:abbr:`CAK.(MACsec.connectivit
43120 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 y.association.key)`.and.:abbr:`C
43140 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 KN.(MACsec.connectivity.associat
43160 69 6f 6e 20 6e 61 6d 65 29 60 20 70 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 ion.name)`.pair..IEEE.802.1X/MAC
43180 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 sec.replay.protection.window..Th
431a0 69 73 20 64 65 74 65 72 6d 69 6e 65 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 is.determines.a.window.in.which.
431c0 72 65 70 6c 61 79 20 69 73 20 74 6f 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 replay.is.tolerated,.to.allow.re
431e0 63 65 69 70 74 20 6f 66 20 66 72 61 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d ceipt.of.frames.that.have.been.m
43200 69 73 6f 72 64 65 72 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 isordered.by.the.network..IEEE.8
43220 30 32 2e 31 61 64 5f 20 77 61 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 02.1ad_.was.an.Ethernet.networki
43240 6e 67 20 73 74 61 6e 64 61 72 64 20 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 ng.standard.informally.known.as.
43260 51 69 6e 51 20 61 73 20 61 6e 20 61 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 QinQ.as.an.amendment.to.IEEE.sta
43280 6e 64 61 72 64 20 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 ndard.802.1q.VLAN.interfaces.as.
432a0 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 described.above..802.1ad.was.inc
432c0 6f 72 70 6f 72 61 74 65 64 20 69 6e 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 orporated.into.the.base.802.1q_.
432e0 73 74 61 6e 64 61 72 64 20 69 6e 20 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 standard.in.2011..The.technique.
43300 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 is.also.known.as.provider.bridgi
43320 6e 67 2c 20 53 74 61 63 6b 65 64 20 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e ng,.Stacked.VLANs,.or.simply.Qin
43340 51 20 6f 72 20 51 2d 69 6e 2d 51 2e 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 Q.or.Q-in-Q.."Q-in-Q".can.for.su
43360 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 pported.devices.apply.to.C-tag.s
43380 74 61 63 6b 69 6e 67 20 6f 6e 20 43 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 tacking.on.C-tag.(Ethernet.Type.
433a0 3d 20 30 78 38 31 30 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 =.0x8100)..IEEE.802.1q_,.often.r
433c0 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 eferred.to.as.Dot1q,.is.the.netw
433e0 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 orking.standard.that.supports.vi
43400 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 rtual.LANs.(VLANs).on.an.IEEE.80
43420 32 2e 33 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 2.3.Ethernet.network..The.standa
43440 72 64 20 64 65 66 69 6e 65 73 20 61 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 rd.defines.a.system.of.VLAN.tagg
43460 69 6e 67 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 ing.for.Ethernet.frames.and.the.
43480 61 63 63 6f 6d 70 61 6e 79 69 6e 67 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 accompanying.procedures.to.be.us
434a0 65 64 20 62 79 20 62 72 69 64 67 65 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 ed.by.bridges.and.switches.in.ha
434c0 6e 64 6c 69 6e 67 20 73 75 63 68 20 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 ndling.such.frames..The.standard
434e0 20 61 6c 73 6f 20 63 6f 6e 74 61 69 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 .also.contains.provisions.for.a.
43500 71 75 61 6c 69 74 79 2d 6f 66 2d 73 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f quality-of-service.prioritizatio
43520 6e 20 73 63 68 65 6d 65 20 63 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 n.scheme.commonly.known.as.IEEE.
43540 38 30 32 2e 31 70 20 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 802.1p.and.defines.the.Generic.A
43560 74 74 72 69 62 75 74 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 ttribute.Registration.Protocol..
43580 49 45 54 46 20 70 75 62 6c 69 73 68 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 IETF.published.:rfc:`6598`,.deta
435a0 69 6c 69 6e 67 20 61 20 73 68 61 72 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 iling.a.shared.address.space.for
435c0 20 75 73 65 20 69 6e 20 49 53 50 20 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 .use.in.ISP.CGN.deployments.that
435e0 20 63 61 6e 20 68 61 6e 64 6c 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 .can.handle.the.same.network.pre
43600 66 69 78 65 73 20 6f 63 63 75 72 72 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 fixes.occurring.both.on.inbound.
43620 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 and.outbound.interfaces..ARIN.re
43640 74 75 72 6e 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 turned.address.space.to.the.:abb
43660 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 r:`IANA.(Internet.Assigned.Numbe
43680 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 rs.Authority)`.for.this.allocati
436a0 6f 6e 2e 00 49 47 4d 50 20 2d 20 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 on..IGMP.-.Internet.Group.Manage
436c0 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 00 49 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 ment.Protocol).IGMP.Proxy.IKE.(I
436e0 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 nternet.Key.Exchange).Attributes
43700 00 49 4b 45 20 50 68 61 73 65 3a 00 49 4b 45 20 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 .IKE.Phase:.IKE.performs.mutual.
43720 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 authentication.between.two.parti
43740 65 73 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 es.and.establishes.an.IKE.securi
43760 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 ty.association.(SA).that.include
43780 73 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 s.shared.secret.information.that
437a0 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 .can.be.used.to.efficiently.esta
437c0 62 6c 69 73 68 20 53 41 73 20 66 6f 72 20 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 blish.SAs.for.Encapsulating.Secu
437e0 72 69 74 79 20 50 61 79 6c 6f 61 64 20 28 45 53 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 rity.Payload.(ESP).or.Authentica
43800 74 69 6f 6e 20 48 65 61 64 65 72 20 28 41 48 29 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 tion.Header.(AH).and.a.set.of.cr
43820 79 70 74 6f 67 72 61 70 68 69 63 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 yptographic.algorithms.to.be.use
43840 64 20 62 79 20 74 68 65 20 53 41 73 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 d.by.the.SAs.to.protect.the.traf
43860 66 69 63 20 74 68 61 74 20 74 68 65 79 20 63 61 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 fic.that.they.carry..https://dat
43880 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 atracker.ietf.org/doc/html/rfc59
438a0 39 36 00 49 4b 45 76 31 00 49 4b 45 76 32 00 49 4b 45 76 32 20 49 50 53 65 63 20 72 6f 61 64 2d 96.IKEv1.IKEv2.IKEv2.IPSec.road-
438c0 77 61 72 72 69 6f 72 73 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 56 50 4e 00 49 50 00 49 50 warriors.remote-access.VPN.IP.IP
438e0 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e .address.IP.address.``192.168.1.
43900 31 30 30 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 100``.shall.be.statically.mapped
43920 20 74 6f 20 63 6c 69 65 6e 74 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 .to.client.named.``client1``.IP.
43940 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 address.``192.168.2.1/24``.IP.ad
43960 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 dress.for.DHCP.server.identifier
43980 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 .IP.address.of.NTP.server.IP.add
439a0 72 65 73 73 20 6f 66 20 50 4f 50 33 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f ress.of.POP3.server.IP.address.o
439c0 66 20 53 4d 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 f.SMTP.server.IP.address.of.rout
439e0 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 e.to.match,.based.on.access-list
43a00 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 ..IP.address.of.route.to.match,.
43a20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 based.on.prefix-list..IP.address
43a40 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 .of.route.to.match,.based.on.spe
43a60 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 cified.prefix-length..Note.that.
43a80 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 this.can.be.used.for.kernel.rout
43aa0 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 es.only..Do.not.apply.to.the.rou
43ac0 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 tes.of.dynamic.routing.protocols
43ae0 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 .(e.g..BGP,.RIP,.OSFP),.as.this.
43b00 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e can.lead.to.unexpected.results..
43b20 00 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 .IP.address.to.exclude.from.DHCP
43b40 20 6c 65 61 73 65 20 72 61 6e 67 65 00 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 .lease.range.IP.addresses.or.net
43b60 77 6f 72 6b 73 20 66 6f 72 20 77 68 69 63 68 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 works.for.which.local.conntrack.
43b80 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 entries.will.not.be.synced.IP.ma
43ba0 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 nagement.address.IP.masquerading
43bc0 20 69 73 20 61 20 74 65 63 68 6e 69 71 75 65 20 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e .is.a.technique.that.hides.an.en
43be0 74 69 72 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 tire.IP.address.space,.usually.c
43c00 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 onsisting.of.private.IP.addresse
43c20 73 2c 20 62 65 68 69 6e 64 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e s,.behind.a.single.IP.address.in
43c40 20 61 6e 6f 74 68 65 72 2c 20 75 73 75 61 6c 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 .another,.usually.public.address
43c60 20 73 70 61 63 65 2e 20 54 68 65 20 68 69 64 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 .space..The.hidden.addresses.are
43c80 20 63 68 61 6e 67 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 .changed.into.a.single.(public).
43ca0 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 IP.address.as.the.source.address
43cc0 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 .of.the.outgoing.IP.packets.so.t
43ce0 68 65 79 20 61 70 70 65 61 72 20 61 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 hey.appear.as.originating.not.fr
43d00 6f 6d 20 74 68 65 20 68 69 64 64 65 6e 20 68 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 om.the.hidden.host.but.from.the.
43d20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f routing.device.itself..Because.o
43d40 66 20 74 68 65 20 70 6f 70 75 6c 61 72 69 74 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 f.the.popularity.of.this.techniq
43d60 75 65 20 74 6f 20 63 6f 6e 73 65 72 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 ue.to.conserve.IPv4.address.spac
43d80 65 2c 20 74 68 65 20 74 65 72 6d 20 4e 41 54 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 e,.the.term.NAT.has.become.virtu
43da0 61 6c 6c 79 20 73 79 6e 6f 6e 79 6d 6f 75 73 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 ally.synonymous.with.IP.masquera
43dc0 64 69 6e 67 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 ding..IP.next-hop.of.route.to.ma
43de0 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 tch,.based.on.access-list..IP.ne
43e00 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 xt-hop.of.route.to.match,.based.
43e20 6f 6e 20 69 70 20 61 64 64 72 65 73 73 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f on.ip.address..IP.next-hop.of.ro
43e40 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 ute.to.match,.based.on.prefix.le
43e60 6e 67 74 68 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 ngth..IP.next-hop.of.route.to.ma
43e80 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 tch,.based.on.prefix-list..IP.ne
43ea0 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 xt-hop.of.route.to.match,.based.
43ec0 6f 6e 20 74 79 70 65 2e 00 49 50 20 70 72 65 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 on.type..IP.precedence.as.define
43ee0 64 20 69 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d d.in.:rfc:`791`:.IP.protocol.num
43f00 62 65 72 20 35 30 20 28 45 53 50 29 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 ber.50.(ESP).IP.route.source.of.
43f20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d route.to.match,.based.on.access-
43f40 6c 69 73 74 2e 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 list..IP.route.source.of.route.t
43f60 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 o.match,.based.on.prefix-list..I
43f80 50 36 49 50 36 00 49 50 49 50 00 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 P6IP6.IPIP.IPIP6.IPSec.IKE.and.E
43fa0 53 50 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 SP.IPSec.IKE.and.ESP.Groups;.IPS
43fc0 65 63 20 49 4b 45 76 32 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 ec.IKEv2.Remote.Access.VPN.IPSec
43fe0 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 .IKEv2.site2site.VPN.IPSec.IKEv2
44000 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f .site2site.VPN.(source../draw.io
44020 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e /vpn_s2s_ikev2.drawio).IPSec.VPN
44040 20 54 75 6e 6e 65 6c 73 00 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 .Tunnels.IPSec.VPN.tunnels..IPSe
44060 63 3a 00 49 50 6f 45 20 53 65 72 76 65 72 00 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 c:.IPoE.Server.IPoE.can.be.confi
44080 67 75 72 65 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 gure.on.different.interfaces,.it
440a0 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 .will.depend.on.each.specific.si
440c0 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f tuation.which.interface.will.pro
440e0 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 vide.IPoE.to.clients..The.client
44100 73 20 6d 61 63 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 s.mac.address.and.the.incoming.i
44120 6e 74 65 72 66 61 63 65 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f nterface.is.being.used.as.contro
44140 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 l.parameter,.to.authenticate.a.c
44160 6c 69 65 6e 74 2e 00 49 50 6f 45 20 69 73 20 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 65 6c 69 76 lient..IPoE.is.a.method.of.deliv
44180 65 72 69 6e 67 20 61 6e 20 49 50 20 70 61 79 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 45 74 68 65 ering.an.IP.payload.over.an.Ethe
441a0 72 6e 65 74 2d 62 61 73 65 64 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 6e 20 rnet-based.access.network.or.an.
441c0 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 62 72 69 64 67 65 64 20 45 74 68 access.network.using.bridged.Eth
441e0 65 72 6e 65 74 20 6f 76 65 72 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e 73 66 65 72 ernet.over.Asynchronous.Transfer
44200 20 4d 6f 64 65 20 28 41 54 4d 29 20 77 69 74 68 6f 75 74 20 75 73 69 6e 67 20 50 50 50 6f 45 2e .Mode.(ATM).without.using.PPPoE.
44220 20 49 74 20 64 69 72 65 63 74 6c 79 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 49 50 .It.directly.encapsulates.the.IP
44240 20 64 61 74 61 67 72 61 6d 73 20 69 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 75 .datagrams.in.Ethernet.frames,.u
44260 73 69 6e 67 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 3a 72 66 63 3a 60 38 39 34 60 20 65 6e 63 sing.the.standard.:rfc:`894`.enc
44280 61 70 73 75 6c 61 74 69 6f 6e 2e 00 49 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 6c 69 73 apsulation..IPoE.server.will.lis
442a0 74 65 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 61 6e 64 20 65 74 ten.on.interfaces.eth1.50.and.et
442c0 68 31 2e 35 31 00 49 50 73 65 63 00 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 69 6e h1.51.IPsec.IPsec.policy.matchin
442e0 67 20 47 52 45 00 49 50 76 34 00 49 50 76 34 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 g.GRE.IPv4.IPv4.Firewall.Configu
44300 72 61 74 69 6f 6e 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 6e 65 78 74 20 62 6f 6f 74 ration.IPv4.address.of.next.boot
44320 73 74 72 61 70 20 73 65 72 76 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 strap.server.IPv4.address.of.rou
44340 74 65 72 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 00 49 50 76 34 20 ter.on.the.client's.subnet.IPv4.
44360 6f 72 20 49 50 76 36 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f or.IPv6.source.address.of.NetFlo
44380 77 20 70 61 63 6b 65 74 73 00 49 50 76 34 20 70 65 65 72 69 6e 67 00 49 50 76 34 20 72 65 6c 61 w.packets.IPv4.peering.IPv4.rela
443a0 79 00 49 50 76 34 20 72 6f 75 74 65 20 61 6e 64 20 49 50 76 36 20 72 6f 75 74 65 20 70 6f 6c 69 y.IPv4.route.and.IPv6.route.poli
443c0 63 69 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e cies.are.defined.in.this.section
443e0 2e 20 54 68 65 73 65 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 74 68 65 6e 20 ..These.route.policies.can.then.
44400 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 50 76 be.associated.to.interfaces..IPv
44420 34 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 4.route.source:.bgp,.connected,.
44440 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c eigrp,.isis,.kernel,.nhrp,.ospf,
44460 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 49 50 76 34 20 73 65 72 76 65 72 00 49 50 76 34 2f 49 .rip,.static..IPv4.server.IPv4/I
44480 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 Pv6.remote.address.of.the.VXLAN.
444a0 74 75 6e 6e 65 6c 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 tunnel..Alternative.to.multicast
444c0 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 63 ,.the.remote.IPv4/IPv6.address.c
444e0 61 6e 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 36 00 49 50 76 36 20 41 63 63 65 73 an.set.directly..IPv6.IPv6.Acces
44500 73 20 4c 69 73 74 00 49 50 76 36 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 49 50 76 s.List.IPv6.Advanced.Options.IPv
44520 36 20 44 48 43 50 76 36 2d 50 44 20 45 78 61 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 6.DHCPv6-PD.Example.IPv6.DNS.add
44540 72 65 73 73 65 73 20 61 72 65 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 20 46 69 72 65 77 61 resses.are.optional..IPv6.Firewa
44560 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 ll.Configuration.IPv6.Multicast.
44580 49 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 IPv6.Prefix.Delegation.IPv6.Pref
445a0 69 78 20 4c 69 73 74 73 00 49 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 ix.Lists.IPv6.SLAAC.and.IA-PD.IP
445c0 76 36 20 54 43 50 20 66 69 6c 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 v6.TCP.filters.will.only.match.I
445e0 50 76 36 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e Pv6.packets.with.no.header.exten
44600 73 69 6f 6e 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f sion,.see.https://en.wikipedia.o
44620 72 67 2f 77 69 6b 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 rg/wiki/IPv6_packet#Extension_he
44640 61 64 65 72 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 aders.IPv6.address.``2001:db8::1
44660 30 31 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 01``.shall.be.statically.mapped.
44680 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 IPv6.address.of.route.to.match,.
446a0 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 based.on.IPv6.access-list..IPv6.
446c0 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 address.of.route.to.match,.based
446e0 20 6f 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 .on.IPv6.prefix-list..IPv6.addre
44700 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 ss.of.route.to.match,.based.on.s
44720 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 pecified.prefix-length..Note.tha
44740 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f t.this.can.be.used.for.kernel.ro
44760 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 utes.only..Do.not.apply.to.the.r
44780 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f outes.of.dynamic.routing.protoco
447a0 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 ls.(e.g..BGP,.RIP,.OSFP),.as.thi
447c0 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 s.can.lead.to.unexpected.results
447e0 2e 2e 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 00 49 50 76 36 20 63 6c 69 ...IPv6.client's.prefix.IPv6.cli
44800 65 6e 74 27 73 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 64 65 66 ent's.prefix.assignment.IPv6.def
44820 61 75 6c 74 20 63 6c 69 65 6e 74 27 73 20 70 6f 6f 6c 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 ault.client's.pool.assignment.IP
44840 76 36 20 70 65 65 72 69 6e 67 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 v6.peering.IPv6.prefix.``2001:db
44860 38 3a 30 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 8:0:101::/64``.shall.be.statical
44880 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 ly.mapped.IPv6.prefix..IPv6.rela
448a0 79 00 49 50 76 36 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 y.IPv6.route.source:.bgp,.connec
448c0 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 ted,.eigrp,.isis,.kernel,.nhrp,.
448e0 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 ospfv3,.ripng,.static..IPv6.serv
44900 65 72 00 49 50 76 36 20 73 75 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 er.IPv6.support.IS-IS.IS-IS.Glob
44920 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 al.Configuration.IS-IS.SR.Config
44940 75 72 61 74 69 6f 6e 00 49 53 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 uration.ISC-DHCP.Option.name.Ide
44960 6e 74 69 74 79 20 42 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d ntity.Based.Configuration.If.**m
44980 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d ax-threshold**.is.set.but.**min-
449a0 74 68 72 65 73 68 6f 6c 64 20 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 threshold.is.not,.then.**min-thr
449c0 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d eshold**.is.scaled.to.50%.of.**m
449e0 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 ax-threshold**..If.:cfgcmd:`stri
44a00 63 74 60 20 69 73 20 73 65 74 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 ct`.is.set.the.BGP.session.won..
44a20 99 74 20 62 65 63 6f 6d 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 .t.become.established.until.the.
44a40 42 47 50 20 6e 65 69 67 68 62 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 BGP.neighbor.sets.local.Role.on.
44a60 69 74 73 20 73 69 64 65 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 its.side..This.configuration.par
44a80 61 6d 65 74 65 72 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 ameter.is.defined.in.RFC.:rfc:`9
44aa0 32 33 34 60 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 234`.and.is.used.to.enforce.the.
44ac0 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 corresponding.configuration.at.y
44ae0 6f 75 72 20 63 6f 75 6e 74 65 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d our.counter-parts.side..If.ARP.m
44b00 6f 6e 69 74 6f 72 69 6e 67 20 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 onitoring.is.used.in.an.ethercha
44b20 6e 6e 65 6c 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e nnel.compatible.mode.(modes.roun
44b40 64 2d 72 6f 62 69 6e 20 61 6e 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 d-robin.and.xor-hash),.the.switc
44b60 68 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 h.should.be.configured.in.a.mode
44b80 20 74 68 61 74 20 65 76 65 6e 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 .that.evenly.distributes.packets
44ba0 20 61 63 72 6f 73 73 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 .across.all.links..If.the.switch
44bc0 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 .is.configured.to.distribute.the
44be0 20 70 61 63 6b 65 74 73 20 69 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 .packets.in.an.XOR.fashion,.all.
44c00 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c replies.from.the.ARP.targets.wil
44c20 6c 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 l.be.received.on.the.same.link.w
44c40 68 69 63 68 20 63 6f 75 6c 64 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 hich.could.cause.the.other.team.
44c60 6d 65 6d 62 65 72 73 20 74 6f 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e members.to.fail..If.CA.is.presen
44c80 74 2c 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c t,.this.certificate.will.be.incl
44ca0 75 64 65 64 20 69 6e 20 67 65 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 uded.in.generated.CRLs.If.CLI.op
44cc0 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 tion.is.not.specified,.this.feat
44ce0 75 72 65 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 50 49 4d 20 68 61 73 20 74 68 65 20 ure.is.disabled..If.PIM.has.the.
44d00 61 20 63 68 6f 69 63 65 20 6f 66 20 45 43 4d 50 20 6e 65 78 74 68 6f 70 73 20 66 6f 72 20 61 20 a.choice.of.ECMP.nexthops.for.a.
44d20 70 61 72 74 69 63 75 6c 61 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 particular.:abbr:`RPF.(Reverse.P
44d40 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 2c 20 50 49 4d 20 77 69 6c 6c 20 63 61 75 73 65 ath.Forwarding)`,.PIM.will.cause
44d60 20 53 2c 47 20 66 6c 6f 77 73 20 74 6f 20 62 65 20 73 70 72 65 61 64 20 6f 75 74 20 61 6d 6f 6e .S,G.flows.to.be.spread.out.amon
44d80 67 73 74 20 74 68 65 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e gst.the.nexthops..If.this.comman
44da0 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 6e 20 74 68 65 20 66 69 72 73 d.is.not.specified.then.the.firs
44dc0 74 20 6e 65 78 74 68 6f 70 20 66 6f 75 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 t.nexthop.found.will.be.used..If
44de0 20 50 49 4d 20 69 73 20 75 73 69 6e 67 20 45 43 4d 50 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 .PIM.is.using.ECMP.and.an.interf
44e00 61 63 65 20 67 6f 65 73 20 64 6f 77 6e 2c 20 63 61 75 73 65 20 50 49 4d 20 74 6f 20 72 65 62 61 ace.goes.down,.cause.PIM.to.reba
44e20 6c 61 6e 63 65 20 61 6c 6c 20 53 2c 47 20 66 6c 6f 77 73 20 61 63 72 6f 73 73 20 74 68 65 20 72 lance.all.S,G.flows.across.the.r
44e40 65 6d 61 69 6e 69 6e 67 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 emaining.nexthops..If.this.comma
44e60 6e 64 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 50 49 4d 20 6f 6e 6c 79 20 6d 6f nd.is.not.configured.PIM.only.mo
44e80 64 69 66 69 65 73 20 74 68 6f 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 68 61 74 20 77 65 72 65 difies.those.S,G.flows.that.were
44ea0 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 77 65 6e 74 20 64 .using.the.interface.that.went.d
44ec0 6f 77 6e 2e 00 49 66 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c 20 69 74 20 63 61 6e own..If.``alias``.is.set,.it.can
44ee0 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 77 .be.used.instead.of.the.device.w
44f00 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 49 66 20 60 60 61 6c 6c 60 60 20 69 73 20 73 70 hen.connecting..If.``all``.is.sp
44f20 65 63 69 66 69 65 64 2c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 41 53 20 6e 75 6d 62 65 72 73 20 66 ecified,.remove.all.AS.numbers.f
44f40 72 6f 6d 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 rom.the.AS_PATH.of.the.BGP.path'
44f60 73 20 4e 4c 52 49 2e 00 49 66 20 61 20 6c 6f 63 61 6c 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 s.NLRI..If.a.local.firewall.poli
44f80 63 79 20 69 73 20 69 6e 20 70 6c 61 63 65 20 6f 6e 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 cy.is.in.place.on.your.external.
44fa0 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 interface.you.will.need.to.allow
44fc0 20 74 68 65 20 70 6f 72 74 73 20 62 65 6c 6f 77 3a 00 49 66 20 61 20 72 65 67 69 73 74 72 79 20 .the.ports.below:.If.a.registry.
44fe0 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c is.not.specified,.Docker.io.will
45000 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 .be.used.as.the.container.regist
45020 72 79 20 75 6e 6c 65 73 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 72 65 67 69 73 74 72 ry.unless.an.alternative.registr
45040 79 20 69 73 20 73 70 65 63 69 66 69 65 64 20 75 73 69 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 y.is.specified.using.**set.conta
45060 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 3c 6e 61 6d 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 iner.registry.<name>**.or.the.re
45080 67 69 73 74 72 79 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 gistry.is.included.in.the.image.
450a0 6e 61 6d 65 00 49 66 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 68 65 61 72 64 2c 20 74 68 65 name.If.a.response.is.heard,.the
450c0 20 6c 65 61 73 65 20 69 73 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 6e 64 20 74 68 65 20 73 65 72 .lease.is.abandoned,.and.the.ser
450e0 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 65 ver.does.not.respond.to.the.clie
45100 6e 74 2e 20 54 68 65 20 6c 65 61 73 65 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f nt..The.lease.will.remain.abando
45120 6e 65 64 20 66 6f 72 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 ned.for.a.minimum.of.abandon-lea
45140 73 65 2d 74 69 6d 65 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 73 20 74 6f 20 32 34 20 se-time.seconds.(defaults.to.24.
45160 68 6f 75 72 73 29 2e 00 49 66 20 61 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 4f 52 49 47 49 4e hours)..If.a.route.has.an.ORIGIN
45180 41 54 4f 52 5f 49 44 20 61 74 74 72 69 62 75 74 65 20 62 65 63 61 75 73 65 20 69 74 20 68 61 73 ATOR_ID.attribute.because.it.has
451a0 20 62 65 65 6e 20 72 65 66 6c 65 63 74 65 64 2c 20 74 68 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 .been.reflected,.that.ORIGINATOR
451c0 5f 49 44 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 _ID.will.be.used..Otherwise,.the
451e0 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 .router-ID.of.the.peer.the.route
45200 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e .was.received.from.will.be.used.
45220 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 .If.a.rule.is.defined,.then.an.a
45240 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 ction.must.be.defined.for.it..Th
45260 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f is.tells.the.firewall.what.to.do
45280 20 69 66 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 .if.all.criteria.matchers.define
452a0 64 20 66 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 74 d.for.such.rule.do.match..If.a.t
452c0 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 here.are.no.free.addresses.but.t
452e0 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c here.are.abandoned.IP.addresses,
45300 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f .the.DHCP.server.will.attempt.to
45320 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 .reclaim.an.abandoned.IP.address
45340 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e .regardless.of.the.value.of.aban
45360 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 don-lease-time..If.an.ISP.deploy
45380 73 20 61 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 43 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 s.a.:abbr:`CGN.(Carrier-grade.NA
453a0 54 29 60 2c 20 61 6e 64 20 75 73 65 73 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 T)`,.and.uses.:rfc:`1918`.addres
453c0 73 20 73 70 61 63 65 20 74 6f 20 6e 75 6d 62 65 72 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 s.space.to.number.customer.gatew
453e0 61 79 73 2c 20 74 68 65 20 72 69 73 6b 20 6f 66 20 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 ays,.the.risk.of.address.collisi
45400 6f 6e 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 on,.and.therefore.routing.failur
45420 65 73 2c 20 61 72 69 73 65 73 20 77 68 65 6e 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 es,.arises.when.the.customer.net
45440 77 6f 72 6b 20 61 6c 72 65 61 64 79 20 75 73 65 73 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 work.already.uses.an.:rfc:`1918`
45460 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 00 49 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 .address.space..If.an.another.br
45480 69 64 67 65 20 69 6e 20 74 68 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e idge.in.the.spanning.tree.does.n
454a0 6f 74 20 73 65 6e 64 20 6f 75 74 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 ot.send.out.a.hello.packet.for.a
454c0 20 6c 6f 6e 67 20 70 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 .long.period.of.time,.it.is.assu
454e0 6d 65 64 20 74 6f 20 62 65 20 64 65 61 64 2e 00 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 med.to.be.dead..If.choosing.a.va
45500 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 lue.below.31.seconds.be.aware.th
45520 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f at.some.hardware.platforms.canno
45540 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 t.see.data.flowing.in.better.tha
45560 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 n.30.second.chunks..If.configure
45580 64 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 d,.incoming.IP.directed.broadcas
455a0 74 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c t.packets.on.this.interface.will
455c0 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 .be.forwarded..If.configured,.re
455e0 70 6c 79 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 ply.only.if.the.target.IP.addres
45600 73 20 69 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e s.is.local.address.configured.on
45620 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 .the.incoming.interface..If.conf
45640 69 67 75 72 65 64 2c 20 74 72 79 20 74 6f 20 61 76 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 igured,.try.to.avoid.local.addre
45660 73 73 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 sses.that.are.not.in.the.target'
45680 73 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 s.subnet.for.this.interface..Thi
456a0 73 20 6d 6f 64 65 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 s.mode.is.useful.when.target.hos
456c0 74 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 ts.reachable.via.this.interface.
456e0 72 65 71 75 69 72 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e require.the.source.IP.address.in
45700 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 .ARP.requests.to.be.part.of.thei
45720 72 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 r.logical.network.configured.on.
45740 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 the.receiving.interface..When.we
45760 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 72 65 71 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 .generate.the.request.we.will.ch
45780 65 63 6b 20 61 6c 6c 20 6f 75 72 20 73 75 62 6e 65 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 eck.all.our.subnets.that.include
457a0 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 6e 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 .the.target.IP.and.will.preserve
457c0 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f .the.source.address.if.it.is.fro
457e0 6d 20 73 75 63 68 20 73 75 62 6e 65 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 m.such.subnet..If.there.is.no.su
45800 63 68 20 73 75 62 6e 65 74 20 77 65 20 73 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 ch.subnet.we.select.source.addre
45820 73 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 ss.according.to.the.rules.for.le
45840 76 65 6c 20 32 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 vel.2..If.configuring.VXLAN.in.a
45860 20 56 79 4f 53 20 76 69 72 74 75 61 6c 20 6d 61 63 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 .VyOS.virtual.machine,.ensure.th
45880 61 74 20 4d 41 43 20 73 70 6f 6f 66 69 6e 67 20 28 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 at.MAC.spoofing.(Hyper-V).or.For
458a0 67 65 64 20 54 72 61 6e 73 6d 69 74 73 20 28 45 53 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 ged.Transmits.(ESX).are.permitte
458c0 64 2c 20 6f 74 68 65 72 77 69 73 65 20 66 6f 72 77 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 d,.otherwise.forwarded.frames.ma
458e0 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 y.be.blocked.by.the.hypervisor..
45900 49 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 If.forwarding.traffic.to.a.diffe
45920 72 65 6e 74 20 70 6f 72 74 20 74 68 61 6e 20 69 74 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e rent.port.than.it.is.arriving.on
45940 2c 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 ,.you.may.also.configure.the.tra
45960 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 69 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 nslation.port.using.`set.nat.des
45980 74 69 6e 61 74 69 6f 6e 20 72 75 6c 65 20 5b 6e 5d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f tination.rule.[n].translation.po
459a0 72 74 60 2e 00 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 rt`..If.guaranteed.traffic.for.a
459c0 20 63 6c 61 73 73 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 .class.is.met.and.there.is.room.
459e0 66 6f 72 20 6d 6f 72 65 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 for.more.traffic,.the.ceiling.pa
45a00 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d rameter.can.be.used.to.set.how.m
45a20 75 63 68 20 6d 6f 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 uch.more.bandwidth.could.be.used
45a40 2e 20 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 ..If.guaranteed.traffic.is.met.a
45a60 6e 64 20 74 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c nd.there.are.several.classes.wil
45a80 6c 69 6e 67 20 74 6f 20 75 73 65 20 74 68 65 69 72 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 ling.to.use.their.ceilings,.the.
45aa0 70 72 69 6f 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 priority.parameter.will.establis
45ac0 68 20 74 68 65 20 6f 72 64 65 72 20 69 6e 20 77 68 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 h.the.order.in.which.that.additi
45ae0 6f 6e 61 6c 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 onal.traffic.will.be.allocated..
45b00 50 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 Priority.can.be.any.number.from.
45b20 30 20 74 6f 20 37 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 0.to.7..The.lower.the.number,.th
45b40 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 66 20 69 6e 74 65 72 66 e.higher.the.priority..If.interf
45b60 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 ace.were.the.packet.was.received
45b80 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 .is.part.of.a.bridge,.then.packe
45ba0 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c t.is.processed.at.the.**Bridge.L
45bc0 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 65 72 20 62 61 73 ayer**,.which.contains.a.ver.bas
45be0 69 63 20 73 65 74 75 70 20 77 68 65 72 65 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 ic.setup.where.for.bridge.filter
45c00 69 6e 67 3a 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 ing:.If.interface.were.the.packe
45c20 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 t.was.received.isn't.part.of.a.b
45c40 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 ridge,.then.packet.is.processed.
45c60 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 69 74 27 73 20 76 69 74 at.the.**IP.Layer**:.If.it's.vit
45c80 61 6c 20 74 68 61 74 20 74 68 65 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 al.that.the.daemon.should.act.ex
45ca0 61 63 74 6c 79 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 actly.like.a.real.multicast.clie
45cc0 6e 74 20 6f 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 nt.on.the.upstream.interface,.th
45ce0 69 73 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 is.function.should.be.enabled..I
45d00 66 20 6b 6e 6f 77 6e 2c 20 74 68 65 20 49 50 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f f.known,.the.IP.of.the.remote.ro
45d20 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 uter.can.be.configured.using.the
45d40 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 20 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 .``remote-host``.directive;.if.u
45d60 6e 6b 6e 6f 77 6e 2c 20 69 74 20 63 61 6e 20 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 nknown,.it.can.be.omitted..We.wi
45d80 6c 6c 20 61 73 73 75 6d 65 20 61 20 64 79 6e 61 6d 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 ll.assume.a.dynamic.IP.for.our.r
45da0 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 49 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f emote.router..If.logging.to.a.lo
45dc0 63 61 6c 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 cal.user.account.is.configured,.
45de0 61 6c 6c 20 64 65 66 69 6e 65 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 all.defined.log.messages.are.dis
45e00 70 6c 61 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c play.on.the.console.if.the.local
45e20 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 .user.is.logged.in,.if.the.user.
45e40 69 73 20 6e 6f 74 20 6c 6f 67 67 65 64 20 69 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 is.not.logged.in,.no.messages.ar
45e60 65 20 62 65 69 6e 67 20 64 69 73 70 6c 61 79 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e e.being.displayed..For.an.explan
45e80 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 ation.on.:ref:`syslog_facilities
45ea0 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 `.keywords.and.:ref:`syslog_seve
45ec0 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 rity_level`.keywords.see.tables.
45ee0 62 65 6c 6f 77 2e 00 49 66 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 below..If.making.use.of.multiple
45f00 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 .tunnels,.OpenVPN.must.have.a.wa
45f20 79 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 y.to.distinguish.between.differe
45f40 6e 74 20 74 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 nt.tunnels.aside.from.the.pre-sh
45f60 61 72 65 64 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 ared-key..This.is.either.by.refe
45f80 72 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 rencing.IP.address.or.port.numbe
45fa0 72 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 r..One.option.is.to.dedicate.a.p
45fc0 75 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 ublic.IP.to.each.tunnel..Another
45fe0 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 .option.is.to.dedicate.a.port.nu
46000 6d 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 mber.to.each.tunnel.(e.g..1195,1
46020 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 196,1197...)..If.multi-pathing.i
46040 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 63 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 s.enabled,.then.check.whether.th
46060 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 79 65 74 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 e.routes.not.yet.distinguished.i
46080 6e 20 70 72 65 66 65 72 65 6e 63 65 20 6d 61 79 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 n.preference.may.be.considered.e
460a0 71 75 61 6c 2e 20 49 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 qual..If.:cfgcmd:`bgp.bestpath.a
460c0 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 s-path.multipath-relax`.is.set,.
460e0 61 6c 6c 20 73 75 63 68 20 72 6f 75 74 65 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 all.such.routes.are.considered.e
46100 71 75 61 6c 2c 20 6f 74 68 65 72 77 69 73 65 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 qual,.otherwise.routes.received.
46120 76 69 61 20 69 42 47 50 20 77 69 74 68 20 69 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 via.iBGP.with.identical.AS_PATHs
46140 20 6f 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 .or.routes.received.from.eBGP.ne
46160 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 ighbours.in.the.same.AS.are.cons
46180 69 64 65 72 65 64 20 65 71 75 61 6c 2e 00 49 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 idered.equal..If.no.connection.t
461a0 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 o.an.RPKI.cache.server.can.be.es
461c0 74 61 62 6c 69 73 68 65 64 20 61 66 74 65 72 20 61 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 tablished.after.a.pre-defined.ti
461e0 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 meout,.the.router.will.process.r
46200 6f 75 74 65 73 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 outes.without.prefix.origin.vali
46220 64 61 74 69 6f 6e 2e 20 49 74 20 73 74 69 6c 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 dation..It.still.will.try.to.est
46240 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 ablish.a.connection.to.an.RPKI.c
46260 61 63 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 ache.server.in.the.background..I
46280 66 20 6e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 f.no.destination.is.specified.th
462a0 65 20 72 75 6c 65 20 77 69 6c 6c 20 6d 61 74 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 e.rule.will.match.on.any.destina
462c0 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 tion.address.and.port..If.no.ip.
462e0 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 prefix.list.is.specified,.it.act
46300 73 20 61 73 20 70 65 72 6d 69 74 2e 20 49 66 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 s.as.permit..If.ip.prefix.list.i
46320 73 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 s.defined,.and.no.match.is.found
46340 2c 20 64 65 66 61 75 6c 74 20 64 65 6e 79 20 69 73 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f ,.default.deny.is.applied..If.no
46360 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 .option.is.specified,.this.defau
46380 6c 74 73 20 74 6f 20 60 61 6c 6c 60 2e 00 49 66 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c lts.to.`all`..If.not.set.(defaul
463a0 74 29 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e t).allows.you.to.have.multiple.n
463c0 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 etwork.interfaces.on.the.same.su
463e0 62 6e 65 74 2c 20 61 6e 64 20 68 61 76 65 20 74 68 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 bnet,.and.have.the.ARPs.for.each
46400 20 69 6e 74 65 72 66 61 63 65 20 62 65 20 61 6e 73 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 .interface.be.answered.based.on.
46420 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 whether.or.not.the.kernel.would.
46440 72 6f 75 74 65 20 61 20 70 61 63 6b 65 74 20 66 72 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 route.a.packet.from.the.ARP'd.IP
46460 20 6f 75 74 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 .out.that.interface.(therefore.y
46480 6f 75 20 6d 75 73 74 20 75 73 65 20 73 6f 75 72 63 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 ou.must.use.source.based.routing
464a0 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 49 66 20 6f 70 74 69 6f 6e 61 6c 20 .for.this.to.work)..If.optional.
464c0 70 72 6f 66 69 6c 65 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 75 73 65 64 2c 20 73 65 6c 65 63 profile.parameter.is.used,.selec
464e0 74 20 61 20 42 46 44 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 74 68 65 20 42 46 44 20 73 65 73 73 t.a.BFD.profile.for.the.BFD.sess
46500 69 6f 6e 73 20 63 72 65 61 74 65 64 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e ions.created.via.this.interface.
46520 00 49 66 20 73 65 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 .If.set.the.kernel.can.respond.t
46540 6f 20 61 72 70 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 o.arp.requests.with.addresses.fr
46560 6f 6d 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 om.other.interfaces..This.may.se
46580 65 6d 20 77 72 6f 6e 67 20 62 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 em.wrong.but.it.usually.makes.se
465a0 6e 73 65 2c 20 62 65 63 61 75 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 nse,.because.it.increases.the.ch
465c0 61 6e 63 65 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e ance.of.successful.communication
465e0 2e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 ..IP.addresses.are.owned.by.the.
46600 63 6f 6d 70 6c 65 74 65 20 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 complete.host.on.Linux,.not.by.p
46620 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d articular.interfaces..Only.for.m
46640 6f 72 65 20 63 6f 6d 70 6c 65 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c ore.complex.setups.like.load-bal
46660 61 6e 63 69 6e 67 2c 20 64 6f 65 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 ancing,.does.this.behaviour.caus
46680 65 20 70 72 6f 62 6c 65 6d 73 2e 00 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 e.problems..If.set,.IPv4.directe
466a0 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 d.broadcast.forwarding.will.be.c
466c0 6f 6d 70 6c 65 74 65 6c 79 20 64 69 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 ompletely.disabled.regardless.of
466e0 20 77 68 65 74 68 65 72 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 .whether.per-interface.directed.
46700 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 broadcast.forwarding.is.enabled.
46720 6f 72 20 6e 6f 74 2e 00 49 66 20 73 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 or.not..If.suffix.is.omitted,.mi
46740 6e 75 74 65 73 20 61 72 65 20 69 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d nutes.are.implied..If.the.:cfgcm
46760 64 3a 60 6e 6f 2d 70 72 65 70 65 6e 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 d:`no-prepend`.attribute.is.spec
46780 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 ified,.then.the.supplied.local-a
467a0 73 20 69 73 20 6e 6f 74 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 s.is.not.prepended.to.the.receiv
467c0 65 64 20 41 53 5f 50 41 54 48 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c ed.AS_PATH..If.the.:cfgcmd:`repl
467e0 61 63 65 2d 61 73 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 ace-as`.attribute.is.specified,.
46800 74 68 65 6e 20 6f 6e 6c 79 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 then.only.the.supplied.local-as.
46820 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e is.prepended.to.the.AS_PATH.when
46840 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 .transmitting.local-route.update
46860 73 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 s.to.this.peer..If.the.ARP.table
46880 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 .already.contains.the.IP.address
468a0 20 6f 66 20 74 68 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 .of.the.gratuitous.arp.frame,.th
468c0 65 20 61 72 70 20 74 61 62 6c 65 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 e.arp.table.will.be.updated.rega
468e0 72 64 6c 65 73 73 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 rdless.if.this.setting.is.on.or.
46900 6f 66 66 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 off..If.the.AS-Path.for.the.rout
46920 65 20 68 61 73 20 61 20 70 72 69 76 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c e.has.a.private.ASN.between.publ
46940 69 63 20 41 53 4e 73 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 ic.ASNs,.it.is.assumed.that.this
46960 20 69 73 20 61 20 64 65 73 69 67 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 .is.a.design.choice,.and.the.pri
46980 76 61 74 65 20 41 53 4e 20 69 73 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 vate.ASN.is.not.removed..If.the.
469a0 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 AS-Path.for.the.route.has.only.p
469c0 72 69 76 61 74 65 20 41 53 4e 73 2c 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 rivate.ASNs,.the.private.ASNs.ar
469e0 65 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b e.removed..If.the.IP.prefix.mask
46a00 20 69 73 20 70 72 65 73 65 6e 74 2c 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 .is.present,.it.directs.opennhrp
46a20 20 74 6f 20 75 73 65 20 74 68 69 73 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 .to.use.this.peer.as.a.next.hop.
46a40 73 65 72 76 65 72 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 server.when.sending.Resolution.R
46a60 65 71 75 65 73 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 equests.matching.this.subnet..If
46a80 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 .the.RADIUS.server.sends.the.att
46aa0 72 69 62 75 74 65 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 ribute.``Delegated-IPv6-Prefix-P
46ac0 6f 6f 6c 60 60 2c 20 49 50 76 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 65 66 69 78 20 77 69 6c ool``,.IPv6.delegation.pefix.wil
46ae0 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 l.be.allocated.from.a.predefined
46b00 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 .IPv6.pool.``delegate``.whose.na
46b20 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 me.equals.the.attribute.value..I
46b40 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 f.the.RADIUS.server.sends.the.at
46b60 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 tribute.``Framed-IP-Address``.th
46b80 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 en.this.IP.address.will.be.alloc
46ba0 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f ated.to.the.client.and.the.optio
46bc0 6e 20 60 60 64 65 66 61 75 6c 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c n.``default-pool``.within.the.CL
46be0 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 I.config.is.being.ignored..If.th
46c00 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 e.RADIUS.server.sends.the.attrib
46c20 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 ute.``Framed-IP-Address``.then.t
46c40 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 his.IP.address.will.be.allocated
46c60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 70 .to.the.client.and.the.option.ip
46c80 2d 70 6f 6f 6c 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 -pool.within.the.CLI.config.is.b
46ca0 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 eing.ignored..If.the.RADIUS.serv
46cc0 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d er.sends.the.attribute.``Framed-
46ce0 50 6f 6f 6c 60 60 2c 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 Pool``,.IP.address.will.be.alloc
46d00 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 ated.from.a.predefined.IP.pool.w
46d20 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 hose.name.equals.the.attribute.v
46d40 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 alue..If.the.RADIUS.server.sends
46d60 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 .the.attribute.``Stateful-IPv6-A
46d80 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c ddress-Pool``,.IPv6.address.will
46da0 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 .be.allocated.from.a.predefined.
46dc0 49 50 76 36 20 70 6f 6f 6c 20 60 60 70 72 65 66 69 78 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 IPv6.pool.``prefix``.whose.name.
46de0 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 equals.the.attribute.value..If.t
46e00 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 he.RADIUS.server.uses.the.attrib
46e20 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 ute.``NAS-Port-Id``,.ppp.tunnels
46e40 20 77 69 6c 6c 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 .will.be.renamed..If.the.average
46e60 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a .queue.size.is.lower.than.the.**
46e80 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 min-threshold**,.an.arriving.pac
46ea0 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e ket.will.be.placed.in.the.queue.
46ec0 00 49 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 .If.the.current.queue.size.is.la
46ee0 72 67 65 72 20 74 68 61 6e 20 2a 2a 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 rger.than.**queue-limit**,.then.
46f00 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 packets.will.be.dropped..The.ave
46f20 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 rage.queue.size.depends.on.its.f
46f40 6f 72 6d 65 72 20 61 76 65 72 61 67 65 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 ormer.average.size.and.its.curre
46f60 6e 74 20 6f 6e 65 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 nt.one..If.the.interface.where.t
46f80 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f he.packet.was.received.is.part.o
46fa0 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 f.a.bridge,.then.packetis.proces
46fc0 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 sed.at.the.**Bridge.Layer**,.whi
46fe0 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 ch.contains.a.basic.setup.for.br
47000 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 idge.filtering:.If.the.interface
47020 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 .where.the.packet.was.received.i
47040 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 s.part.of.a.bridge,.then.the.pac
47060 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 ket.is.processed.at.the.**Bridge
47080 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 .Layer**,.which.contains.a.basic
470a0 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 .setup.for.bridge.filtering:.If.
470c0 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 the.interface.where.the.packet.w
470e0 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 as.received.isn't.part.of.a.brid
47100 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 ge,.then.packetis.processed.at.t
47120 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c he.**IP.Layer**:.If.the.protocol
47140 20 69 73 20 49 50 76 36 20 74 68 65 6e 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 .is.IPv6.then.the.source.and.des
47160 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 tination.addresses.are.first.has
47180 68 65 64 20 75 73 69 6e 67 20 69 70 76 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 hed.using.ipv6_addr_hash..If.the
471a0 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 .statically.mapped.peer.is.runni
471c0 6e 67 20 43 69 73 63 6f 20 49 4f 53 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 ng.Cisco.IOS,.specify.the.cisco.
471e0 6b 65 79 77 6f 72 64 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 keyword..It.is.used.to.fix.stati
47200 63 61 6c 6c 79 20 74 68 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 cally.the.Registration.Request.I
47220 44 20 73 6f 20 74 68 61 74 20 61 20 6d 61 74 63 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 D.so.that.a.matching.Purge.Reque
47240 73 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 69 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 st.can.be.sent.if.NBMA.address.h
47260 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 as.changed..This.is.to.work.arou
47280 6e 64 20 62 72 6f 6b 65 6e 20 49 4f 53 20 77 68 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 nd.broken.IOS.which.requires.Pur
472a0 67 65 20 52 65 71 75 65 73 74 20 49 44 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 ge.Request.ID.to.match.the.origi
472c0 6e 61 6c 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 nal.Registration.Request.ID..If.
472e0 74 68 65 20 73 79 73 74 65 6d 20 64 65 74 65 63 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 the.system.detects.an.unconfigur
47300 65 64 20 77 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 ed.wireless.device,.it.will.be.a
47320 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 utomatically.added.the.configura
47340 74 69 6f 6e 20 74 72 65 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 tion.tree,.specifying.any.detect
47360 65 64 20 73 65 74 74 69 6e 67 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 ed.settings.(for.example,.its.MA
47380 43 20 61 64 64 72 65 73 73 29 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e C.address).and.configured.to.run
473a0 20 69 6e 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 65 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 .in.monitor.mode..If.the.table.i
473c0 73 20 65 6d 70 74 79 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d s.empty.and.you.have.a.warning.m
473e0 65 73 73 61 67 65 2c 20 69 74 20 6d 65 61 6e 73 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f essage,.it.means.conntrack.is.no
47400 74 20 65 6e 61 62 6c 65 64 2e 20 54 6f 20 65 6e 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 t.enabled..To.enable.conntrack,.
47420 6a 75 73 74 20 63 72 65 61 74 65 20 61 20 4e 41 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 just.create.a.NAT.or.a.firewall.
47440 72 75 6c 65 2e 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 rule..:cfgcmd:`set.firewall.stat
47460 65 2d 70 6f 6c 69 63 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 e-policy.established.action.acce
47480 70 74 60 00 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 pt`.If.there.are.no.free.address
474a0 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 es.but.there.are.abandoned.IP.ad
474c0 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 dresses,.the.DHCP.server.will.at
474e0 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 tempt.to.reclaim.an.abandoned.IP
47500 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 .address.regardless.of.the.value
47520 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 .of.abandon-lease-time..If.there
47540 20 69 73 20 53 4e 41 54 20 72 75 6c 65 73 20 6f 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 .is.SNAT.rules.on.eth1,.need.to.
47560 61 64 64 20 65 78 63 6c 75 64 65 20 72 75 6c 65 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 add.exclude.rule.If.this.command
47580 20 69 73 20 69 6e 76 6f 6b 65 64 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 .is.invoked.from.configure.mode.
475a0 77 69 74 68 20 74 68 65 20 60 60 72 75 6e 60 60 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 with.the.``run``.prefix.the.key.
475c0 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 is.automatically.installed.to.th
475e0 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 69 6e 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 e.appropriate.interface:.If.this
47600 20 69 73 20 73 65 74 20 74 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 .is.set.the.relay.agent.will.ins
47620 65 72 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f ert.the.interface.ID..This.optio
47640 6e 20 69 73 20 73 65 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 n.is.set.automatically.if.more.t
47660 68 61 6e 20 6f 6e 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 han.one.listening.interfaces.are
47680 20 69 6e 20 75 73 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c .in.use..If.this.option.is.enabl
476a0 65 64 2c 20 74 68 65 6e 20 74 68 65 20 61 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 ed,.then.the.already-selected.ch
476c0 65 63 6b 2c 20 77 68 65 72 65 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 eck,.where.already.selected.eBGP
476e0 20 72 6f 75 74 65 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 .routes.are.preferred,.is.skippe
47700 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 d..If.this.option.is.specified.a
47720 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 nd.is.greater.than.0,.then.the.P
47740 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 PP.module.will.send.LCP.pings.of
47760 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 .the.echo.request.every.`<interv
47780 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 al>`.seconds..If.this.option.is.
477a0 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c specified.and.is.greater.than.0,
477c0 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c .then.the.PPP.module.will.send.L
477e0 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 CP.pings.of.the.echo.request.eve
47800 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 ry.`<interval>`.seconds..Default
47820 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 30 2a 2a 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e .value.is.**30**..If.this.option
47840 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 .is.unset.(default),.incoming.IP
47860 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c .directed.broadcast.packets.will
47880 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f .not.be.forwarded..If.this.optio
478a0 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 72 65 70 6c 79 20 66 6f 72 20 n.is.unset.(default),.reply.for.
478c0 61 6e 79 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 2c 20 63 6f 6e any.local.target.IP.address,.con
478e0 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 74 68 69 figured.on.any.interface..If.thi
47900 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 20 6f 72 20 30 2c 20 61 6e 20 s.parameter.is.not.set.or.0,.an.
47920 6f 6e 2d 64 65 6d 61 6e 64 20 6c 69 6e 6b 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 74 61 6b 65 6e on-demand.link.will.not.be.taken
47940 20 64 6f 77 6e 20 77 68 65 6e 20 69 74 20 69 73 20 69 64 6c 65 20 61 6e 64 20 61 66 74 65 72 20 .down.when.it.is.idle.and.after.
47960 74 68 65 20 69 6e 69 74 69 61 6c 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 74 68 65 the.initial.establishment.of.the
47980 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 74 20 77 69 6c 6c 20 73 74 61 79 20 75 70 20 66 6f 72 .connection..It.will.stay.up.for
479a0 65 76 65 72 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 ever..If.this.parameter.is.not.s
479c0 65 74 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 68 6f 6c 64 6f 66 66 20 74 69 6d 65 20 69 73 20 et,.the.default.holdoff.time.is.
479e0 33 30 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 30.seconds..If.unset,.incoming.c
47a00 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 onnections.to.the.RADIUS.server.
47a20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 will.use.the.nearest.interface.a
47a40 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 ddress.pointing.towards.the.serv
47a60 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e er.-.making.it.error.prone.on.e.
47a80 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 g..OSPF.networks.when.a.link.fai
47aa0 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 ls.and.a.backup.route.is.taken..
47ac0 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 If.unset,.incoming.connections.t
47ae0 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 o.the.TACACS.server.will.use.the
47b00 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 .nearest.interface.address.point
47b20 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 ing.towards.the.server.-.making.
47b40 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 it.error.prone.on.e.g..OSPF.netw
47b60 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 orks.when.a.link.fails.and.a.bac
47b80 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 79 6f 75 20 61 70 70 6c 79 kup.route.is.taken..If.you.apply
47ba0 20 61 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 65 .a.parameter.to.an.individual.ne
47bc0 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 79 6f 75 20 6f 76 65 72 72 69 64 65 20 ighbor.IP.address,.you.override.
47be0 74 68 65 20 61 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 20 70 65 65 72 20 67 72 the.action.defined.for.a.peer.gr
47c00 6f 75 70 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 oup.that.includes.that.IP.addres
47c20 73 2e 00 49 66 20 79 6f 75 20 61 72 65 20 61 20 68 61 63 6b 65 72 20 6f 72 20 77 61 6e 74 20 74 s..If.you.are.a.hacker.or.want.t
47c40 6f 20 74 72 79 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 77 65 20 73 75 70 70 6f 72 74 20 70 61 73 o.try.on.your.own.we.support.pas
47c60 73 69 6e 67 20 72 61 77 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 4f 70 65 6e sing.raw.OpenVPN.options.to.Open
47c80 56 50 4e 2e 00 49 66 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 56 52 VPN..If.you.are.configuring.a.VR
47ca0 46 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 74 68 65 72 65 F.for.management.purposes,.there
47cc0 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 20 77 61 79 20 74 6f 20 66 6f 72 63 65 20 73 79 .is.currently.no.way.to.force.sy
47ce0 73 74 65 6d 20 44 4e 53 20 74 72 61 66 66 69 63 20 76 69 61 20 61 20 73 70 65 63 69 66 69 63 20 stem.DNS.traffic.via.a.specific.
47d00 56 52 46 2e 00 49 66 20 79 6f 75 20 61 72 65 20 6e 65 77 20 74 6f 20 74 68 65 73 65 20 72 6f 75 VRF..If.you.are.new.to.these.rou
47d20 74 69 6e 67 20 73 65 63 75 72 69 74 79 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 68 65 6e 20 ting.security.technologies.then.
47d40 74 68 65 72 65 20 69 73 20 61 6e 20 60 65 78 63 65 6c 6c 65 6e 74 20 67 75 69 64 65 20 74 6f 20 there.is.an.`excellent.guide.to.
47d60 52 50 4b 49 60 5f 20 62 79 20 4e 4c 6e 65 74 20 4c 61 62 73 20 77 68 69 63 68 20 77 69 6c 6c 20 RPKI`_.by.NLnet.Labs.which.will.
47d80 67 65 74 20 79 6f 75 20 75 70 20 74 6f 20 73 70 65 65 64 20 76 65 72 79 20 71 75 69 63 6b 6c 79 get.you.up.to.speed.very.quickly
47da0 2e 20 54 68 65 69 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 65 78 70 6c 61 69 6e 73 20 65 ..Their.documentation.explains.e
47dc0 76 65 72 79 74 68 69 6e 67 20 66 72 6f 6d 20 77 68 61 74 20 52 50 4b 49 20 69 73 20 74 6f 20 64 verything.from.what.RPKI.is.to.d
47de0 65 70 6c 6f 79 69 6e 67 20 69 74 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2e 20 49 74 20 61 6c eploying.it.in.production..It.al
47e00 73 6f 20 68 61 73 20 73 6f 6d 65 20 60 68 65 6c 70 20 61 6e 64 20 6f 70 65 72 61 74 69 6f 6e 61 so.has.some.`help.and.operationa
47e20 6c 20 67 75 69 64 61 6e 63 65 60 5f 20 69 6e 63 6c 75 64 69 6e 67 20 22 57 68 61 74 20 63 61 6e l.guidance`_.including."What.can
47e40 20 49 20 64 6f 20 61 62 6f 75 74 20 6d 79 20 72 6f 75 74 65 20 68 61 76 69 6e 67 20 61 6e 20 49 .I.do.about.my.route.having.an.I
47e60 6e 76 61 6c 69 64 20 73 74 61 74 65 3f 22 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e nvalid.state?".If.you.are.respon
47e80 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 sible.for.the.global.addresses.a
47ea0 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 ssigned.to.your.network,.please.
47ec0 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 make.sure.that.your.prefixes.hav
47ee0 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 e.ROAs.associated.with.them.to.a
47f00 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 void.being.`notfound`.by.RPKI..F
47f20 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 or.most.ASNs.this.will.involve.p
47f40 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 ublishing.ROAs.via.your.:abbr:`R
47f60 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 IR.(Regional.Internet.Registry)`
47f80 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 .(RIPE.NCC,.APNIC,.ARIN,.LACNIC.
47fa0 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f or.AFRINIC),.and.is.something.yo
47fc0 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 u.are.encouraged.to.do.whenever.
47fe0 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 you.plan.to.announce.addresses.i
48000 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 46 51 nto.the.DFZ..If.you.are.using.FQ
48020 2d 43 6f 44 65 6c 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 53 68 61 70 65 72 5f 20 61 6e 64 -CoDel.embedded.into.Shaper_.and
48040 20 79 6f 75 20 68 61 76 65 20 6c 61 72 67 65 20 72 61 74 65 73 20 28 31 30 30 4d 62 69 74 20 61 .you.have.large.rates.(100Mbit.a
48060 6e 64 20 61 62 6f 76 65 29 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 73 69 64 65 72 20 69 6e 63 72 nd.above),.you.may.consider.incr
48080 65 61 73 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 74 6f 20 38 30 30 30 20 6f 72 20 68 69 67 68 easing.`quantum`.to.8000.or.high
480a0 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 75 6c 65 72 20 73 61 76 65 73 20 43 er.so.that.the.scheduler.saves.C
480c0 50 55 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 PU..If.you.are.using.OSPF.as.IGP
480e0 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 ,.always.the.closest.interface.c
48100 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 onnected.to.the.RADIUS.server.is
48120 20 75 73 65 64 2e 20 57 69 74 68 20 56 79 4f 53 20 31 2e 32 20 79 6f 75 20 63 61 6e 20 62 69 6e .used..With.VyOS.1.2.you.can.bin
48140 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 d.all.outgoing.RADIUS.requests.t
48160 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f o.a.single.source.IP.e.g..the.lo
48180 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 opback.interface..If.you.are.usi
481a0 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 ng.OSPF.as.IGP,.always.the.close
481c0 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 st.interface.connected.to.the.RA
481e0 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e DIUS.server.is.used..You.can.bin
48200 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 d.all.outgoing.RADIUS.requests.t
48220 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f o.a.single.source.IP.e.g..the.lo
48240 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 63 68 61 6e 67 65 20 opback.interface..If.you.change.
48260 74 68 65 20 64 65 66 61 75 6c 74 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 68 61 73 68 69 the.default.encryption.and.hashi
48280 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 ng.algorithms,.be.sure.that.the.
482a0 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 65 6e 64 73 20 68 61 76 65 20 6d 61 74 63 68 local.and.remote.ends.have.match
482c0 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 ing.configurations,.otherwise.th
482e0 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 63 6f 6d 65 20 75 70 2e 00 49 66 20 79 6f e.tunnel.will.not.come.up..If.yo
48300 75 20 63 68 6f 6f 73 65 20 61 6e 79 20 61 73 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 u.choose.any.as.the.option.that.
48320 77 69 6c 6c 20 63 61 75 73 65 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 61 72 will.cause.all.protocols.that.ar
48340 65 20 73 65 6e 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 7a 65 62 72 61 2e 00 49 66 20 79 6f e.sending.routes.to.zebra..If.yo
48360 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 63 6c 61 73 73 20 66 6f 72 20 2a 2a 56 6f 49 50 20 74 u.configure.a.class.for.**VoIP.t
48380 72 61 66 66 69 63 2a 2a 2c 20 64 6f 6e 27 74 20 67 69 76 65 20 69 74 20 61 6e 79 20 2a 63 65 69 raffic**,.don't.give.it.any.*cei
483a0 6c 69 6e 67 2a 2c 20 6f 74 68 65 72 77 69 73 65 20 6e 65 77 20 56 6f 49 50 20 63 61 6c 6c 73 20 ling*,.otherwise.new.VoIP.calls.
483c0 63 6f 75 6c 64 20 73 74 61 72 74 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 61 76 61 could.start.when.the.link.is.ava
483e0 69 6c 61 62 6c 65 20 61 6e 64 20 67 65 74 20 73 75 64 64 65 6e 6c 79 20 64 72 6f 70 70 65 64 20 ilable.and.get.suddenly.dropped.
48400 77 68 65 6e 20 6f 74 68 65 72 20 63 6c 61 73 73 65 73 20 73 74 61 72 74 20 75 73 69 6e 67 20 74 when.other.classes.start.using.t
48420 68 65 69 72 20 61 73 73 69 67 6e 65 64 20 2a 62 61 6e 64 77 69 64 74 68 2a 20 73 68 61 72 65 2e heir.assigned.*bandwidth*.share.
48440 00 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 74 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 .If.you.enable.this,.you.will.pr
48460 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 64 69 76 65 72 73 69 74 79 2d 66 61 63 obably.want.to.set.diversity-fac
48480 74 6f 72 20 61 6e 64 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 65 6e tor.and.channel.below..If.you.en
484a0 74 65 72 20 61 20 76 61 6c 75 65 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 36 30 20 73 65 63 6f ter.a.value.smaller.than.60.seco
484c0 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 61 6e 64 20 77 nds.be.aware.that.this.can.and.w
484e0 69 6c 6c 20 61 66 66 65 63 74 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 74 20 73 63 61 6c 65 2e ill.affect.convergence.at.scale.
48500 00 49 66 20 79 6f 75 20 66 65 65 6c 20 62 65 74 74 65 72 20 66 6f 72 77 61 72 64 69 6e 67 20 61 .If.you.feel.better.forwarding.a
48520 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 79 6f ll.authentication.requests.to.yo
48540 75 72 20 65 6e 74 65 72 70 72 69 73 65 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 75 73 ur.enterprises.RADIUS.server,.us
48560 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 68 61 70 e.the.commands.below..If.you.hap
48580 70 65 6e 20 74 6f 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 pen.to.run.this.in.a.virtual.env
485a0 69 72 6f 6e 6d 65 6e 74 20 6c 69 6b 65 20 62 79 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 ironment.like.by.EVE-NG.you.need
485c0 20 74 6f 20 65 6e 73 75 72 65 20 79 6f 75 72 20 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 .to.ensure.your.VyOS.NIC.is.set.
485e0 74 6f 20 75 73 65 20 74 68 65 20 65 31 30 30 30 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 to.use.the.e1000.driver..Using.t
48600 68 65 20 64 65 66 61 75 6c 74 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 he.default.``virtio-net-pci``.or
48620 20 74 68 65 20 60 60 76 6d 78 6e 65 74 33 60 60 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 .the.``vmxnet3``.driver.will.not
48640 20 77 6f 72 6b 2e 20 49 43 4d 50 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 .work..ICMP.messages.will.not.be
48660 20 70 72 6f 70 65 72 6c 79 20 70 72 6f 63 65 73 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 .properly.processed..They.are.vi
48680 73 69 62 6c 65 20 6f 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 sible.on.the.virtual.wire.but.wi
486a0 6c 6c 20 6e 6f 74 20 6d 61 6b 65 20 69 74 20 66 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 ll.not.make.it.fully.up.the.netw
486c0 6f 72 6b 69 6e 67 20 73 74 61 63 6b 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 orking.stack..If.you.happen.to.u
486e0 73 65 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 se.SolarWinds.Orion.as.NMS.you.c
48700 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 an.also.use.the.Device.Templates
48720 20 4d 61 6e 61 67 65 6d 65 6e 74 2e 20 41 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 .Management..A.template.for.VyOS
48740 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 69 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 .can.be.easily.imported..If.you.
48760 68 61 70 70 65 6e 65 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d happened.to.use.a.Cisco.NM-16A.-
48780 20 53 69 78 74 65 65 6e 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 .Sixteen.Port.Async.Network.Modu
487a0 6c 65 20 6f 72 20 4e 4d 2d 33 32 41 20 2d 20 54 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 le.or.NM-32A.-.Thirty-two.Port.A
487c0 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f sync.Network.Module.-.this.is.yo
487e0 75 72 20 56 79 4f 53 20 72 65 70 6c 61 63 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 ur.VyOS.replacement..If.you.have
48800 20 61 20 6c 6f 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c .a.lot.of.interfaces,.and/or.a.l
48820 6f 74 20 6f 66 20 73 75 62 6e 65 74 73 2c 20 74 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 ot.of.subnets,.then.enabling.OSP
48840 46 20 76 69 61 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e F.via.this.command.may.result.in
48860 20 61 20 73 6c 69 67 68 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e .a.slight.performance.improvemen
48880 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 t..If.you.have.configured.the.`I
488a0 4e 53 49 44 45 2d 4f 55 54 60 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 NSIDE-OUT`.policy,.you.will.need
488c0 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d .to.add.additional.rules.to.perm
488e0 69 74 20 69 6e 62 6f 75 6e 64 20 4e 41 54 20 74 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 68 it.inbound.NAT.traffic..If.you.h
48900 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 ave.multiple.addresses.configure
48920 64 20 6f 6e 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 d.on.a.particular.interface.and.
48940 77 6f 75 6c 64 20 6c 69 6b 65 20 50 49 4d 20 74 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 would.like.PIM.to.use.a.specific
48960 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 .source.address.associated.with.
48980 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 that.interface..If.you.need.to.s
489a0 61 6d 70 6c 65 20 61 6c 73 6f 20 65 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d ample.also.egress.traffic,.you.m
489c0 61 79 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 ay.want.to.configure.egress.flow
489e0 2d 61 63 63 6f 75 6e 74 69 6e 67 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f -accounting:.If.you.only.want.to
48a00 20 63 68 65 63 6b 20 69 66 20 74 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e .check.if.the.user.account.is.en
48a20 61 62 6c 65 64 20 61 6e 64 20 63 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 abled.and.can.authenticate.(agai
48a40 6e 73 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f nst.the.primary.group).the.follo
48a60 77 69 6e 67 20 73 6e 69 70 70 65 64 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 wing.snipped.is.sufficient:.If.y
48a80 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 ou.set.a.custom.RADIUS.attribute
48aa0 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 .you.must.define.it.on.both.dict
48ac0 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c ionaries.at.RADIUS.server.and.cl
48ae0 69 65 6e 74 2c 20 77 68 69 63 68 20 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 ient,.which.is.the.vyos.router.i
48b00 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2e 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 n.our.example..If.you.set.a.cust
48b20 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 om.RADIUS.attribute.you.must.def
48b40 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 ine.it.on.both.dictionaries.at.R
48b60 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 49 66 20 79 6f 75 20 ADIUS.server.and.client..If.you.
48b80 75 73 65 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 66 6f 72 use.USB.to.serial.converters.for
48ba0 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 61 70 70 6c 69 61 6e .connecting.to.your.VyOS.applian
48bc0 63 65 20 70 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 6d 6f 73 74 20 6f 66 20 74 68 65 6d ce.please.note.that.most.of.them
48be0 20 75 73 65 20 73 6f 66 74 77 61 72 65 20 65 6d 75 6c 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 .use.software.emulation.without.
48c00 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 79 6f 75 20 73 68 6f flow.control..This.means.you.sho
48c20 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 62 61 75 64 20 72 61 74 uld.start.with.a.common.baud.rat
48c40 65 20 28 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 39 36 30 30 20 62 61 75 64 29 20 61 73 20 6f 74 68 e.(most.likely.9600.baud).as.oth
48c60 65 72 77 69 73 65 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 63 61 6e 20 6e 6f 74 20 63 6f 6e 6e erwise.you.probably.can.not.conn
48c80 65 63 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 68 69 67 68 20 73 70 65 ect.to.the.device.using.high.spe
48ca0 65 64 20 62 61 75 64 20 72 61 74 65 73 20 61 73 20 79 6f 75 72 20 73 65 72 69 61 6c 20 63 6f 6e ed.baud.rates.as.your.serial.con
48cc0 76 65 72 74 65 72 20 73 69 6d 70 6c 79 20 63 61 6e 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 verter.simply.can.not.process.th
48ce0 69 73 20 64 61 74 61 20 72 61 74 65 2e 00 49 66 20 79 6f 75 20 75 73 65 20 61 20 73 65 6c 66 2d is.data.rate..If.you.use.a.self-
48d00 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 64 6f 20 6e 6f 74 20 66 6f 72 67 65 signed.certificate,.do.not.forge
48d20 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 43 41 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 t.to.install.CA.on.the.client.si
48d40 64 65 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 de..If.you.want.to.change.the.ma
48d60 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 ximum.number.of.flows,.which.are
48d80 20 74 72 61 63 6b 69 6e 67 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 .tracking.simultaneously,.you.ma
48da0 79 20 64 6f 20 74 68 69 73 20 77 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 y.do.this.with.this.command.(def
48dc0 61 75 6c 74 20 38 31 39 32 29 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 ault.8192)..If.you.want.to.disab
48de0 6c 65 20 61 20 72 75 6c 65 20 62 75 74 20 6c 65 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 le.a.rule.but.let.it.in.the.conf
48e00 69 67 75 72 61 74 69 6f 6e 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 iguration..If.you.want.to.have.a
48e20 64 6d 69 6e 20 75 73 65 72 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 dmin.users.to.authenticate.via.R
48e40 41 44 49 55 53 20 69 74 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 ADIUS.it.is.essential.to.sent.th
48e60 65 20 60 60 43 69 73 63 6f 2d 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c e.``Cisco-AV-Pair.shell:priv-lvl
48e80 3d 31 35 60 60 20 61 74 74 72 69 62 75 74 65 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 =15``.attribute..Without.the.att
48ea0 72 69 62 75 74 65 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 ribute.you.will.only.get.regular
48ec0 2c 20 6e 6f 6e 20 70 72 69 76 69 6c 65 67 75 65 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e ,.non.privilegued,.system.users.
48ee0 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 .If.you.want.to.use.existing.bla
48f00 63 6b 6c 69 73 74 73 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c cklists.you.have.to.create/downl
48f20 6f 61 64 20 61 20 64 61 74 61 62 61 73 65 20 66 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 oad.a.database.first..Otherwise.
48f40 79 6f 75 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 you.will.not.be.able.to.commit.t
48f60 68 65 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 he.config.changes..If.you.want.y
48f80 6f 75 72 20 72 6f 75 74 65 72 20 74 6f 20 66 6f 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 our.router.to.forward.DHCP.reque
48fa0 73 74 73 20 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 sts.to.an.external.DHCP.server.y
48fc0 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 ou.can.configure.the.system.to.a
48fe0 63 74 20 61 73 20 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 ct.as.a.DHCP.relay.agent..The.DH
49000 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 CP.relay.agent.works.with.IPv4.a
49020 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 2c 20 nd.IPv6.addresses..If.you.want,.
49040 6e 65 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 65 20 6d 6f 72 65 20 61 64 76 61 6e 63 need,.and.should.use.more.advanc
49060 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 28 64 65 66 61 75 6c 74 20 69 ed.encryption.ciphers.(default.i
49080 73 20 73 74 69 6c 6c 20 33 44 45 53 29 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 70 72 6f 76 69 73 s.still.3DES).you.need.to.provis
490a0 69 6f 6e 20 79 6f 75 72 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 61 20 73 6f 2d 63 61 6c 6c 65 ion.your.device.using.a.so-calle
490c0 64 20 22 44 65 76 69 63 65 20 50 72 6f 66 69 6c 65 22 2e 20 41 20 70 72 6f 66 69 6c 65 20 69 73 d."Device.Profile"..A.profile.is
490e0 20 61 20 73 69 6d 70 6c 65 20 74 65 78 74 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 58 .a.simple.text.file.containing.X
49100 4d 4c 20 6e 6f 64 65 73 20 77 69 74 68 20 61 20 60 60 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 ML.nodes.with.a.``.mobileconfig`
49120 60 20 66 69 6c 65 20 65 78 74 65 6e 73 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 65 6e `.file.extension.that.can.be.sen
49140 74 20 61 6e 64 20 6f 70 65 6e 65 64 20 6f 6e 20 61 6e 79 20 64 65 76 69 63 65 20 66 72 6f 6d 20 t.and.opened.on.any.device.from.
49160 61 6e 20 45 2d 4d 61 69 6c 2e 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 an.E-Mail..If.you've.completed.a
49180 6c 6c 20 74 68 65 20 61 62 6f 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 ll.the.above.steps.you.no.doubt.
491a0 77 61 6e 74 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e want.to.see.if.it's.all.working.
491c0 00 49 67 6e 6f 72 65 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 .Ignore.AS_PATH.length.when.sele
491e0 63 74 69 6e 67 20 61 20 72 6f 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 cting.a.route.Ignore.VRRP.main.i
49200 6e 74 65 72 66 61 63 65 20 66 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 nterface.faults.Image.thankfully
49220 20 62 6f 72 72 6f 77 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 .borrowed.from.https://en.wikipe
49240 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 dia.org/wiki/File:SNMP_communica
49260 74 69 6f 6e 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 tion_principles_diagram.PNG.whic
49280 68 20 69 73 20 75 6e 64 65 72 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 h.is.under.the.GNU.Free.Document
492a0 61 74 69 6f 6e 20 4c 69 63 65 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 ation.License.Imagine.the.follow
492c0 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6f 72 74 20 66 69 ing.topology.Immediate.Import.fi
492e0 6c 65 73 20 74 6f 20 50 4b 49 20 66 6f 72 6d 61 74 00 49 6d 70 6f 72 74 20 74 68 65 20 43 41 73 les.to.PKI.format.Import.the.CAs
49300 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 74 6f 20 74 68 65 20 43 4c 49 2e .private.key.portion.to.the.CLI.
49320 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 .This.should.never.leave.the.sys
49340 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 tem.as.it.is.used.to.decrypt.the
49360 20 64 61 74 61 2e 20 54 68 65 20 6b 65 79 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f .data..The.key.is.required.if.yo
49380 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 u.use.VyOS.as.your.certificate.g
493a0 65 6e 65 72 61 74 6f 72 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 68 61 enerator..Import.the.OpenVPN.sha
493c0 72 65 64 20 73 65 63 72 65 74 20 73 74 6f 72 65 64 20 69 6e 20 66 69 6c 65 20 74 6f 20 74 68 65 red.secret.stored.in.file.to.the
493e0 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 .VyOS.CLI..Import.the.certificat
49400 65 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 e.from.the.file.to.VyOS.CLI..Imp
49420 6f 72 74 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 66 20 74 68 65 20 63 65 72 74 69 ort.the.private.key.of.the.certi
49440 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f ficate.to.the.VyOS.CLI..This.sho
49460 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 uld.never.leave.the.system.as.it
49480 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 49 6d .is.used.to.decrypt.the.data..Im
494a0 70 6f 72 74 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 port.the.public.CA.certificate.f
494c0 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 rom.the.defined.file.to.VyOS.CLI
494e0 2e 00 49 6d 70 6f 72 74 65 64 20 70 72 65 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 ..Imported.prefixes.during.the.v
49500 61 6c 69 64 61 74 69 6f 6e 20 6d 61 79 20 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 alidation.may.have.values:.In.:r
49520 66 63 3a 60 33 30 36 39 60 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 fc:`3069`.it.is.called.VLAN.Aggr
49540 65 67 61 74 69 6f 6e 00 49 6e 20 3a 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 egation.In.:vytask:`T2199`.the.s
49560 79 6e 74 61 78 20 6f 66 20 74 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 yntax.of.the.zone.configuration.
49580 77 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 was.changed..The.zone.configurat
495a0 69 6f 6e 20 6d 6f 76 65 64 20 66 72 6f 6d 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e ion.moved.from.``zone-policy.zon
495c0 65 20 3c 6e 61 6d 65 3e 60 60 20 74 6f 20 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e e.<name>``.to.``firewall.zone.<n
495e0 61 6d 65 3e 60 60 2e 00 49 6e 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 ame>``..In.Internet.Protocol.Ver
49600 73 69 6f 6e 20 36 20 28 49 50 76 36 29 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 sion.6.(IPv6).networks,.the.func
49620 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 41 52 50 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 tionality.of.ARP.is.provided.by.
49640 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 the.Neighbor.Discovery.Protocol.
49660 28 4e 44 50 29 2e 00 49 6e 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e (NDP)..In.Priority.Queue.we.do.n
49680 6f 74 20 64 65 66 69 6e 65 20 63 6c 61 73 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c ot.define.clases.with.a.meaningl
496a0 65 73 73 20 63 6c 61 73 73 20 49 44 20 6e 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 ess.class.ID.number.but.with.a.c
496c0 6c 61 73 73 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 lass.priority.number.(1-7)..The.
496e0 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 lower.the.number,.the.higher.the
49700 20 70 72 69 6f 72 69 74 79 2e 00 49 6e 20 56 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 .priority..In.VyOS.the.terms.``v
49720 69 66 2d 73 60 60 20 61 6e 64 20 60 60 76 69 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 if-s``.and.``vif-c``.stand.for.t
49740 68 65 20 65 74 68 65 72 74 79 70 65 20 74 61 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e he.ethertype.tags.that.are.used.
49760 00 49 6e 20 56 79 4f 53 2c 20 45 53 50 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 .In.VyOS,.ESP.attributes.are.spe
49780 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 45 53 50 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 cified.through.ESP.groups..Multi
497a0 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 ple.proposals.can.be.specified.i
497c0 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 n.a.single.group..In.VyOS,.IKE.a
497e0 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 ttributes.are.specified.through.
49800 49 4b 45 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 IKE.groups..Multiple.proposals.c
49820 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 an.be.specified.in.a.single.grou
49840 70 2e 00 49 6e 20 56 79 4f 53 2c 20 61 20 63 6c 61 73 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 p..In.VyOS,.a.class.is.identifie
49860 64 20 62 79 20 61 20 6e 75 6d 62 65 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 d.by.a.number.you.can.choose.whe
49880 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 69 74 2e 00 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 n.configuring.it..In.a.minimal.c
498a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 onfiguration,.the.following.must
498c0 20 62 65 20 70 72 6f 76 69 64 65 64 3a 00 49 6e 20 61 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e .be.provided:.In.a.multiple.VLAN
498e0 20 68 65 61 64 65 72 20 63 6f 6e 74 65 78 74 2c 20 6f 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 .header.context,.out.of.convenie
49900 6e 63 65 20 74 68 65 20 74 65 72 6d 20 22 56 4c 41 4e 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 nce.the.term."VLAN.tag".or.just.
49920 22 74 61 67 22 20 66 6f 72 20 73 68 6f 72 74 20 69 73 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e "tag".for.short.is.often.used.in
49940 20 70 6c 61 63 65 20 6f 66 20 22 38 30 32 2e 31 71 5f 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e .place.of."802.1q_.VLAN.header".
49960 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 .QinQ.allows.multiple.VLAN.tags.
49980 69 6e 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 in.an.Ethernet.frame;.together.t
499a0 68 65 73 65 20 74 61 67 73 20 63 6f 6e 73 74 69 74 75 74 65 20 61 20 74 61 67 20 73 74 61 63 6b hese.tags.constitute.a.tag.stack
499c0 2e 20 57 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e ..When.used.in.the.context.of.an
499e0 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2c 20 61 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 .Ethernet.frame,.a.QinQ.frame.is
49a00 20 61 20 66 72 61 6d 65 20 74 68 61 74 20 68 61 73 20 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f .a.frame.that.has.2.VLAN.802.1q_
49a20 20 68 65 61 64 65 72 73 20 28 64 6f 75 62 6c 65 2d 74 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e .headers.(double-tagged)..In.a.n
49a40 75 74 73 68 65 6c 6c 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 utshell,.the.current.implementat
49a60 69 6f 6e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 ion.provides.the.following.featu
49a80 72 65 73 3a 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 res:.In.addition.to.:abbr:`RADIU
49aa0 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e S.(Remote.Authentication.Dial-In
49ac0 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 .User.Service)`,.:abbr:`TACACS.(
49ae0 54 65 72 6d 69 6e 61 6c 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 Terminal.Access.Controller.Acces
49b00 73 20 43 6f 6e 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 s.Control.System)`.can.also.be.f
49b20 6f 75 6e 64 20 69 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 ound.in.large.deployments..In.ad
49b40 64 69 74 69 6f 6e 20 74 6f 20 64 69 73 70 6c 61 79 69 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e dition.to.displaying.flow.accoun
49b60 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 ting.information.locally,.one.ca
49b80 6e 20 61 6c 73 6f 20 65 78 70 6f 72 74 65 64 20 74 68 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 n.also.exported.them.to.a.collec
49ba0 74 69 6f 6e 20 73 65 72 76 65 72 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 tion.server..In.addition.to.the.
49bc0 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 74 68 65 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 command.above,.the.output.is.in.
49be0 61 20 66 6f 72 6d 61 74 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 a.format.which.can.be.used.to.di
49c00 72 65 63 74 6c 79 20 69 6d 70 6f 72 74 20 74 68 65 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 rectly.import.the.key.into.the.V
49c20 79 4f 53 20 43 4c 49 20 62 79 20 73 69 6d 70 6c 79 20 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 yOS.CLI.by.simply.copy-pasting.t
49c40 68 65 20 6f 75 74 70 75 74 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 he.output.from.op-mode.into.conf
49c60 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 77 65 20 73 iguration.mode..In.addition.we.s
49c80 65 74 75 70 20 49 50 76 36 20 3a 61 62 62 72 3a 60 52 41 20 28 52 6f 75 74 65 72 20 41 64 76 65 etup.IPv6.:abbr:`RA.(Router.Adve
49ca0 72 74 69 73 65 6d 65 6e 74 73 29 60 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 70 72 65 66 69 78 20 rtisements)`.to.make.the.prefix.
49cc0 6b 6e 6f 77 6e 20 6f 6e 20 74 68 65 20 65 74 68 30 20 6c 69 6e 6b 2e 00 49 6e 20 61 64 64 69 74 known.on.the.eth0.link..In.addit
49ce0 69 6f 6e 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 77 68 6f ion.you.can.also.disable.the.who
49d00 6c 65 20 73 65 72 76 69 63 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 le.service.without.the.need.to.r
49d20 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 emove.it.from.the.current.config
49d40 75 72 61 74 69 6f 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 uration..In.addition.you.will.sp
49d60 65 63 69 66 69 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f ecifiy.the.IP.address.or.FQDN.fo
49d80 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 r.the.client.where.it.will.conne
49da0 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e ct.to..The.address.parameter.can
49dc0 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 .be.used.up.to.two.times.and.is.
49de0 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 used.to.assign.the.clients.speci
49e00 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 fic.IPv4.(/32).or.IPv6.(/128).ad
49e20 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 dress..In.addition.you.will.spec
49e40 69 66 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 ify.the.IP.address.or.FQDN.for.t
49e60 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 he.client.where.it.will.connect.
49e80 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 to..The.address.parameter.can.be
49ea0 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 .used.up.to.two.times.and.is.use
49ec0 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 d.to.assign.the.clients.specific
49ee0 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 .IPv4.(/32).or.IPv6.(/128).addre
49f00 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 ss..In.addition,.you.can.specify
49f20 20 6d 61 6e 79 20 6f 74 68 65 72 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 67 65 74 20 42 47 .many.other.parameters.to.get.BG
49f40 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 P.information:.In.an.**address.g
49f60 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 roup**.a.single.IP.address.or.IP
49f80 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 .address.ranges.are.defined..In.
49fa0 62 6f 74 68 20 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c both.cases,.we.will.use.the.foll
49fc0 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 49 6e 20 63 61 73 65 20 6f 66 20 70 65 65 72 2d owing.settings:.In.case.of.peer-
49fe0 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 peer.relationship.routes.can.be.
4a000 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 4f 54 43 20 76 61 6c 75 65 20 69 73 20 65 71 received.only.if.OTC.value.is.eq
4a020 75 61 6c 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 ual.to.your.neighbor.AS.number..
4a040 49 6e 20 63 61 73 65 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 61 74 63 68 20 73 6f In.case,.if.you.need.to.catch.so
4a060 6d 65 20 6c 6f 67 73 20 66 72 6f 6d 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 me.logs.from.flow-accounting.dae
4a080 6d 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 mon,.you.may.configure.logging.f
4a0a0 61 63 69 6c 69 74 79 3a 00 49 6e 20 63 6f 6e 74 72 61 73 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 acility:.In.contrast.to.simple.R
4a0c0 45 44 2c 20 56 79 4f 53 27 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 75 73 65 73 20 61 20 47 ED,.VyOS'.Random-Detect.uses.a.G
4a0e0 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 20 70 eneralized.Random.Early.Detect.p
4a100 6f 6c 69 63 79 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 olicy.that.provides.different.vi
4a120 72 74 75 61 6c 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 49 50 20 50 72 65 rtual.queues.based.on.the.IP.Pre
4a140 63 65 64 65 6e 63 65 20 76 61 6c 75 65 20 73 6f 20 74 68 61 74 20 73 6f 6d 65 20 76 69 72 74 75 cedence.value.so.that.some.virtu
4a160 61 6c 20 71 75 65 75 65 73 20 63 61 6e 20 64 72 6f 70 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 al.queues.can.drop.more.packets.
4a180 74 68 61 6e 20 6f 74 68 65 72 73 2e 00 49 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f than.others..In.failover.mode,.o
4a1a0 6e 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 74 20 74 6f 20 62 65 20 74 68 65 20 70 72 ne.interface.is.set.to.be.the.pr
4a1c0 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 imary.interface.and.other.interf
4a1e0 61 63 65 73 20 61 72 65 20 73 65 63 6f 6e 64 61 72 79 20 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 aces.are.secondary.or.spare..Ins
4a200 74 65 61 64 20 6f 66 20 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 tead.of.balancing.traffic.across
4a220 20 61 6c 6c 20 68 65 61 6c 74 68 79 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 .all.healthy.interfaces,.only.th
4a240 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 e.primary.interface.is.used.and.
4a260 69 6e 20 63 61 73 65 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 61 20 73 65 63 6f 6e 64 61 72 79 20 in.case.of.failure,.a.secondary.
4a280 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c interface.selected.from.the.pool
4a2a0 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 61 6b 65 73 20 6f .of.available.interfaces.takes.o
4a2c0 76 65 72 2e 20 54 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 ver..The.primary.interface.is.se
4a2e0 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 77 65 69 67 68 74 20 61 6e 64 20 68 lected.based.on.its.weight.and.h
4a300 65 61 6c 74 68 2c 20 6f 74 68 65 72 73 20 62 65 63 6f 6d 65 20 73 65 63 6f 6e 64 61 72 79 20 69 ealth,.others.become.secondary.i
4a320 6e 74 65 72 66 61 63 65 73 2e 20 53 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 20 nterfaces..Secondary.interfaces.
4a340 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 61 20 66 61 69 6c 65 64 20 70 72 69 6d 61 72 79 20 69 6e to.take.over.a.failed.primary.in
4a360 74 65 72 66 61 63 65 20 61 72 65 20 63 68 6f 73 65 6e 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 terface.are.chosen.from.the.load
4a380 20 62 61 6c 61 6e 63 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 .balancer's.interface.pool,.depe
4a3a0 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 nding.on.their.weight.and.health
4a3c0 2e 20 49 6e 74 65 72 66 61 63 65 20 72 6f 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 ..Interface.roles.can.also.be.se
4a3e0 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 72 75 6c 65 20 6f 72 64 65 72 20 62 79 20 69 6e lected.based.on.rule.order.by.in
4a400 63 6c 75 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 cluding.interfaces.in.balancing.
4a420 72 75 6c 65 73 20 61 6e 64 20 6f 72 64 65 72 69 6e 67 20 74 68 6f 73 65 20 72 75 6c 65 73 20 61 rules.and.ordering.those.rules.a
4a440 63 63 6f 72 64 69 6e 67 6c 79 2e 20 54 6f 20 70 75 74 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 ccordingly..To.put.the.load.bala
4a460 6e 63 65 72 20 69 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 63 72 65 61 74 65 20 61 20 ncer.in.failover.mode,.create.a.
4a480 66 61 69 6c 6f 76 65 72 20 72 75 6c 65 3a 00 49 6e 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 failover.rule:.In.firewall.bridg
4a4a0 65 20 72 75 6c 65 73 2c 20 74 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 3a 00 49 6e 20 67 e.rules,.the.action.can.be:.In.g
4a4c0 65 6e 65 72 61 6c 2c 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 eneral,.OSPF.protocol.requires.a
4a4e0 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f .backbone.area.(area.0).to.be.co
4a500 68 65 72 65 6e 74 20 61 6e 64 20 66 75 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e herent.and.fully.connected..I.e.
4a520 20 61 6e 79 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 .any.backbone.area.router.must.h
4a540 61 76 65 20 61 20 72 6f 75 74 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e ave.a.route.to.any.other.backbon
4a560 65 20 61 72 65 61 20 72 6f 75 74 65 72 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 e.area.router..Moreover,.every.A
4a580 42 52 20 6d 75 73 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 BR.must.have.a.link.to.backbone.
4a5a0 61 72 65 61 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 area..However,.it.is.not.always.
4a5c0 70 6f 73 73 69 62 6c 65 20 74 6f 20 68 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b possible.to.have.a.physical.link
4a5e0 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 .to.a.backbone.area..In.this.cas
4a600 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 e.between.two.ABR.(one.of.them.h
4a620 61 73 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 as.a.link.to.the.backbone.area).
4a640 69 6e 20 74 68 65 20 61 72 65 61 20 28 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 in.the.area.(not.stub.area).a.vi
4a660 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 rtual.link.is.organized..In.larg
4a680 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 e.deployments.it.is.not.reasonab
4a6a0 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 le.to.configure.each.user.indivi
4a6c0 64 75 61 6c 6c 79 20 6f 6e 20 65 76 65 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 dually.on.every.system..VyOS.sup
4a6e0 70 6f 72 74 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 ports.using.:abbr:`RADIUS.(Remot
4a700 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 e.Authentication.Dial-In.User.Se
4a720 72 76 69 63 65 29 60 20 73 65 72 76 65 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 rvice)`.servers.as.backend.for.u
4a740 73 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 ser.authentication..In.order.for
4a760 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 .flow.accounting.information.to.
4a780 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 be.collected.and.displayed.for.a
4a7a0 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 n.interface,.the.interface.must.
4a7c0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e be.configured.for.flow.accountin
4a7e0 67 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 g..In.order.for.the.primary.and.
4a800 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 the.secondary.DHCP.server.to.kee
4a820 70 20 74 68 65 69 72 20 6c 65 61 73 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 p.their.lease.tables.in.sync,.th
4a840 65 79 20 6d 75 73 74 20 62 65 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 ey.must.be.able.to.reach.each.ot
4a860 68 65 72 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 her.on.TCP.port.647..If.you.have
4a880 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 .firewall.rules.in.effect,.adjus
4a8a0 74 20 74 68 65 6d 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 t.them.accordingly..In.order.for
4a8c0 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 .the.system.to.use.and.complete.
4a8e0 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 unqualified.host.names,.a.list.c
4a900 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 an.be.defined.which.will.be.used
4a920 20 66 6f 72 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 .for.domain.searches..In.order.t
4a940 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 4c 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 o.allow.for.LDP.on.the.local.rou
4a960 74 65 72 20 74 6f 20 65 78 63 68 61 6e 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d ter.to.exchange.label.advertisem
4a980 65 6e 74 73 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 ents.with.other.routers,.a.TCP.s
4a9a0 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 ession.will.be.established.betwe
4a9c0 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 en.automatically.discovered.and.
4a9e0 73 74 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 statically.assigned.routers..LDP
4aa00 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 .will.try.to.establish.a.TCP.ses
4aa20 73 69 6f 6e 20 74 6f 20 74 68 65 20 2a 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a sion.to.the.**transport.address*
4aa40 2a 20 6f 66 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f *.of.other.routers..Therefore.fo
4aa60 72 20 4c 44 50 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 r.LDP.to.function.properly.pleas
4aa80 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 e.make.sure.the.transport.addres
4aaa0 73 20 69 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 s.is.shown.in.the.routing.table.
4aac0 61 6e 64 20 72 65 61 63 68 61 62 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 and.reachable.to.traffic.at.all.
4aae0 74 69 6d 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d times..In.order.to.control.and.m
4ab00 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 odify.routing.information.that.i
4ab20 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 s.exchanged.between.peers.you.ca
4ab40 6e 20 75 73 65 20 72 6f 75 74 65 2d 6d 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 n.use.route-map,.filter-list,.pr
4ab60 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f efix-list,.distribute-list..In.o
4ab80 72 64 65 72 20 74 6f 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 rder.to.define.which.traffic.goe
4aba0 73 20 69 6e 74 6f 20 77 68 69 63 68 20 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 s.into.which.class,.you.define.f
4abc0 69 6c 74 65 72 73 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 ilters.(that.is,.the.matching.cr
4abe0 69 74 65 72 69 61 29 2e 20 50 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 iteria)..Packets.go.through.thes
4ac00 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 e.matching.rules.(as.in.the.rule
4ac20 73 20 6f 66 20 61 20 66 69 72 65 77 61 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 s.of.a.firewall).and,.if.a.packe
4ac40 74 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 t.matches.the.filter,.it.is.assi
4ac60 67 6e 65 64 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 gned.to.that.class..In.order.to.
4ac80 68 61 76 65 20 56 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e have.VyOS.Traffic.Control.workin
4aca0 67 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e g.you.need.to.follow.2.steps:.In
4acc0 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 .order.to.have.full.control.and.
4ace0 6d 61 6b 65 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c make.use.of.multiple.static.publ
4ad00 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 ic.IP.addresses,.your.VyOS.will.
4ad20 68 61 76 65 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 have.to.initiate.the.PPPoE.conne
4ad40 63 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 ction.and.control.it..In.order.f
4ad60 6f 72 20 74 68 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c or.this.method.to.work,.you.will
4ad80 20 68 61 76 65 20 74 6f 20 66 69 67 75 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 .have.to.figure.out.how.to.make.
4ada0 79 6f 75 72 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 your.DSL.Modem/Router.switch.int
4adc0 6f 20 61 20 42 72 69 64 67 65 64 20 4d 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 o.a.Bridged.Mode.so.it.only.acts
4ade0 20 61 73 20 61 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 .as.a.DSL.Transceiver.device.to.
4ae00 63 6f 6e 6e 65 63 74 20 62 65 74 77 65 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e connect.between.the.Ethernet.lin
4ae20 6b 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 k.of.your.VyOS.and.the.phone.cab
4ae40 6c 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 le..Once.your.DSL.Transceiver.is
4ae60 20 69 6e 20 42 72 69 64 67 65 20 4d 6f 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 .in.Bridge.Mode,.you.should.get.
4ae80 6e 6f 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 no.IP.address.from.it..Please.ma
4aea0 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 ke.sure.you.connect.to.the.Ether
4aec0 6e 65 74 20 50 6f 72 74 20 31 20 69 66 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 net.Port.1.if.your.DSL.Transceiv
4aee0 65 72 20 68 61 73 20 61 20 73 77 69 74 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d er.has.a.switch,.as.some.of.them
4af00 20 6f 6e 6c 79 20 77 6f 72 6b 20 74 68 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f .only.work.this.way..In.order.to
4af20 20 6d 61 70 20 73 70 65 63 69 66 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 .map.specific.IPv6.addresses.to.
4af40 73 70 65 63 69 66 69 63 20 68 6f 73 74 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 specific.hosts.static.mappings.c
4af60 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 an.be.created..The.following.exa
4af80 6d 70 6c 65 20 65 78 70 6c 61 69 6e 73 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 mple.explains.the.process..In.or
4afa0 64 65 72 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 der.to.minimize.the.flooding.of.
4afc0 41 52 50 20 61 6e 64 20 4e 44 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e ARP.and.ND.messages.in.the.VXLAN
4afe0 20 6e 65 74 77 6f 72 6b 2c 20 45 56 50 4e 20 69 6e 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f .network,.EVPN.includes.provisio
4b000 6e 73 20 3a 72 66 63 3a 60 37 34 33 32 23 73 65 63 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 ns.:rfc:`7432#section-10`.that.a
4b020 6c 6c 6f 77 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 llow.participating.VTEPs.to.supp
4b040 72 65 73 73 20 73 75 63 68 20 6d 65 73 73 61 67 65 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 ress.such.messages.in.case.they.
4b060 6b 6e 6f 77 20 74 68 65 20 4d 41 43 2d 49 50 20 62 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 know.the.MAC-IP.binding.and.can.
4b080 72 65 70 6c 79 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f reply.on.behalf.of.the.remote.ho
4b0a0 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 st..In.order.to.separate.traffic
4b0c0 2c 20 46 61 69 72 20 51 75 65 75 65 20 75 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 ,.Fair.Queue.uses.a.classifier.b
4b0e0 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 ased.on.source.address,.destinat
4b100 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 ion.address.and.source.port..The
4b120 20 61 6c 67 6f 72 69 74 68 6d 20 65 6e 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 .algorithm.enqueues.packets.to.h
4b140 61 73 68 20 62 75 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 ash.buckets.based.on.those.tree.
4b160 70 61 72 61 6d 65 74 65 72 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 parameters..Each.of.these.bucket
4b180 73 20 73 68 6f 75 6c 64 20 72 65 70 72 65 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 s.should.represent.a.unique.flow
4b1a0 2e 20 42 65 63 61 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 ..Because.multiple.flows.may.get
4b1c0 20 68 61 73 68 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 .hashed.to.the.same.bucket,.the.
4b1e0 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 hashing.algorithm.is.perturbed.a
4b200 74 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 t.configurable.intervals.so.that
4b220 20 74 68 65 20 75 6e 66 61 69 72 6e 65 73 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 .the.unfairness.lasts.only.for.a
4b240 20 73 68 6f 72 74 20 77 68 69 6c 65 2e 20 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 .short.while..Perturbation.may.h
4b260 6f 77 65 76 65 72 20 63 61 75 73 65 20 73 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 owever.cause.some.inadvertent.pa
4b280 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 cket.reordering.to.occur..An.adv
4b2a0 69 73 61 62 6c 65 20 76 61 6c 75 65 20 63 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 isable.value.could.be.10.seconds
4b2c0 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 50 49 4d 2c 20 69 74 20 69 73 20 6e 65 63 ..In.order.to.use.PIM,.it.is.nec
4b2e0 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 61 62 62 72 3a 60 52 50 20 essary.to.configure.a.:abbr:`RP.
4b300 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 20 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 (Rendezvous.Point)`.for.join.mes
4b320 73 61 67 65 73 20 74 6f 20 62 65 20 73 65 6e 74 20 74 6f 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 sages.to.be.sent.to..Currently.t
4b340 68 65 20 6f 6e 6c 79 20 6d 65 74 68 6f 64 6f 6c 6f 67 79 20 74 6f 20 64 6f 20 74 68 69 73 20 69 he.only.methodology.to.do.this.i
4b360 73 20 76 69 61 20 73 74 61 74 69 63 20 72 65 6e 64 65 7a 76 6f 75 73 20 70 6f 69 6e 74 20 63 6f s.via.static.rendezvous.point.co
4b380 6d 6d 61 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 mmands..In.order.to.use.TSO/LRO.
4b3a0 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 61 74 65 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c with.VMXNET3.adaters.one.must.al
4b3c0 73 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 so.enable.the.SG.offloading.opti
4b3e0 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 66 6c 6f 77 74 61 62 6c 65 73 2c 20 on..In.order.to.use.flowtables,.
4b400 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 the.minimal.configuration.needed
4b420 20 69 6e 63 6c 75 64 65 73 3a 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 69 74 20 61 6c 6c .includes:.In.other.words.it.all
4b440 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 68 69 63 68 20 63 61 72 64 73 20 28 75 73 75 61 ows.control.of.which.cards.(usua
4b460 6c 6c 79 20 31 29 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 72 70 20 72 65 lly.1).will.respond.to.an.arp.re
4b480 71 75 65 73 74 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 63 6f 6e 6e 65 63 74 69 6f quest..In.other.words,.connectio
4b4a0 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 20 61 6c 72 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 n.tracking.has.already.observed.
4b4c0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 20 63 6c 6f 73 65 64 20 61 6e 64 20 68 61 73 the.connection.be.closed.and.has
4b4e0 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 49 4e 56 41 4c 49 44 20 .transition.the.flow.to.INVALID.
4b500 74 6f 20 70 72 65 76 65 6e 74 20 61 74 74 61 63 6b 73 20 66 72 6f 6d 20 61 74 74 65 6d 70 74 69 to.prevent.attacks.from.attempti
4b520 6e 67 20 74 6f 20 72 65 75 73 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 20 6f ng.to.reuse.the.connection..In.o
4b540 75 72 20 65 78 61 6d 70 6c 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 20 ur.example.the.certificate.name.
4b560 69 73 20 63 61 6c 6c 65 64 20 76 79 6f 73 3a 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 is.called.vyos:.In.our.example,.
4b580 77 65 20 75 73 65 64 20 74 68 65 20 6b 65 79 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 we.used.the.key.name.``openvpn-1
4b5a0 60 60 20 77 68 69 63 68 20 77 65 20 77 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 ``.which.we.will.reference.in.ou
4b5c0 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c r.configuration..In.our.example,
4b5e0 20 77 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 .we.will.be.forwarding.web.serve
4b600 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 r.traffic.to.an.internal.web.ser
4b620 76 65 72 20 6f 6e 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 ver.on.192.168.0.100..HTTP.traff
4b640 69 63 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c ic.makes.use.of.the.TCP.protocol
4b660 20 6f 6e 20 70 6f 72 74 20 38 30 2e 20 46 6f 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f .on.port.80..For.other.common.po
4b680 72 74 20 6e 75 6d 62 65 72 73 2c 20 73 65 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 rt.numbers,.see:.https://en.wiki
4b6a0 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 pedia.org/wiki/List_of_TCP_and_U
4b6c0 44 50 5f 70 6f 72 74 5f 6e 75 6d 62 65 72 73 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 DP_port_numbers.In.principle,.va
4b6e0 6c 75 65 73 20 6d 75 73 74 20 62 65 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c lues.must.be.:code:`min-threshol
4b700 64 60 20 3c 20 3a 63 6f 64 65 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f d`.<.:code:`max-threshold`.<.:co
4b720 64 65 3a 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 de:`queue-limit`..In.short,.DMVP
4b740 4e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 N.provides.the.capability.for.cr
4b760 65 61 74 69 6e 67 20 61 20 64 79 6e 61 6d 69 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 eating.a.dynamic-mesh.VPN.networ
4b780 6b 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 k.without.having.to.pre-configur
4b7a0 65 20 28 73 74 61 74 69 63 29 20 61 6c 6c 20 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 e.(static).all.possible.tunnel.e
4b7c0 6e 64 2d 70 6f 69 6e 74 20 70 65 65 72 73 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 nd-point.peers..In.some.cases.it
4b7e0 20 6d 61 79 20 62 65 20 6d 6f 72 65 20 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c .may.be.more.convenient.to.enabl
4b800 65 20 4f 53 50 46 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 e.OSPF.on.a.per.interface/subnet
4b820 20 62 61 73 69 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 .basis.:cfgcmd:`set.protocols.os
4b840 70 66 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 pf.interface.<interface>.area.<x
4b860 2e 78 2e 78 2e 78 20 7c 20 78 3e 60 00 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 .x.x.x.|.x>`.In.the.:ref:`creati
4b880 6e 67 5f 61 5f 74 72 61 66 66 69 63 5f 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 ng_a_traffic_policy`.section.you
4b8a0 20 77 69 6c 6c 20 73 65 65 20 74 68 61 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 .will.see.that.some.of.the.polic
4b8c0 69 65 73 20 75 73 65 20 2a 63 6c 61 73 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 ies.use.*classes*..Those.policie
4b8e0 73 20 6c 65 74 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 s.let.you.distribute.traffic.int
4b900 6f 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f o.different.classes.according.to
4b920 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 .different.parameters.you.can.ch
4b940 6f 6f 73 65 2e 20 53 6f 2c 20 61 20 63 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 oose..So,.a.class.is.just.a.spec
4b960 69 66 69 63 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e ific.type.of.traffic.you.select.
4b980 00 49 6e 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 .In.the.VyOS.CLI,.a.key.point.of
4b9a0 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 ten.overlooked.is.that.rather.th
4b9c0 61 6e 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 an.being.configured.using.the.`s
4b9e0 65 74 20 76 70 6e 60 20 73 74 61 6e 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 et.vpn`.stanza,.OpenVPN.is.confi
4ba00 67 75 72 65 64 20 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 gured.as.a.network.interface.usi
4ba20 6e 67 20 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 ng.`set.interfaces.openvpn`..In.
4ba40 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 the.above.example,.an.external.I
4ba60 50 20 6f 66 20 31 39 32 2e 30 2e 32 2e 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 P.of.192.0.2.2.is.assumed..In.th
4ba80 65 20 61 67 65 20 6f 66 20 76 65 72 79 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 e.age.of.very.fast.networks,.a.s
4baa0 65 63 6f 6e 64 20 6f 66 20 75 6e 72 65 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 econd.of.unreachability.may.equa
4bac0 6c 20 6d 69 6c 6c 69 6f 6e 73 20 6f 66 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 l.millions.of.lost.packets..The.
4bae0 69 64 65 61 20 62 65 68 69 6e 64 20 42 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 idea.behind.BFD.is.to.detect.ver
4bb00 79 20 71 75 69 63 6b 6c 79 20 77 68 65 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e y.quickly.when.a.peer.is.down.an
4bb20 64 20 74 61 6b 65 20 61 63 74 69 6f 6e 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e d.take.action.extremely.fast..In
4bb40 20 74 68 65 20 63 61 73 65 20 6f 66 20 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 .the.case.of.L2TPv3,.the.feature
4bb60 73 20 6c 6f 73 74 20 61 72 65 20 74 65 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 s.lost.are.teletraffic.engineeri
4bb80 6e 67 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 ng.features.considered.important
4bba0 20 69 6e 20 4d 50 4c 53 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 .in.MPLS..However,.there.is.no.r
4bbc0 65 61 73 6f 6e 20 74 68 65 73 65 20 66 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 eason.these.features.could.not.b
4bbe0 65 20 72 65 2d 65 6e 67 69 6e 65 65 72 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 e.re-engineered.in.or.on.top.of.
4bc00 4c 32 54 50 76 33 20 69 6e 20 6c 61 74 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 L2TPv3.in.later.products..In.the
4bc20 20 63 61 73 65 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 .case.the.average.queue.size.is.
4bc40 62 65 74 77 65 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a between.**min-threshold**.and.**
4bc60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e max-threshold**,.then.an.arrivin
4bc80 67 20 70 61 63 6b 65 74 20 77 6f 75 6c 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 g.packet.would.be.either.dropped
4bca0 20 6f 72 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c .or.placed.in.the.queue,.it.will
4bcc0 20 64 65 70 65 6e 64 20 6f 6e 20 74 68 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 .depend.on.the.defined.**mark-pr
4bce0 6f 62 61 62 69 6c 69 74 79 2a 2a 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e obability**..In.the.case.you.wan
4bd00 74 20 74 6f 20 61 70 70 6c 79 20 73 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e t.to.apply.some.kind.of.**shapin
4bd20 67 2a 2a 20 74 6f 20 79 6f 75 72 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c g**.to.your.**inbound**.traffic,
4bd40 20 63 68 65 63 6b 20 74 68 65 20 69 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 .check.the.ingress-shaping_.sect
4bd60 69 6f 6e 2e 00 49 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 ion..In.the.command.above,.we.se
4bd80 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e t.the.type.of.policy.we.are.goin
4bda0 67 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 g.to.work.with.and.the.name.we.c
4bdc0 68 6f 6f 73 65 20 66 6f 72 20 69 74 3b 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 hoose.for.it;.a.class.(so.that.w
4bde0 65 20 63 61 6e 20 64 69 66 66 65 72 65 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 e.can.differentiate.some.traffic
4be00 29 20 61 6e 64 20 61 6e 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 ).and.an.identifiable.number.for
4be20 20 74 68 61 74 20 63 6c 61 73 73 3b 20 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 .that.class;.then.we.configure.a
4be40 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 .matching.rule.(or.filter).and.a
4be60 20 6e 61 6d 65 20 66 6f 72 20 69 74 2e 00 49 6e 20 74 68 65 20 65 6e 64 2c 20 61 6e 20 58 4d 4c .name.for.it..In.the.end,.an.XML
4be80 20 73 74 72 75 63 74 75 72 65 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 77 68 69 63 68 20 63 61 .structure.is.generated.which.ca
4bea0 6e 20 62 65 20 73 61 76 65 64 20 61 73 20 60 60 76 79 6f 73 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 n.be.saved.as.``vyos.mobileconfi
4bec0 67 60 60 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 62 79 20 45 2d g``.and.sent.to.the.device.by.E-
4bee0 4d 61 69 6c 20 77 68 65 72 65 20 69 74 20 6c 61 74 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6f 72 Mail.where.it.later.can.be.impor
4bf00 74 65 64 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 ted..In.the.example.above,.the.f
4bf20 69 72 73 74 20 34 39 39 20 73 65 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 irst.499.sessions.connect.withou
4bf40 74 20 64 65 6c 61 79 2e 20 50 41 44 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 t.delay..PADO.packets.will.be.de
4bf60 6c 61 79 65 64 20 35 30 20 6d 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 layed.50.ms.for.connection.from.
4bf80 35 30 30 20 74 6f 20 39 39 39 2c 20 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 500.to.999,.this.trick.allows.ot
4bfa0 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 her.PPPoE.servers.send.PADO.fast
4bfc0 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f er.and.clients.will.connect.to.o
4bfe0 74 68 65 72 20 73 65 72 76 65 72 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 ther.servers..Last.command.says.
4c000 74 68 61 74 20 74 68 69 73 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 that.this.PPPoE.server.can.serve
4c020 20 6f 6e 6c 79 20 33 30 30 30 20 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 .only.3000.clients..In.the.examp
4c040 6c 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 le.used.for.the.Quick.Start.conf
4c060 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 iguration.above,.we.demonstrate.
4c080 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 the.following.configuration:.In.
4c0a0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 the.following.example.we.can.see
4c0c0 20 61 20 62 61 73 69 63 20 6d 75 6c 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 .a.basic.multicast.setup:.In.the
4c0e0 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 .following.example,.both.`User1`
4c100 20 61 6e 64 20 60 55 73 65 72 32 60 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 .and.`User2`.will.be.able.to.SSH
4c120 20 69 6e 74 6f 20 56 79 4f 53 20 61 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e .into.VyOS.as.user.``vyos``.usin
4c140 67 20 74 68 65 69 72 20 76 65 72 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 g.their.very.own.keys..`User1`.i
4c160 73 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 s.restricted.to.only.be.able.to.
4c180 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 connect.from.a.single.IP.address
4c1a0 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c ..In.addition.if.password.base.l
4c1c0 6f 67 69 6e 20 69 73 20 77 61 6e 74 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 ogin.is.wanted.for.the.``vyos``.
4c1e0 75 73 65 72 20 61 20 32 46 41 2f 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 user.a.2FA/MFA.keycode.is.requir
4c200 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 ed.in.addition.to.the.password..
4c220 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 In.the.following.example,.the.IP
4c240 73 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 s.for.the.remote.clients.are.def
4c260 69 6e 65 64 20 69 6e 20 74 68 65 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 ined.in.the.peers..This.allows.t
4c280 68 65 20 70 65 65 72 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e he.peers.to.interact.with.one.an
4c2a0 6f 74 68 65 72 2e 20 49 6e 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 other..In.comparison.to.the.site
4c2c0 2d 74 6f 2d 73 69 74 65 20 65 78 61 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e -to-site.example.the.``persisten
4c2e0 74 2d 6b 65 65 70 61 6c 69 76 65 60 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 t-keepalive``.flag.is.set.to.15.
4c300 73 65 63 6f 6e 64 73 20 74 6f 20 61 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e seconds.to.assure.the.connection
4c320 20 69 73 20 6b 65 70 74 20 61 6c 69 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 .is.kept.alive..This.is.mainly.r
4c340 65 6c 65 76 61 6e 74 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 elevant.if.one.of.the.peers.is.b
4c360 65 68 69 6e 64 20 4e 41 54 20 61 6e 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 ehind.NAT.and.can't.be.connected
4c380 20 74 6f 20 69 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 .to.if.the.connection.is.lost..T
4c3a0 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 o.be.effective.this.value.needs.
4c3c0 74 6f 20 62 65 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 to.be.lower.than.the.UDP.timeout
4c3e0 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e ..In.the.following.example,.when
4c400 20 56 4c 41 4e 39 20 74 72 61 6e 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 .VLAN9.transitions,.VLAN20.will.
4c420 61 6c 73 6f 20 74 72 61 6e 73 69 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 also.transition:.In.the.future.t
4c440 68 69 73 20 69 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 his.is.expected.to.be.a.very.use
4c460 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 ful.protocol.(though.there.are.`
4c480 6f 74 68 65 72 20 70 72 6f 70 6f 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 other.proposals`_)..In.the.next.
4c4a0 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 example.all.traffic.destined.to.
4c4c0 60 60 32 30 33 2e 30 2e 31 31 33 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 ``203.0.113.1``.and.port.``8280`
4c4e0 60 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 `.protocol.TCP.is.balanced.betwe
4c500 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 en.2.real.servers.``192.0.2.11``
4c520 20 61 6e 64 20 60 60 31 39 32 2e 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 .and.``192.0.2.12``.to.port.``80
4c540 60 60 00 49 6e 20 74 68 65 20 70 61 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 ``.In.the.past.(VyOS.1.1).used.a
4c560 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 .gateway-address.configured.unde
4c580 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 r.the.system.tree.(:cfgcmd:`set.
4c5a0 73 79 73 74 65 6d 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e system.gateway-address.<address>
4c5c0 60 29 2c 20 74 68 69 73 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 `),.this.is.no.longer.supported.
4c5e0 61 6e 64 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 and.existing.configurations.are.
4c600 6d 69 67 72 61 74 65 64 20 74 6f 20 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e migrated.to.the.new.CLI.command.
4c620 00 49 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 .In.this.command.tree,.all.hardw
4c640 61 72 65 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 are.acceleration.options.will.be
4c660 20 68 61 6e 64 6c 65 64 2e 20 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e .handled..At.the.moment.only.`In
4c680 74 65 6c c2 ae 20 51 41 54 60 5f 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 tel...QAT`_.is.supported.In.this
4c6a0 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f .example.all.traffic.destined.to
4c6c0 20 70 6f 72 74 73 20 22 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c .ports."80,.2222,.8888".protocol
4c6e0 20 54 43 50 20 6d 61 72 6b 73 20 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 .TCP.marks.to.fwmark."111".and.b
4c700 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 alanced.between.2.real.servers..
4c720 50 6f 72 74 20 22 30 22 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 Port."0".is.required.if.multiple
4c740 20 70 6f 72 74 73 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 .ports.are.used..In.this.example
4c760 20 69 6d 61 67 65 2c 20 61 20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 .image,.a.simplifed.traffic.flow
4c780 20 69 73 20 73 68 6f 77 6e 20 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 .is.shown.to.help.provide.contex
4c7a0 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e t.to.the.terms.of.`forward`,.`in
4c7c0 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 put`,.and.`output`.for.the.new.f
4c7e0 69 72 65 77 61 6c 6c 20 43 4c 49 20 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d irewall.CLI.format..In.this.exam
4c800 70 6c 65 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 ple.we.will.use.the.most.complic
4c820 61 74 65 64 20 63 61 73 65 3a 20 61 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c ated.case:.a.setup.where.each.cl
4c840 69 65 6e 74 20 69 73 20 61 20 72 6f 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 ient.is.a.router.that.has.its.ow
4c860 6e 20 73 75 62 6e 65 74 20 28 74 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 n.subnet.(think.HQ.and.branch.of
4c880 66 69 63 65 73 29 2c 20 73 69 6e 63 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 fices),.since.simpler.setups.are
4c8a0 20 73 75 62 73 65 74 73 20 6f 66 20 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c .subsets.of.it..In.this.example,
4c8c0 20 73 6f 6d 65 20 2a 4f 70 65 6e 4e 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 .some.*OpenNIC*.servers.are.used
4c8e0 2c 20 74 77 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 ,.two.IPv4.addresses.and.two.IPv
4c900 36 20 61 64 64 72 65 73 73 65 73 3a 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 6.addresses:.In.this.example,.we
4c920 20 75 73 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 .use.**masquerade**.as.the.trans
4c940 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 lation.address.instead.of.an.IP.
4c960 61 64 64 72 65 73 73 2e 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 address..The.**masquerade**.targ
4c980 65 74 20 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 et.is.effectively.an.alias.to.sa
4c9a0 79 20 22 75 73 65 20 77 68 61 74 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e y."use.whatever.IP.address.is.on
4c9c0 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 .the.outgoing.interface",.rather
4c9e0 20 74 68 61 6e 20 61 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 .than.a.statically.configured.IP
4ca00 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 .address..This.is.useful.if.you.
4ca20 75 73 65 20 44 48 43 50 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 use.DHCP.for.your.outgoing.inter
4ca40 66 61 63 65 20 61 6e 64 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 face.and.do.not.know.what.the.ex
4ca60 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 ternal.address.will.be..In.this.
4ca80 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 example,.we.will.be.using.the.ex
4caa0 61 6d 70 6c 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ample.Quick.Start.configuration.
4cac0 61 62 6f 76 65 20 61 73 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 above.as.a.starting.point..In.th
4cae0 69 73 20 6d 65 74 68 6f 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 is.method,.the.DSL.Modem/Router.
4cb00 63 6f 6e 6e 65 63 74 73 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 connects.to.the.ISP.for.you.with
4cb20 20 79 6f 75 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 .your.credentials.preprogrammed.
4cb40 69 6e 74 6f 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 into.the.device..This.gives.you.
4cb60 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 an.:rfc:`1918`.address,.such.as.
4cb80 60 60 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 ``192.168.1.0/24``.by.default..I
4cba0 6e 20 74 68 69 73 20 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e n.this.scenario:.In.this.section
4cbc0 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 .there's.useful.information.of.a
4cbe0 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 ll.firewall.configuration.that.c
4cc00 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 an.be.done.regarding.IPv4,.and.a
4cc20 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 ppropiate.op-mode.commands..Conf
4cc40 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 iguration.commands.covered.in.th
4cc60 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 is.section:.In.this.section.ther
4cc80 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 e's.useful.information.of.all.fi
4cca0 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 rewall.configuration.that.can.be
4ccc0 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 .done.regarding.IPv6,.and.approp
4cce0 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 iate.op-mode.commands..Configura
4cd00 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 tion.commands.covered.in.this.se
4cd20 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 ction:.In.this.section.there's.u
4cd40 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c seful.information.of.all.firewal
4cd60 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 l.configuration.that.can.be.done
4cd80 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 .regarding.bridge,.and.appropiat
4cda0 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f e.op-mode.commands..Configuratio
4cdc0 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 n.commands.covered.in.this.secti
4cde0 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 on:.In.this.section.there's.usef
4ce00 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 ul.information.of.all.firewall.c
4ce20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 onfiguration.that.can.be.done.re
4ce40 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 garding.flowtables.In.this.secti
4ce60 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 on.there's.useful.information.of
4ce80 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 .all.firewall.configuration.that
4cea0 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 .can.be.done.regarding.flowtable
4cec0 73 2e 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 s..In.this.section.there's.usefu
4cee0 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f l.information.of.all.firewall.co
4cf00 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 7a nfiguration.that.is.needed.for.z
4cf20 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f one-based.firewall..Configuratio
4cf40 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 n.commands.covered.in.this.secti
4cf60 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 on:.In.this.section.you.can.find
4cf80 20 61 6c 6c 20 75 73 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d .all.useful.firewall.op-mode.com
4cfa0 6d 61 6e 64 73 2e 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 6d 6f 64 65 mands..In.transparent.proxy.mode
4cfc0 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f 72 74 20 38 ,.all.traffic.arriving.on.port.8
4cfe0 30 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 0.and.destined.for.the.Internet.
4d000 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 is.automatically.forwarded.throu
4d020 67 68 20 74 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d 6d 65 64 69 gh.the.proxy..This.allows.immedi
4d040 61 74 65 20 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 20 63 6f 6e ate.proxy.forwarding.without.con
4d060 66 69 67 75 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e 20 74 79 70 figuring.client.browsers..In.typ
4d080 69 63 61 6c 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 ical.uses.of.SNMP,.one.or.more.a
4d0a0 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c 65 64 20 6d dministrative.computers.called.m
4d0c0 61 6e 61 67 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e 69 74 6f 72 anagers.have.the.task.of.monitor
4d0e0 69 6e 67 20 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 6f 73 74 73 ing.or.managing.a.group.of.hosts
4d100 20 6f 72 20 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 .or.devices.on.a.computer.networ
4d120 6b 2e 20 45 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 74 65 73 20 k..Each.managed.system.executes.
4d140 61 20 73 6f 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 61 6e 20 61 a.software.component.called.an.a
4d160 67 65 6e 74 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 76 gent.which.reports.information.v
4d180 69 61 20 53 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a 6f 6e 65 2d ia.SNMP.to.the.manager..In.zone-
4d1a0 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 based.policy,.interfaces.are.ass
4d1c0 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 igned.to.zones,.and.inspection.p
4d1e0 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 olicy.is.applied.to.traffic.movi
4d200 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f ng.between.the.zones.and.acted.o
4d220 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 n.according.to.firewall.rules..A
4d240 20 5a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 .Zone.is.a.group.of.interfaces.t
4d260 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 hat.have.similar.functions.or.fe
4d280 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 atures..It.establishes.the.secur
4d2a0 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 ity.borders.of.a.network..A.zone
4d2c0 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 .defines.a.boundary.where.traffi
4d2e0 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 c.is.subjected.to.policy.restric
4d300 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 tions.as.it.crosses.to.another.r
4d320 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 egion.of.a.network..In.zone-base
4d340 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 d.policy,.interfaces.are.assigne
4d360 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 d.to.zones,.and.inspection.polic
4d380 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 y.is.applied.to.traffic.moving.b
4d3a0 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 etween.the.zones.and.acted.on.ac
4d3c0 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e cording.to.firewall.rules..A.zon
4d3e0 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 e.is.a.group.of.interfaces.that.
4d400 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 have.similar.functions.or.featur
4d420 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 es..It.establishes.the.security.
4d440 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 borders.of.a.network..A.zone.def
4d460 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 ines.a.boundary.where.traffic.is
4d480 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e .subjected.to.policy.restriction
4d4a0 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f s.as.it.crosses.to.another.regio
4d4c0 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 n.of.a.network..Inbound.connecti
4d4e0 6f 6e 73 20 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 69 6d ons.to.a.WAN.interface.can.be.im
4d500 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 70 6c 79 20 properly.handled.when.the.reply.
4d520 69 73 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 49 6e 63 6f is.sent.back.to.the.client..Inco
4d540 6d 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 ming.traffic.is.received.by.the.
4d560 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 current.slave..If.the.receiving.
4d580 73 6c 61 76 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 61 6b 65 73 slave.fails,.another.slave.takes
4d5a0 20 6f 76 65 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 61 69 .over.the.MAC.address.of.the.fai
4d5c0 6c 65 64 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 65 20 4d 61 led.receiving.slave..Increase.Ma
4d5e0 78 69 6d 75 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 20 31 31 34 ximum.MPDU.length.to.7991.or.114
4d600 35 34 20 6f 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 74 73 29 00 54.octets.(default.3895.octets).
4d620 49 6e 64 69 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 20 53 75 62 Indication.Individual.Client.Sub
4d640 6e 65 74 00 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 net.Inform.client.that.the.DNS.s
4d660 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e erver.can.be.found.at.`<address>
4d680 60 2e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 20 4c 4c 44 `..Information.gathered.with.LLD
4d6a0 50 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 20 61 20 3a P.is.stored.in.the.device.as.a.:
4d6c0 61 62 62 72 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d 61 74 69 6f abbr:`MIB.(Management.Informatio
4d6e0 6e 20 44 61 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 69 65 64 20 n.Database)`.and.can.be.queried.
4d700 77 69 74 68 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b with.:abbr:`SNMP.(Simple.Network
4d720 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 65 63 69 66 .Management.Protocol)`.as.specif
4d740 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f 6c 6f 67 79 ied.in.:rfc:`2922`..The.topology
4d760 20 6f 66 20 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 .of.an.LLDP-enabled.network.can.
4d780 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 65 20 68 6f be.discovered.by.crawling.the.ho
4d7a0 73 74 73 20 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 73 65 2e 20 sts.and.querying.this.database..
4d7c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 69 65 76 65 Information.that.may.be.retrieve
4d7e0 64 20 69 6e 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 6f 72 6d 61 d.include:.Informational.Informa
4d800 74 69 6f 6e 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 tional.messages.Input.from.`eth0
4d820 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 49 6e 73 70 65 63 74 20 6c 6f 67 73 `.network.interface.Inspect.logs
4d840 3a 00 49 6e 73 74 61 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 :.Install.the.client.software.vi
4d860 61 20 61 70 74 20 61 6e 64 20 65 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 a.apt.and.execute.pptpsetup.to.g
4d880 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 enerate.the.configuration..Inste
4d8a0 61 64 20 6f 66 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 ad.of.a.numerical.MSS.value.`cla
4d8c0 6d 70 2d 6d 73 73 2d 74 6f 2d 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 mp-mss-to-pmtu`.can.be.used.to.a
4d8e0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 utomatically.set.the.proper.valu
4d900 65 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 e..Instead.of.password.only.auth
4d920 65 6e 74 69 63 61 74 69 6f 6e 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 entication,.2FA.password.authent
4d940 69 63 61 74 69 6f 6e 20 2b 20 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 ication.+.OTP.key.can.be.used..A
4d960 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e lternatively,.OTP.authentication
4d980 20 6f 6e 6c 79 2c 20 77 69 74 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 .only,.without.a.password,.can.b
4d9a0 65 20 75 73 65 64 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 e.used..To.do.this,.an.OTP.confi
4d9c0 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f guration.must.be.added.to.the.co
4d9e0 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 nfiguration.above:.Instead.of.se
4da00 6e 64 69 6e 67 20 74 68 65 20 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 nding.the.real.system.hostname.t
4da20 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 o.the.DHCP.server,.overwrite.the
4da40 20 68 6f 73 74 2d 6e 61 6d 65 20 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 .host-name.with.this.given-value
4da60 2e 00 49 6e 74 65 67 72 69 74 79 20 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 ..Integrity.....Message.integrit
4da80 79 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f y.to.ensure.that.a.packet.has.no
4daa0 74 20 62 65 65 6e 20 74 61 6d 70 65 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 t.been.tampered.while.in.transit
4dac0 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 .including.an.optional.packet.re
4dae0 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c play.protection.mechanism..Intel
4db00 20 41 58 32 30 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 .AX200.Intel...QAT.Interconnect.
4db20 74 68 65 20 67 6c 6f 62 61 6c 20 56 52 46 20 77 69 74 68 20 76 72 66 20 22 72 65 64 22 20 75 73 the.global.VRF.with.vrf."red".us
4db40 69 6e 67 20 74 68 65 20 76 65 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 20 70 61 69 72 00 ing.the.veth10.<->.veth.11.pair.
4db60 49 6e 74 65 72 66 61 63 65 20 2a 2a 65 74 68 30 2a 2a 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 Interface.**eth0**.used.to.conne
4db80 63 74 20 74 6f 20 75 70 73 74 72 65 61 6d 2e 00 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 ct.to.upstream..Interface.Config
4dba0 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 uration.Interface.Groups.Interfa
4dbc0 63 65 20 52 6f 75 74 65 73 00 49 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 4c 41 4e 20 69 ce.Routes.Interface.`eth1`.LAN.i
4dbe0 73 20 62 65 68 69 6e 64 20 4e 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 75 62 73 63 72 s.behind.NAT..In.order.to.subscr
4dc00 69 62 65 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 74 20 6d 75 6c 74 69 63 61 ibe.`10.0.0.0/23`.subnet.multica
4dc20 73 74 20 77 68 69 63 68 20 69 73 20 69 6e 20 60 65 74 68 30 60 20 57 41 4e 20 77 65 20 6e 65 65 st.which.is.in.`eth0`.WAN.we.nee
4dc40 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 49 6e 74 65 72 d.to.configure.igmp-proxy..Inter
4dc60 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 face.configuration.Interface.for
4dc80 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 .DHCP.Relay.Agent.to.forward.req
4dca0 75 65 73 74 73 20 6f 75 74 2e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 uests.out..Interface.for.DHCP.Re
4dcc0 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 lay.Agent.to.listen.for.requests
4dce0 2e 00 49 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 63 6f 6d 6d 61 6e 64 73 00 49 6e ..Interface.specific.commands.In
4dd00 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 terface.to.use.for.syncing.connt
4dd20 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 49 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 rack.entries..Interface.used.for
4dd40 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f .VXLAN.underlay..This.is.mandato
4dd60 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 61 20 6d 75 6c 74 69 63 ry.when.using.VXLAN.via.a.multic
4dd80 61 73 74 20 6e 65 74 77 6f 72 6b 2e 20 56 58 4c 41 4e 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 ast.network..VXLAN.traffic.will.
4dda0 61 6c 77 61 79 73 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 74 68 69 73 20 69 6e 74 65 72 always.enter.and.exit.this.inter
4ddc0 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 77 65 69 67 68 74 00 49 6e 74 65 72 66 61 63 65 face..Interface.weight.Interface
4dde0 73 00 49 6e 74 65 72 66 61 63 65 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 s.Interfaces.Configuration.Inter
4de00 66 61 63 65 73 20 74 68 61 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 74 68 65 20 44 48 faces.that.participate.in.the.DH
4de20 43 50 20 72 65 6c 61 79 20 70 72 6f 63 65 73 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e CP.relay.process..If.this.comman
4de40 64 20 69 73 20 75 73 65 64 2c 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 65 6e 74 72 69 65 73 20 d.is.used,.at.least.two.entries.
4de60 6f 66 20 69 74 20 61 72 65 20 72 65 71 75 69 72 65 64 3a 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 of.it.are.required:.one.for.the.
4de80 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 63 61 70 74 75 72 65 73 20 74 68 65 20 64 68 63 70 interface.that.captures.the.dhcp
4dea0 2d 72 65 71 75 65 73 74 73 2c 20 61 6e 64 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 -requests,.and.one.for.the.inter
4dec0 66 61 63 65 20 74 6f 20 66 6f 72 77 61 72 64 20 73 75 63 68 20 72 65 71 75 65 73 74 73 2e 20 41 face.to.forward.such.requests..A
4dee0 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 69 .warning.message.will.be.shown.i
4df00 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 73 69 6e 63 65 20 6e 65 f.this.command.is.used,.since.ne
4df20 77 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 75 73 65 20 60 60 6c w.implementations.should.use.``l
4df40 69 73 74 65 6e 2d 69 6e 74 65 72 66 61 63 65 60 60 20 61 6e 64 20 60 60 75 70 73 74 72 65 61 6d isten-interface``.and.``upstream
4df60 2d 69 6e 74 65 72 66 61 63 65 60 60 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 68 6f 73 65 20 44 -interface``..Interfaces.whose.D
4df80 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 65 72 76 65 72 73 20 74 6f 20 66 6f 72 77 61 72 HCP.client.nameservers.to.forwar
4dfa0 64 20 72 65 71 75 65 73 74 73 20 74 6f 2e 00 49 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 69 72 d.requests.to..Interfaces,.their
4dfc0 20 77 65 69 67 68 74 20 61 6e 64 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 .weight.and.the.type.of.traffic.
4dfe0 74 6f 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6e 75 to.be.balanced.are.defined.in.nu
4e000 6d 62 65 72 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 73 65 74 73 2e 20 54 68 65 20 mbered.balancing.rule.sets..The.
4e020 72 75 6c 65 20 73 65 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 69 6e 20 6e 75 6d 65 72 69 rule.sets.are.executed.in.numeri
4e040 63 61 6c 20 6f 72 64 65 72 20 61 67 61 69 6e 73 74 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 cal.order.against.outgoing.packe
4e060 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 61 74 63 68 20 74 68 65 20 70 61 63 6b 65 ts..In.case.of.a.match.the.packe
4e080 74 20 69 73 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 t.is.sent.through.an.interface.s
4e0a0 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 20 49 pecified.in.the.matching.rule..I
4e0c0 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c f.a.packet.doesn't.match.any.rul
4e0e0 65 20 69 74 20 69 73 20 73 65 6e 74 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d e.it.is.sent.by.using.the.system
4e100 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 52 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e .routing.table..Rule.numbers.can
4e120 27 74 20 62 65 20 63 68 61 6e 67 65 64 2e 00 49 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 't.be.changed..Internal.attack:.
4e140 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 an.attack.from.the.internal.netw
4e160 6f 72 6b 20 28 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 63 75 73 74 6f 6d 65 72 29 20 74 6f ork.(generated.by.a.customer).to
4e180 77 61 72 64 73 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 wards.the.internet.is.identify..
4e1a0 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 In.this.case,.all.connections.fr
4e1c0 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 49 50 2f 43 75 73 74 6f 6d 65 72 20 77 om.this.particular.IP/Customer.w
4e1e0 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 49 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 6e 20 66 ill.be.blocked..Internally,.in.f
4e200 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 70 72 6f 63 65 73 73 65 73 20 65 78 69 73 74 20 61 low-accounting.processes.exist.a
4e220 20 62 75 66 66 65 72 20 66 6f 72 20 64 61 74 61 20 65 78 63 68 61 6e 67 69 6e 67 20 62 65 74 77 .buffer.for.data.exchanging.betw
4e240 65 65 6e 20 63 6f 72 65 20 70 72 6f 63 65 73 73 20 61 6e 64 20 70 6c 75 67 69 6e 73 20 28 65 61 een.core.process.and.plugins.(ea
4e260 63 68 20 65 78 70 6f 72 74 20 74 61 72 67 65 74 20 69 73 20 61 20 73 65 70 61 72 61 74 65 64 20 ch.export.target.is.a.separated.
4e280 70 6c 75 67 69 6e 29 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 68 69 67 68 20 74 72 61 66 66 69 plugin)..If.you.have.high.traffi
4e2a0 63 20 6c 65 76 65 6c 73 20 6f 72 20 6e 6f 74 65 64 20 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 c.levels.or.noted.some.problems.
4e2c0 77 69 74 68 20 6d 69 73 73 65 64 20 72 65 63 6f 72 64 73 20 6f 72 20 73 74 6f 70 70 69 6e 67 20 with.missed.records.or.stopping.
4e2e0 65 78 70 6f 72 74 69 6e 67 2c 20 79 6f 75 20 6d 61 79 20 74 72 79 20 74 6f 20 69 6e 63 72 65 61 exporting,.you.may.try.to.increa
4e300 73 65 20 61 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 28 31 30 20 4d 69 42 se.a.default.buffer.size.(10.MiB
4e320 29 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 3a 00 49 6e 74 65 72 6e 65 ).with.the.next.command:.Interne
4e340 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 t.Key.Exchange.version.2.(IKEv2)
4e360 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 .is.a.tunneling.protocol,.based.
4e380 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 73 65 63 on.IPsec,.that.establishes.a.sec
4e3a0 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 ure.VPN.communication.between.VP
4e3c0 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 N.devices,..and.defines.negotiat
4e3e0 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 ion.and.authentication.processes
4e400 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 .for.IPsec.security.associations
4e420 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 .(SAs)..It.is.often.known.as.IKE
4e440 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 v2/IPSec.or.IPSec.IKEv2.remote-a
4e460 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 61 73 20 6f 74 ccess.....or.road-warriors.as.ot
4e480 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 hers.call.it..Internet.Key.Excha
4e4a0 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 2c 20 49 4b 45 76 32 20 66 6f 72 20 73 68 6f 72 74 2c 20 nge.version.2,.IKEv2.for.short,.
4e4c0 69 73 20 61 20 72 65 71 75 65 73 74 2f 72 65 73 70 6f 6e 73 65 20 70 72 6f 74 6f 63 6f 6c 20 64 is.a.request/response.protocol.d
4e4e0 65 76 65 6c 6f 70 65 64 20 62 79 20 62 6f 74 68 20 43 69 73 63 6f 20 61 6e 64 20 4d 69 63 72 6f eveloped.by.both.Cisco.and.Micro
4e500 73 6f 66 74 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e soft..It.is.used.to.establish.an
4e520 64 20 73 65 63 75 72 65 20 49 50 76 34 2f 49 50 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 d.secure.IPv4/IPv6.connections,.
4e540 62 65 20 69 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 6f 72 20 66 72 6f 6d be.it.a.site-to-site.VPN.or.from
4e560 20 61 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 .a.road-warrior.connecting.to.a.
4e580 68 75 62 20 73 69 74 65 2e 20 49 4b 45 76 32 2c 20 77 68 65 6e 20 72 75 6e 20 69 6e 20 70 6f 69 hub.site..IKEv2,.when.run.in.poi
4e5a0 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2c 20 6f 72 20 72 65 6d 6f 74 65 2d 61 63 63 65 nt-to-multipoint,.or.remote-acce
4e5c0 73 73 2f 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 6d 6f 64 65 2c 20 73 65 63 75 72 65 73 20 74 68 ss/road-warrior.mode,.secures.th
4e5e0 65 20 73 65 72 76 65 72 2d 73 69 64 65 20 77 69 74 68 20 61 6e 6f 74 68 65 72 20 6c 61 79 65 72 e.server-side.with.another.layer
4e600 20 62 79 20 75 73 69 6e 67 20 61 6e 20 78 35 30 39 20 73 69 67 6e 65 64 20 73 65 72 76 65 72 20 .by.using.an.x509.signed.server.
4e620 63 65 72 74 69 66 69 63 61 74 65 2e 00 49 6e 74 65 72 6e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f certificate..Internetwork.Contro
4e640 6c 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f l.Interval.Interval.in.milliseco
4e660 6e 64 73 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 nds.Interval.in.minutes.between.
4e680 75 70 64 61 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 36 30 29 00 49 6e 74 72 6f 64 75 63 69 6e updates.(default:.60).Introducin
4e6a0 67 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 72 65 6d 6f 76 65 73 20 74 68 65 20 6e g.route.reflectors.removes.the.n
4e6c0 65 65 64 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 2d 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 20 eed.for.the.full-mesh..When.you.
4e6e0 63 6f 6e 66 69 67 75 72 65 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 20 configure.a.route.reflector.you.
4e700 68 61 76 65 20 74 6f 20 74 65 6c 6c 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 65 74 68 65 72 20 have.to.tell.the.router.whether.
4e720 74 68 65 20 6f 74 68 65 72 20 49 42 47 50 20 72 6f 75 74 65 72 20 69 73 20 61 20 63 6c 69 65 6e the.other.IBGP.router.is.a.clien
4e740 74 20 6f 72 20 6e 6f 6e 2d 63 6c 69 65 6e 74 2e 20 41 20 63 6c 69 65 6e 74 20 69 73 20 61 6e 20 t.or.non-client..A.client.is.an.
4e760 49 42 47 50 20 72 6f 75 74 65 72 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 72 65 66 6c 65 IBGP.router.that.the.route.refle
4e780 63 74 6f 72 20 77 69 6c 6c 20 e2 80 9c 72 65 66 6c 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 74 ctor.will....reflect....routes.t
4e7a0 6f 2c 20 74 68 65 20 6e 6f 6e 2d 63 6c 69 65 6e 74 20 69 73 20 6a 75 73 74 20 61 20 72 65 67 75 o,.the.non-client.is.just.a.regu
4e7c0 6c 61 72 20 49 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 63 74 lar.IBGP.neighbor..Route.reflect
4e7e0 6f 72 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 ors.mechanism.is.described.in.:r
4e800 66 63 3a 60 34 34 35 36 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 37 fc:`4456`.and.updated.by.:rfc:`7
4e820 36 30 36 60 2e 00 49 74 20 64 69 73 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 606`..It.disables.transparent.hu
4e840 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c ge.pages,.and.automatic.NUMA.bal
4e860 61 6e 63 69 6e 67 2e 20 49 74 20 61 6c 73 6f 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f ancing..It.also.uses.cpupower.to
4e880 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 .set.the.performance.cpufreq.gov
4e8a0 65 72 6e 6f 72 2c 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 ernor,.and.requests.a.cpu_dma_la
4e8c0 74 65 6e 63 79 20 76 61 6c 75 65 20 6f 66 20 31 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 tency.value.of.1..It.also.sets.b
4e8e0 75 73 79 5f 72 65 61 64 20 61 6e 64 20 62 75 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 usy_read.and.busy_poll.times.to.
4e900 35 30 20 75 73 2c 20 61 6e 64 20 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 50.us,.and.tcp_fastopen.to.3..It
4e920 20 65 6e 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c .enables.transparent.huge.pages,
4e940 20 61 6e 64 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 .and.uses.cpupower.to.set.the.pe
4e960 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 rformance.cpufreq.governor..It.a
4e980 6c 73 6f 20 73 65 74 73 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e lso.sets.``kernel.sched_min_gran
4e9a0 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e ularity_ns``.to.10.us,.``kernel.
4e9c0 73 63 68 65 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f sched_wakeup_granularity_ns``.to
4e9e0 20 31 35 20 75 73 73 2c 20 61 6e 64 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 .15.uss,.and.``vm.dirty_ratio``.
4ea00 74 6f 20 34 30 25 2e 00 49 74 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 to.40%..It.generates.the.keypair
4ea20 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 ,.which.includes.the.public.and.
4ea40 70 72 69 76 61 74 65 20 70 61 72 74 73 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 private.parts..The.key.is.not.st
4ea60 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 ored.on.the.system.-.only.a.keyp
4ea80 61 69 72 20 69 73 20 67 65 6e 65 72 61 74 65 64 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 73 75 air.is.generated..It.helps.to.su
4eaa0 70 70 6f 72 74 20 61 73 20 48 45 4c 50 45 52 20 6f 6e 6c 79 20 66 6f 72 20 70 6c 61 6e 6e 65 64 pport.as.HELPER.only.for.planned
4eac0 20 72 65 73 74 61 72 74 73 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 .restarts..It.helps.to.think.of.
4eae0 74 68 65 20 73 79 6e 74 61 78 20 61 73 3a 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 20 54 68 65 20 the.syntax.as:.(see.below)..The.
4eb00 27 72 75 6c 65 2d 73 65 74 27 20 73 68 6f 75 6c 64 20 62 65 20 77 72 69 74 74 65 6e 20 66 72 6f 'rule-set'.should.be.written.fro
4eb20 6d 20 74 68 65 20 70 65 72 73 70 65 63 74 69 76 65 20 6f 66 3a 20 2a 53 6f 75 72 63 65 20 5a 6f m.the.perspective.of:.*Source.Zo
4eb40 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 5a 6f 6e 65 2a 00 49 74 20 69 73 ne*-to->*Destination.Zone*.It.is
4eb60 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f .compatible.with.Cisco.(R).AnyCo
4eb80 6e 6e 65 63 74 20 28 52 29 20 63 6c 69 65 6e 74 73 2e 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 nnect.(R).clients..It.is.connect
4eba0 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f ed.to.``eth1``.It.is.highly.reco
4ebc0 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 53 53 48 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 mmended.to.use.SSH.key.authentic
4ebe0 61 74 69 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 ation..By.default.there.is.only.
4ec00 6f 6e 65 20 75 73 65 72 20 28 60 60 76 79 6f 73 60 60 29 2c 20 61 6e 64 20 79 6f 75 20 63 61 6e one.user.(``vyos``),.and.you.can
4ec20 20 61 73 73 69 67 6e 20 61 6e 79 20 6e 75 6d 62 65 72 20 6f 66 20 6b 65 79 73 20 74 6f 20 74 68 .assign.any.number.of.keys.to.th
4ec40 61 74 20 75 73 65 72 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 73 73 68 20 at.user..You.can.generate.a.ssh.
4ec60 6b 65 79 20 77 69 74 68 20 74 68 65 20 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 20 63 6f 6d 6d key.with.the.``ssh-keygen``.comm
4ec80 61 6e 64 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2c 20 77 68 69 63 68 and.on.your.local.machine,.which
4eca0 20 77 69 6c 6c 20 28 62 79 20 64 65 66 61 75 6c 74 29 20 73 61 76 65 20 69 74 20 61 73 20 60 60 .will.(by.default).save.it.as.``
4ecc0 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c ~/.ssh/id_rsa.pub``..It.is.highl
4ece0 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 y.recommended.to.use.the.same.ad
4ed00 64 72 65 73 73 20 66 6f 72 20 62 6f 74 68 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 dress.for.both.the.LDP.router-id
4ed20 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 .and.the.discovery.transport.add
4ed40 72 65 73 73 2c 20 62 75 74 20 66 6f 72 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 74 6f 20 77 ress,.but.for.VyOS.MPLS.LDP.to.w
4ed60 6f 72 6b 20 62 6f 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 65 78 70 6c ork.both.parameters.must.be.expl
4ed80 69 63 69 74 6c 79 20 73 65 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e icitly.set.in.the.configuration.
4eda0 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 .It.is.important.to.note.that.wh
4edc0 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 en.creating.firewall.rules.that.
4ede0 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 the.DNAT.translation.occurs.**be
4ee00 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 fore**.traffic.traverses.the.fir
4ee20 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 ewall..In.other.words,.the.desti
4ee40 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 nation.address.has.already.been.
4ee60 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 translated.to.192.168.0.100..It.
4ee80 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 is.important.to.note.that.when.c
4eea0 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 65 20 44 4e 41 54 reating.firewall.rules,.the.DNAT
4eec0 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 .translation.occurs.**before**.t
4eee0 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 raffic.traverses.the.firewall..I
4ef00 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 n.other.words,.the.destination.a
4ef20 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 ddress.has.already.been.translat
4ef40 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 ed.to.192.168.0.100..It.is.not.s
4ef60 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 ufficient.to.only.configure.a.L3
4ef80 56 50 4e 20 56 52 46 73 20 62 75 74 20 4c 33 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 VPN.VRFs.but.L3VPN.VRFs.must.be.
4efa0 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 maintained,.too.For.L3VPN.VRF.ma
4efc0 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f intenance.the.following.operatio
4efe0 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 nal.commands.are.in.place..It.is
4f000 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 .not.sufficient.to.only.configur
4f020 65 20 61 20 56 52 46 20 62 75 74 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 e.a.VRF.but.VRFs.must.be.maintai
4f040 6e 65 64 2c 20 74 6f 6f 2e 20 46 6f 72 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 ned,.too..For.VRF.maintenance.th
4f060 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 e.following.operational.commands
4f080 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 .are.in.place..It.is.not.valid.t
4f0a0 6f 20 75 73 65 20 74 68 65 20 60 76 69 66 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 o.use.the.`vif.1`.option.for.VLA
4f0c0 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 N.aware.bridges.because.VLAN.awa
4f0e0 72 65 20 62 72 69 64 67 65 73 20 61 73 73 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 re.bridges.assume.that.all.unlab
4f100 65 6c 65 64 20 70 61 63 6b 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 eled.packets.belong.to.the.defau
4f120 6c 74 20 56 4c 41 4e 20 31 20 6d 65 6d 62 65 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c lt.VLAN.1.member.and.that.the.VL
4f140 41 4e 20 49 44 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 AN.ID.of.the.bridge's.parent.int
4f160 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c erface.is.always.1.It.is.possibl
4f180 65 20 74 6f 20 65 6e 68 61 6e 63 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 e.to.enhance.authentication.secu
4f1a0 72 69 74 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 rity.by.using.the.:abbr:`2FA.(Tw
4f1c0 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a o-factor.authentication)`/:abbr:
4f1e0 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f `MFA.(Multi-factor.authenticatio
4f200 6e 29 60 20 66 65 61 74 75 72 65 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a n)`.feature.together.with.:abbr:
4f220 60 4f 54 50 20 28 4f 6e 65 2d 54 69 6d 65 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 `OTP.(One-Time-Pad)`.on.VyOS..:a
4f240 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 bbr:`2FA.(Two-factor.authenticat
4f260 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 ion)`/:abbr:`MFA.(Multi-factor.a
4f280 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e uthentication)`.is.configured.in
4f2a0 64 65 70 65 6e 64 65 6e 74 6c 79 20 70 65 72 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e dependently.per.each.user..If.an
4f2c0 20 4f 54 50 20 6b 65 79 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 .OTP.key.is.configured.for.a.use
4f2e0 72 2c 20 32 46 41 2f 4d 46 41 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 r,.2FA/MFA.is.automatically.enab
4f300 6c 65 64 20 66 6f 72 20 74 68 61 74 20 70 61 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 led.for.that.particular.user..If
4f320 20 61 20 75 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 .a.user.does.not.have.an.OTP.key
4f340 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 .configured,.there.is.no.2FA/MFA
4f360 20 63 68 65 63 6b 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 .check.for.that.user..It.is.poss
4f380 69 62 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 ible.to.permit.BGP.install.VPN.p
4f3a0 72 65 66 69 78 65 73 20 77 69 74 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 refixes.without.transport.labels
4f3c0 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c ..This.configuration.will.instal
4f3e0 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 l.VPN.prefixes.originated.from.a
4f400 6e 20 65 2d 62 67 70 20 73 65 73 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 n.e-bgp.session,.and.with.the.ne
4f420 78 74 2d 68 6f 70 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 xt-hop.directly.connected..It.is
4f440 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 72 6f .possible.to.specify.a.static.ro
4f460 75 74 65 20 66 6f 72 20 69 70 76 36 20 70 72 65 66 69 78 65 73 20 75 73 69 6e 67 20 61 6e 20 53 ute.for.ipv6.prefixes.using.an.S
4f480 52 76 36 20 73 65 67 6d 65 6e 74 73 20 69 6e 73 74 72 75 63 74 69 6f 6e 2e 20 54 68 65 20 60 2f Rv6.segments.instruction..The.`/
4f4a0 60 20 73 65 70 61 72 61 74 6f 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 `.separator.can.be.used.to.speci
4f4c0 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 65 67 6d 65 6e 74 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 fy.multiple.segment.instructions
4f4e0 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 75 73 65 20 65 69 74 68 65 72 20 4d ..It.is.possible.to.use.either.M
4f500 75 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e ulticast.or.Unicast.to.sync.conn
4f520 74 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c 65 73 20 62 65 6c track.traffic..Most.examples.bel
4f540 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 62 75 74 20 75 6e 69 63 61 73 74 20 63 ow.show.Multicast,.but.unicast.c
4f560 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 22 70 65 an.be.specified.by.using.the."pe
4f580 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 68 65 20 73 70 65 63 69 66 69 63 65 64 er".keywork.after.the.specificed
4f5a0 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 .interface,.as.in.the.following.
4f5c0 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 73 20 76 65 72 79 20 65 61 73 79 20 74 6f 20 6d 69 73 63 example:.It.is.very.easy.to.misc
4f5e0 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 63 61 73 74 20 72 65 70 65 61 74 69 6e 67 20 69 66 20 onfigure.multicast.repeating.if.
4f600 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 4e 48 53 65 73 2e 00 49 74 20 75 73 65 73 you.have.multiple.NHSes..It.uses
4f620 20 61 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .a.single.TCP.or.UDP.connection.
4f640 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 73 6f 75 72 and.does.not.rely.on.packet.sour
4f660 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 77 6f 72 6b 20 65 76 ce.addresses,.so.it.will.work.ev
4f680 65 6e 20 74 68 72 6f 75 67 68 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 3a 20 70 65 72 66 65 63 74 en.through.a.double.NAT:.perfect
4f6a0 20 66 6f 72 20 70 75 62 6c 69 63 20 68 6f 74 73 70 6f 74 73 20 61 6e 64 20 73 75 63 68 00 49 74 .for.public.hotspots.and.such.It
4f6c0 20 75 73 65 73 20 61 20 73 74 6f 63 68 61 73 74 69 63 20 6d 6f 64 65 6c 20 74 6f 20 63 6c 61 73 .uses.a.stochastic.model.to.clas
4f6e0 73 69 66 79 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 64 69 66 66 65 sify.incoming.packets.into.diffe
4f700 72 65 6e 74 20 66 6c 6f 77 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 rent.flows.and.is.used.to.provid
4f720 65 20 61 20 66 61 69 72 20 73 68 61 72 65 20 6f 66 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 e.a.fair.share.of.the.bandwidth.
4f740 74 6f 20 61 6c 6c 20 74 68 65 20 66 6c 6f 77 73 20 75 73 69 6e 67 20 74 68 65 20 71 75 65 75 65 to.all.the.flows.using.the.queue
4f760 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 65 20 43 6f ..Each.flow.is.managed.by.the.Co
4f780 44 65 6c 20 71 75 65 75 69 6e 67 20 20 64 69 73 63 69 70 6c 69 6e 65 2e 20 52 65 6f 72 64 65 72 Del.queuing..discipline..Reorder
4f7a0 69 6e 67 20 77 69 74 68 69 6e 20 61 20 66 6c 6f 77 20 69 73 20 61 76 6f 69 64 65 64 20 73 69 6e ing.within.a.flow.is.avoided.sin
4f7c0 63 65 20 43 6f 64 65 6c 20 69 6e 74 65 72 6e 61 6c 6c 79 20 75 73 65 73 20 61 20 46 49 46 4f 20 ce.Codel.internally.uses.a.FIFO.
4f7e0 71 75 65 75 65 2e 00 49 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 queue..It.will.be.combined.with.
4f800 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 6c 61 the.delegated.prefix.and.the.sla
4f820 2d 69 64 20 74 6f 20 66 6f 72 6d 20 61 20 63 6f 6d 70 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 -id.to.form.a.complete.interface
4f840 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 .address..The.default.is.to.use.
4f860 74 68 65 20 45 55 49 2d 36 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 the.EUI-64.address.of.the.interf
4f880 61 63 65 2e 00 49 74 27 73 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 20 61 6e 64 20 6f 66 66 65 ace..It's.easy.to.setup.and.offe
4f8a0 72 73 20 76 65 72 79 20 66 6c 65 78 69 62 6c 65 20 73 70 6c 69 74 20 74 75 6e 6e 65 6c 69 6e 67 rs.very.flexible.split.tunneling
4f8c0 00 49 74 27 73 20 6e 6f 74 20 6c 69 6b 65 6c 79 20 74 68 61 74 20 61 6e 79 6f 6e 65 20 77 69 6c .It's.not.likely.that.anyone.wil
4f8e0 6c 20 6e 65 65 64 20 69 74 20 61 6e 79 20 74 69 6d 65 20 73 6f 6f 6e 2c 20 62 75 74 20 69 74 20 l.need.it.any.time.soon,.but.it.
4f900 64 6f 65 73 20 65 78 69 73 74 2e 00 49 74 27 73 20 73 6c 6f 77 65 72 20 74 68 61 6e 20 49 50 73 does.exist..It's.slower.than.IPs
4f920 65 63 20 64 75 65 20 74 6f 20 68 69 67 68 65 72 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 ec.due.to.higher.protocol.overhe
4f940 61 64 20 61 6e 64 20 74 68 65 20 66 61 63 74 20 69 74 20 72 75 6e 73 20 69 6e 20 75 73 65 72 20 ad.and.the.fact.it.runs.in.user.
4f960 6d 6f 64 65 20 77 68 69 6c 65 20 49 50 73 65 63 2c 20 6f 6e 20 4c 69 6e 75 78 2c 20 69 73 20 69 mode.while.IPsec,.on.Linux,.is.i
4f980 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 65 00 49 74 27 73 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b n.kernel.mode.It's.time.to.check
4f9a0 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 2c 20 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 .conntrack.table,.to.see.if.any.
4f9c0 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 61 73 20 61 63 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 connection.was.accepted,.and.if.
4f9e0 77 61 73 20 70 72 6f 70 65 72 6c 79 20 6f 66 66 6c 6f 61 64 65 64 00 4a 6f 69 6e 20 61 20 67 69 was.properly.offloaded.Join.a.gi
4fa00 76 65 6e 20 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 77 20 73 75 ven.VRF..This.will.open.a.new.su
4fa20 62 73 68 65 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 52 46 2e bshell.within.the.specified.VRF.
4fa40 00 4a 75 6d 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 75 6c 65 20 69 6e 20 74 68 69 .Jump.to.a.different.rule.in.thi
4fa60 73 20 72 6f 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 70 65 72 20 s.route-map.on.a.match..Juniper.
4fa80 45 58 20 53 77 69 74 63 68 00 4b 65 72 6e 65 6c 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 EX.Switch.Kernel.Kernel.messages
4faa0 00 4b 65 79 20 42 61 73 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 .Key.Based.Authentication.Key.Ge
4fac0 6e 65 72 61 74 69 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 neration.Key.Management.Key.Para
4fae0 6d 65 74 65 72 73 3a 00 4b 65 79 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 meters:.Key.Points:.Key.exchange
4fb00 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 .and.payload.encryption.is.done.
4fb20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b using.IKE.and.ESP.proposals.as.k
4fb40 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 nown.from.IKEv1.but.the.connecti
4fb60 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 ons.are.faster.to.establish,.mor
4fb80 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 e.reliable,.and.also.support.roa
4fba0 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b ming.from.IP.to.IP.(called.MOBIK
4fbc0 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 E.which.makes.sure.your.connecti
4fbe0 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e on.does.not.drop.when.changing.n
4fc00 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e etworks.from.e.g..WIFI.to.LTE.an
4fc20 64 20 62 61 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 d.back)..Authentication.can.be.a
4fc40 63 68 69 65 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e chieved.with.X.509.certificates.
4fc60 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 .Key.exchange.and.payload.encryp
4fc80 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 tion.is.still.done.using.IKE.and
4fca0 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 .ESP.proposals.as.known.from.IKE
4fcc0 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 v1.but.the.connections.are.faste
4fce0 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 r.to.establish,.more.reliable,.a
4fd00 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 nd.also.support.roaming.from.IP.
4fd20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 to.IP.(called.MOBIKE.which.makes
4fd40 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 .sure.your.connection.does.not.d
4fd60 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 rop.when.changing.networks.from.
4fd80 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 00 4b 65 79 20 e.g..WIFI.to.LTE.and.back)..Key.
4fda0 75 73 61 67 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 usage.(CLI).Keyboard.Layout.Keyp
4fdc0 61 69 72 73 00 4b 65 79 77 6f 72 64 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 airs.Keyword.L2TP.L2TP.over.IPse
4fde0 63 00 4c 32 54 50 76 33 00 4c 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 c.L2TPv3.L2TPv3.can.be.regarded.
4fe00 61 73 20 62 65 69 6e 67 20 74 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 as.being.to.MPLS.what.IP.is.to.A
4fe20 54 4d 3a 20 61 20 73 69 6d 70 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 TM:.a.simplified.version.of.the.
4fe40 73 61 6d 65 20 63 6f 6e 63 65 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 same.concept,.with.much.of.the.s
4fe60 61 6d 65 20 62 65 6e 65 66 69 74 20 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 72 61 63 74 69 ame.benefit.achieved.at.a.fracti
4fe80 6f 6e 20 6f 66 20 74 68 65 20 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 on.of.the.effort,.at.the.cost.of
4fea0 20 6c 6f 73 69 6e 67 20 73 6f 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 .losing.some.technical.features.
4fec0 63 6f 6e 73 69 64 65 72 65 64 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 considered.less.important.in.the
4fee0 20 6d 61 72 6b 65 74 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 .market..L2TPv3.is.described.in.
4ff00 3a 72 66 63 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 :rfc:`3921`..L2TPv3.is.described
4ff20 20 69 6e 20 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 .in.:rfc:`3931`..L2TPv3.options.
4ff40 4c 32 54 50 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f L2TPv3:.L3VPN.VRFs.LDAP.LDAP.pro
4ff60 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 tocol.version..Defaults.to.3.if.
4ff80 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 not.specified..LDAP.search.filte
4ffa0 72 20 74 6f 20 6c 6f 63 61 74 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 r.to.locate.the.user.DN..Require
4ffc0 64 20 69 66 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 d.if.the.users.are.in.a.hierarch
4ffe0 79 20 62 65 6c 6f 77 20 74 68 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c y.below.the.base.DN,.or.if.the.l
50000 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 ogin.name.is.not.what.builds.the
50020 20 75 73 65 72 20 73 70 65 63 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 .user.specific.part.of.the.users
50040 20 44 4e 2e 00 4c 4c 44 50 00 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e .DN..LLDP.LLDP.performs.function
50060 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 s.similar.to.several.proprietary
50080 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 .protocols,.such.as.:abbr:`CDP.(
500a0 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 Cisco.Discovery.Protocol)`,.:abb
500c0 72 3a 60 46 44 50 20 28 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 r:`FDP.(Foundry.Discovery.Protoc
500e0 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 ol)`,.:abbr:`NDP.(Nortel.Discove
50100 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c ry.Protocol)`.and.:abbr:`LLTD.(L
50120 69 6e 6b 20 4c 61 79 65 72 20 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 ink.Layer.Topology.Discovery)`..
50140 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 LNS.(L2TP.Network.Server).LNS.ar
50160 65 20 6f 66 74 65 6e 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 e.often.used.to.connect.to.a.LAC
50180 20 28 4c 32 54 50 20 41 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 .(L2TP.Access.Concentrator)..Lab
501a0 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 20 32 el.Distribution.Protocol.Layer.2
501c0 20 54 75 6e 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 69 .Tunnelling.Protocol.Version.3.i
501e0 73 20 61 6e 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 74 6f 20 4c 32 s.an.IETF.standard.related.to.L2
50200 54 50 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 74 65 72 6e TP.that.can.be.used.as.an.altern
50220 61 74 69 76 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 66 6f ative.protocol.to.:ref:`mpls`.fo
50240 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c r.encapsulation.of.multiprotocol
50260 20 4c 61 79 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 66 66 69 63 20 .Layer.2.communications.traffic.
50280 6f 76 65 72 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c 32 54 over.IP.networks..Like.L2TP,.L2T
502a0 50 76 33 20 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 73 65 72 76 69 Pv3.provides.a.pseudo-wire.servi
502c0 63 65 20 62 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 72 69 65 72 20 ce.but.is.scaled.to.fit.carrier.
502e0 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 requirements..Lease.time.will.be
50300 20 6c 65 66 74 20 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 77 68 69 63 68 .left.at.the.default.value.which
50320 20 69 73 20 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 .is.24.hours.Lease.timeout.in.se
50340 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 conds.(default:.86400).Legacy.Fi
50360 72 65 77 61 6c 6c 00 4c 65 74 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e rewall.Let.SNMP.daemon.listen.on
50380 6c 79 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 27 73 ly.on.IP.address.192.0.2.1.Let's
503a0 20 61 73 73 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 .assume.PC4.on.Leaf2.wants.to.pi
503c0 6e 67 20 50 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 ng.PC5.on.Leaf3..Instead.of.sett
503e0 69 6e 67 20 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 ing.Leaf3.as.our.remote.end.manu
50400 61 6c 6c 79 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 ally,.Leaf2.encapsulates.the.pac
50420 6b 65 74 20 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 ket.into.a.UDP-packet.and.sends.
50440 69 74 20 74 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 it.to.its.designated.multicast-a
50460 64 64 72 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 ddress.via.Spine1..When.Spine1.r
50480 65 63 65 69 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 eceives.this.packet.it.forwards.
504a0 69 74 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a it.to.all.other.leaves.who.has.j
504c0 6f 69 6e 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 oined.the.same.multicast-group,.
504e0 69 6e 20 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 in.this.case.Leaf3..When.Leaf3.r
50500 65 63 65 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 eceives.the.packet.it.forwards.i
50520 74 2c 20 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 t,.while.at.the.same.time.learni
50540 6e 67 20 74 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 ng.that.PC4.is.reachable.behind.
50560 4c 65 61 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 Leaf2,.because.the.encapsulated.
50580 70 61 63 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 packet.had.Leaf2's.IP.address.se
505a0 74 20 61 73 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 t.as.source.IP..Let's.assume.we.
505c0 68 61 76 65 20 74 77 6f 20 44 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 have.two.DHCP.WAN.interfaces.and
505e0 20 6f 6e 65 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 .one.LAN.(eth2):.Let's.build.a.s
50600 69 6d 70 6c 65 20 56 50 4e 20 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 imple.VPN.between.2.Intel...QAT.
50620 72 65 61 64 79 20 64 65 76 69 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 ready.devices..Let's.expand.the.
50640 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 example.from.above.and.add.weigh
50660 74 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 t.to.the.interfaces..The.bandwid
50680 74 68 20 66 72 6f 6d 20 65 74 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 th.from.eth0.is.larger.than.eth1
506a0 2e 20 50 65 72 20 64 65 66 61 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 ..Per.default,.outbound.traffic.
506c0 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 is.distributed.randomly.across.a
506e0 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e vailable.interfaces..Weights.can
50700 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e .be.assigned.to.interfaces.to.in
50720 66 6c 75 65 6e 63 65 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 fluence.the.balancing..Lets.assu
50740 6d 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c me.the.following.topology:.Level
50760 20 34 20 62 61 6c 61 6e 63 69 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 .4.balancing.Lifetime.associated
50780 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 .with.the.default.router.in.unit
507a0 73 20 6f 66 20 73 65 63 6f 6e 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 s.of.seconds.Lifetime.in.days;.d
507c0 65 66 61 75 6c 74 20 69 73 20 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d efault.is.365.Lifetime.is.decrem
507e0 65 6e 74 65 64 20 62 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 ented.by.the.number.of.seconds.s
50800 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e ince.the.last.RA.-.use.in.conjun
50820 63 74 69 6f 6e 20 77 69 74 68 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 ction.with.a.DHCPv6-PD.prefix.Li
50840 6b 65 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 41 70 70 6c 65 20 69 ke.on.Microsoft.Windows,.Apple.i
50860 4f 53 2f 69 50 61 64 4f 53 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 64 6f 65 73 20 6e 6f OS/iPadOS.out.of.the.box.does.no
50880 74 20 65 78 70 6f 73 65 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 56 50 4e 20 6f 70 74 69 6f t.expose.all.available.VPN.optio
508a0 6e 73 20 76 69 61 20 74 68 65 20 64 65 76 69 63 65 20 47 55 49 2e 00 4c 69 6d 69 74 20 61 6c 6c ns.via.the.device.GUI..Limit.all
508c0 6f 77 65 64 20 63 69 70 68 65 72 20 61 6c 67 6f 72 69 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 owed.cipher.algorithms.used.duri
508e0 6e 67 20 53 53 4c 2f 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e ng.SSL/TLS.handshake.Limit.login
50900 73 20 74 6f 20 60 3c 6c 69 6d 69 74 3e 60 20 70 65 72 20 65 76 65 72 79 20 60 60 72 61 74 65 2d s.to.`<limit>`.per.every.``rate-
50920 74 69 6d 65 60 60 20 73 65 63 6f 6e 64 73 2e 20 52 61 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 time``.seconds..Rate.limit.must.
50940 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 be.between.1.and.10.attempts..Li
50960 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 mit.logins.to.``rate-limit``.att
50980 65 6d 70 73 20 70 65 72 20 65 76 65 72 79 20 60 3c 73 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 emps.per.every.`<seconds>`..Rate
509a0 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 .time.must.be.between.15.and.600
509c0 20 73 65 63 6f 6e 64 73 2e 00 4c 69 6d 69 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f .seconds..Limit.maximum.number.o
509e0 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4c 69 6d 69 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 f.connections.Limiter.Limiter.is
50a00 20 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 75 73 65 73 .one.of.those.policies.that.uses
50a20 20 63 6c 61 73 73 65 73 5f 20 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 69 73 20 61 63 74 75 .classes_.(Ingress.qdisc.is.actu
50a40 61 6c 6c 79 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 ally.a.classless.policy.but.filt
50a60 65 72 73 20 64 6f 20 77 6f 72 6b 20 69 6e 20 69 74 29 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 ers.do.work.in.it)..Limits.Line.
50a80 70 72 69 6e 74 65 72 20 73 75 62 73 79 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 printer.subsystem.Link.MTU.value
50aa0 20 70 6c 61 63 65 64 20 69 6e 20 52 41 73 2c 20 65 78 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 .placed.in.RAs,.exluded.in.RAs.i
50ac0 66 20 75 6e 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e f.unset.Link.aggregation.Linux.n
50ae0 65 74 66 69 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 etfilter.will.not.NAT.traffic.ma
50b00 72 6b 65 64 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 54 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 rked.as.INVALID..This.often.conf
50b20 75 73 65 73 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 74 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c uses.people.into.thinking.that.L
50b40 69 6e 75 78 20 28 6f 72 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 inux.(or.specifically.VyOS).has.
50b60 61 20 62 72 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 a.broken.NAT.implementation.beca
50b80 75 73 65 20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 66 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 use.non-NATed.traffic.is.seen.le
50ba0 61 76 69 6e 67 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 aving.an.external.interface..Thi
50bc0 73 20 69 73 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 6b 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 s.is.actually.working.as.intende
50be0 64 2c 20 61 6e 64 20 61 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 d,.and.a.packet.capture.of.the."
50c00 6c 65 61 6b 79 22 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 leaky".traffic.should.reveal.tha
50c20 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 65 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 t.the.traffic.is.either.an.addit
50c40 69 6f 6e 61 6c 20 54 43 50 20 22 52 53 54 22 2c 20 22 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 ional.TCP."RST",."FIN,ACK",.or."
50c60 52 53 54 2c 41 43 4b 22 20 73 65 6e 74 20 62 79 20 63 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 RST,ACK".sent.by.client.systems.
50c80 61 66 74 65 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 after.Linux.netfilter.considers.
50ca0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c 6f 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 the.connection.closed..The.most.
50cc0 63 6f 6d 6d 6f 6e 20 69 73 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 common.is.the.additional.TCP.RST
50ce0 20 73 6f 6d 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 .some.host.implementations.send.
50d00 61 66 74 65 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 after.terminating.a.connection.(
50d20 77 68 69 63 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 which.is.implementation-specific
50d40 29 2e 00 4c 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c )..List.all.MACsec.interfaces..L
50d60 69 73 74 20 6f 66 20 66 61 63 69 6c 69 74 69 65 73 20 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 ist.of.facilities.used.by.syslog
50d80 2e 20 4d 6f 73 74 20 66 61 63 69 6c 69 74 69 65 73 20 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 ..Most.facilities.names.are.self
50da0 20 65 78 70 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 69 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 .explanatory..Facilities.local0.
50dc0 2d 20 6c 6f 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 73 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 -.local7.common.usage.is.f.e..as
50de0 20 6e 65 74 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 .network.logs.facilities.for.nod
50e00 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 75 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 es.and.network.equipment..Genera
50e20 6c 6c 79 20 69 74 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 lly.it.depends.on.the.situation.
50e40 68 6f 77 20 74 6f 20 63 6c 61 73 73 69 66 79 20 6c 6f 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 how.to.classify.logs.and.put.the
50e60 6d 20 74 6f 20 66 61 63 69 6c 69 74 69 65 73 2e 20 53 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 m.to.facilities..See.facilities.
50e80 6d 6f 72 65 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 more.as.a.tool.rather.than.a.dir
50ea0 65 63 74 69 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e 00 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 ective.to.follow..List.of.networ
50ec0 6b 73 20 6f 72 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 ks.or.client.addresses.permitted
50ee0 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 69 73 20 4e 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 .to.contact.this.NTP.server..Lis
50f00 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 4d 41 43 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 t.of.supported.MACs:.``hmac-md5`
50f20 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d `,.``hmac-md5-96``,.``hmac-ripem
50f40 64 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 d160``,.``hmac-sha1``,.``hmac-sh
50f60 61 31 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d a1-96``,.``hmac-sha2-256``,.``hm
50f80 61 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 ac-sha2-512``,.``umac-64@openssh
50fa0 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 .com``,.``umac-128@openssh.com``
50fc0 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 ,.``hmac-md5-etm@openssh.com``,.
50fe0 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c ``hmac-md5-96-etm@openssh.com``,
51000 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f .``hmac-ripemd160-etm@openssh.co
51020 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d m``,.``hmac-sha1-etm@openssh.com
51040 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 ``,.``hmac-sha1-96-etm@openssh.c
51060 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 om``,.``hmac-sha2-256-etm@openss
51080 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 h.com``,.``hmac-sha2-512-etm@ope
510a0 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 nssh.com``,.``umac-64-etm@openss
510c0 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e h.com``,.``umac-128-etm@openssh.
510e0 63 6f 6d 60 60 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 com``.List.of.supported.algorith
51100 6d 73 3a 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 ms:.``diffie-hellman-group1-sha1
51120 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 ``,.``diffie-hellman-group14-sha
51140 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 1``,.``diffie-hellman-group14-sh
51160 61 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 a256``,.``diffie-hellman-group16
51180 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 -sha512``,.``diffie-hellman-grou
511a0 70 31 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 p18-sha512``,.``diffie-hellman-g
511c0 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 roup-exchange-sha1``,.``diffie-h
511e0 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 ellman-group-exchange-sha256``,.
51200 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 ``ecdh-sha2-nistp256``,.``ecdh-s
51220 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 ha2-nistp384``,.``ecdh-sha2-nist
51240 70 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e p521``,.``curve25519-sha256``.an
51260 64 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 d.``curve25519-sha256@libssh.org
51280 60 60 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 ``..List.of.supported.ciphers:.`
512a0 60 33 64 65 73 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 `3des-cbc``,.``aes128-cbc``,.``a
512c0 65 73 31 39 32 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 es192-cbc``,.``aes256-cbc``,.``a
512e0 65 73 31 32 38 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 es128-ctr``,.``aes192-ctr``,.``a
51300 65 73 32 35 36 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 es256-ctr``,.``arcfour128``,.``a
51320 72 63 66 6f 75 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 rcfour256``,.``arcfour``,.``blow
51340 66 69 73 68 2d 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 fish-cbc``,.``cast128-cbc``.List
51360 20 6f 66 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 .of.well-known.communities.Liste
51380 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 n.for.DHCP.requests.on.interface
513a0 20 60 60 65 74 68 31 60 60 2e 00 4c 69 73 74 73 20 56 52 46 73 20 74 68 61 74 20 68 61 76 65 20 .``eth1``..Lists.VRFs.that.have.
513c0 62 65 65 6e 20 63 72 65 61 74 65 64 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 been.created.Load.Balance.Load.B
513e0 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 alancing.Load.the.container.imag
51400 65 20 69 6e 20 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 e.in.op-mode..Load-balancing.Loa
51420 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 d-balancing.algorithms.to.be.use
51440 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 69 6e 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e d.for.distributind.requests.amon
51460 67 20 74 68 65 20 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 g.the.vailable.servers.Load-bala
51480 6e 63 69 6e 67 20 73 63 68 65 64 75 6c 65 20 61 6c 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 ncing.schedule.algorithm:.Local.
514a0 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a Local.Configuration.-.Annotated:
514c0 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 20 60 .Local.Configuration:.Local.IP.`
514e0 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 <address>`.used.when.communicati
51500 6e 67 20 74 6f 20 74 68 65 20 48 41 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 ng.to.the.HA.peer..Local.IP.`<ad
51520 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 dress>`.used.when.communicating.
51540 74 6f 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 61 to.the.failover.peer..Local.IP.a
51560 64 64 72 65 73 73 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 76 34 ddresses.to.listen.on.Local.IPv4
51580 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 73 65 72 76 69 63 65 20 74 6f 20 6c 69 73 74 65 6e .addresses.for.service.to.listen
515a0 20 6f 6e 2e 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f 75 74 .on..Local.Route.IPv4.Local.Rout
515c0 65 20 49 50 76 36 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 e.IPv6.Local.Route.Policy.Local.
515e0 55 73 65 72 20 41 63 63 6f 75 6e 74 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 User.Account.Local.path.that.inc
51600 6c 75 64 65 73 20 74 68 65 20 6b 6e 6f 77 6e 20 68 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f 63 61 ludes.the.known.hosts.file..Loca
51620 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 72 69 76 61 74 65 l.path.that.includes.the.private
51640 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 70 .key.file.of.the.router..Local.p
51660 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 ath.that.includes.the.public.key
51680 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 74 65 .file.of.the.router..Local.route
516a0 00 4c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 74 20 .Locally.connect.to.serial.port.
516c0 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c identified.by.`<device>`..Locall
516e0 79 20 73 69 67 6e 69 66 69 63 61 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 y.significant.administrative.dis
51700 74 61 6e 63 65 2e 00 4c 6f 67 20 61 6c 65 72 74 00 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 20 65 tance..Log.alert.Log.audit.Log.e
51720 76 65 72 79 74 68 69 6e 67 00 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 61 20 73 70 verything.Log.messages.from.a.sp
51740 65 63 69 66 69 65 64 20 69 6d 61 67 65 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f ecified.image.can.be.displayed.o
51760 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 44 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 n.the.console..Details.of.allowe
51780 64 20 70 61 72 61 6d 65 74 65 72 73 3a 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 d.parameters:.Log.syslog.message
517a0 73 20 74 6f 20 60 60 2f 64 65 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 65 78 s.to.``/dev/console``,.for.an.ex
517c0 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 planation.on.:ref:`syslog_facili
517e0 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f ties`.keywords.and.:ref:`syslog_
51800 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 severity_level`.keywords.see.tab
51820 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 les.below..Log.syslog.messages.t
51840 6f 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d 65 3e o.file.specified.via.`<filename>
51860 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 `,.for.an.explanation.on.:ref:`s
51880 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a yslog_facilities`.keywords.and.:
518a0 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 ref:`syslog_severity_level`.keyw
518c0 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f ords.see.tables.below..Log.syslo
518e0 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 73 70 65 63 69 66 g.messages.to.remote.host.specif
51900 69 65 64 20 62 79 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 ied.by.`<address>`..The.address.
51920 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 65 69 74 68 65 72 20 46 51 44 4e 20 can.be.specified.by.either.FQDN.
51940 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f or.IP.address..For.an.explanatio
51960 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 n.on.:ref:`syslog_facilities`.ke
51980 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 ywords.and.:ref:`syslog_severity
519a0 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f _level`.keywords.see.tables.belo
519c0 77 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 w..Log.the.connection.tracking.e
519e0 76 65 6e 74 73 20 70 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 67 vents.per.protocol..Logging.Logg
51a00 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 ing.can.be.enable.for.every.sing
51a20 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 le.firewall.rule..If.enabled,.ot
51a40 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 her.log.options.can.be.defined..
51a60 4c 6f 67 67 69 6e 67 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 6c 65 61 76 65 73 20 Logging.to.a.remote.host.leaves.
51a80 74 68 65 20 6c 6f 63 61 6c 20 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 the.local.logging.configuration.
51aa0 69 6e 74 61 63 74 2c 20 69 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 intact,.it.can.be.configured.in.
51ac0 70 61 72 61 6c 6c 65 6c 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 6f 6e parallel.to.a.custom.file.or.con
51ae0 73 6f 6c 65 20 6c 6f 67 67 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d 75 6c sole.logging..You.can.log.to.mul
51b00 74 69 70 6c 65 20 68 6f 73 74 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 75 73 tiple.hosts.at.the.same.time,.us
51b20 69 6e 67 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 54 68 65 20 64 65 66 61 75 ing.either.TCP.or.UDP..The.defau
51b40 6c 74 20 69 73 20 73 65 6e 64 69 6e 67 20 74 68 65 20 6d 65 73 73 61 67 65 73 20 76 69 61 20 70 lt.is.sending.the.messages.via.p
51b60 6f 72 74 20 35 31 34 2f 55 44 50 2e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 ort.514/UDP..Login.Banner.Login.
51b80 6c 69 6d 69 74 73 00 4c 6f 67 69 6e 2f 55 73 65 72 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c 6f 6f limits.Login/User.Management.Loo
51ba0 70 20 46 72 65 65 20 41 6c 74 65 72 6e 61 74 65 20 28 4c 46 41 29 00 4c 6f 6f 70 62 61 63 6b 00 p.Free.Alternate.(LFA).Loopback.
51bc0 4c 6f 6f 70 62 61 63 6b 73 20 6f 63 63 75 72 73 20 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c Loopbacks.occurs.at.the.IP.level
51be0 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 61 73 20 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 .the.same.way.as.for.other.inter
51c00 66 61 63 65 73 2c 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 faces,.ethernet.frames.are.not.f
51c20 6f 72 77 61 72 64 65 64 20 62 65 74 77 65 65 6e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 orwarded.between.Pseudo-Ethernet
51c40 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 6f 77 00 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 .interfaces..Low.MAC.Groups.MAC.
51c60 61 64 64 72 65 73 73 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 address.aging.`<time`>.in.second
51c80 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 30 29 2e 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d s.(default:.300)..MAC/PHY.inform
51ca0 61 74 69 6f 6e 00 4d 41 43 56 4c 41 4e 20 2d 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 ation.MACVLAN.-.Pseudo.Ethernet.
51cc0 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 69 73 20 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 MACsec.MACsec.is.an.IEEE.standar
51ce0 64 20 28 49 45 45 45 20 38 30 32 2e 31 41 45 29 20 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 d.(IEEE.802.1AE).for.MAC.securit
51d00 79 2c 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 y,.introduced.in.2006..It.define
51d20 73 20 61 20 77 61 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 s.a.way.to.establish.a.protocol.
51d40 69 6e 64 65 70 65 6e 64 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 independent.connection.between.t
51d60 77 6f 20 68 6f 73 74 73 20 77 69 74 68 20 64 61 74 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 wo.hosts.with.data.confidentiali
51d80 74 79 2c 20 61 75 74 68 65 6e 74 69 63 69 74 79 20 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 ty,.authenticity.and/or.integrit
51da0 79 2c 20 75 73 69 6e 67 20 47 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 y,.using.GCM-AES-128..MACsec.ope
51dc0 72 61 74 65 73 20 6f 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 rates.on.the.Ethernet.layer.and.
51de0 61 73 20 73 75 63 68 20 69 73 20 61 20 6c 61 79 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 as.such.is.a.layer.2.protocol,.w
51e00 68 69 63 68 20 6d 65 61 6e 73 20 69 74 27 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 hich.means.it's.designed.to.secu
51e20 72 65 20 74 72 61 66 66 69 63 20 77 69 74 68 69 6e 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 re.traffic.within.a.layer.2.netw
51e40 6f 72 6b 2c 20 69 6e 63 6c 75 64 69 6e 67 20 44 48 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 ork,.including.DHCP.or.ARP.reque
51e60 73 74 73 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 sts..It.does.not.compete.with.ot
51e80 68 65 72 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 her.security.solutions.such.as.I
51ea0 50 73 65 63 20 28 6c 61 79 65 72 20 33 29 20 6f 72 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c Psec.(layer.3).or.TLS.(layer.4),
51ec0 20 61 73 20 61 6c 6c 20 74 68 6f 73 65 20 73 6f 6c 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 .as.all.those.solutions.are.used
51ee0 20 66 6f 72 20 74 68 65 69 72 20 6f 77 6e 20 73 70 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 .for.their.own.specific.use.case
51f00 73 2e 00 4d 41 43 73 65 63 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 s..MACsec.only.provides.authenti
51f20 63 61 74 69 6f 6e 20 62 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 cation.by.default,.encryption.is
51f40 20 6f 70 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 .optional..This.command.will.ena
51f60 62 6c 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 ble.encryption.for.all.outgoing.
51f80 70 61 63 6b 65 74 73 2e 00 4d 41 43 73 65 63 20 6f 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 packets..MACsec.options.MDI.powe
51fa0 72 00 4d 46 41 2f 32 46 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f r.MFA/2FA.authentication.using.O
51fc0 54 50 20 28 6f 6e 65 20 74 69 6d 65 20 70 61 73 73 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c TP.(one.time.passwords).MPLS.MPL
51fe0 53 20 73 75 70 70 6f 72 74 20 69 6e 20 56 79 4f 53 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 S.support.in.VyOS.is.not.finishe
52000 64 20 79 65 74 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f d.yet,.and.therefore.its.functio
52020 6e 61 6c 69 74 79 20 69 73 20 6c 69 6d 69 74 65 64 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 nality.is.limited..Currently.the
52040 72 65 20 69 73 20 6e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 re.is.no.support.for.MPLS.enable
52060 64 20 56 50 4e 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e d.VPN.services.such.as.L2VPNs.an
52080 64 20 6d 56 50 4e 73 2e 20 52 53 56 50 20 73 75 70 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f d.mVPNs..RSVP.support.is.also.no
520a0 74 20 70 72 65 73 65 6e 74 20 61 73 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 t.present.as.the.underlying.rout
520c0 69 6e 67 20 73 74 61 63 6b 20 28 46 52 52 29 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 ing.stack.(FRR).does.not.impleme
520e0 6e 74 20 69 74 2e 20 43 75 72 72 65 6e 74 6c 79 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 nt.it..Currently.VyOS.implements
52100 20 4c 44 50 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f .LDP.as.described.in.RFC.5036;.o
52120 74 68 65 72 20 4c 44 50 20 73 74 61 6e 64 61 72 64 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 ther.LDP.standard.are.the.follow
52140 69 6e 67 20 6f 6e 65 73 3a 20 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 ing.ones:.RFC.6720,.RFC.6667,.RF
52160 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 C.5919,.RFC.5561,.RFC.7552,.RFC.
52180 34 34 34 37 2e 20 42 65 63 61 75 73 65 20 4d 50 4c 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 4447..Because.MPLS.is.already.av
521a0 61 69 6c 61 62 6c 65 20 28 46 52 52 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 ailable.(FRR.also.supports.RFC.3
521c0 30 33 31 29 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 031)..MSS.value.=.MTU.-.20.(IP.h
521e0 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 eader).-.20.(TCP.header),.result
52200 69 6e 67 20 69 6e 20 31 34 35 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 ing.in.1452.bytes.on.a.1492.byte
52220 20 4d 54 55 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 .MTU..MSS.value.=.MTU.-.40.(IPv6
52240 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 .header).-.20.(TCP.header),.resu
52260 6c 74 69 6e 67 20 69 6e 20 31 34 33 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 lting.in.1432.bytes.on.a.1492.by
52280 74 65 20 4d 54 55 2e 00 4d 54 55 00 4d 61 69 6c 20 73 79 73 74 65 6d 00 4d 61 69 6e 20 6e 6f 74 te.MTU..MTU.Mail.system.Main.not
522a0 65 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e es.regarding.this.packet.flow.an
522c0 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 d.terminology.used.in.VyOS.firew
522e0 61 6c 6c 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c all:.Main.structure.VyOS.firewal
52300 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 l.cli.is.shown.next:.Main.struct
52320 75 72 65 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d ure.is.shown.next:.Maintenance.m
52340 6f 64 65 00 4d 61 6b 65 20 73 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c ode.Make.sure.conntrack.is.enabl
52360 65 64 20 62 79 20 72 75 6e 6e 69 6e 67 20 61 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f ed.by.running.and.show.connectio
52380 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 n.tracking.table..Managed.device
523a0 73 00 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d s.Management.Frame.Protection.(M
523c0 46 50 29 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 FP).according.to.IEEE.802.11w.Ma
523e0 6e 64 61 74 6f 72 79 20 53 65 74 74 69 6e 67 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 ndatory.Settings.Manual.Neighbor
52400 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4d 61 6e 75 61 6c 6c 79 20 74 72 69 67 67 65 72 20 .Configuration.Manually.trigger.
52420 63 65 72 74 69 66 69 63 61 74 65 20 72 65 6e 65 77 61 6c 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 certificate.renewal..This.will.b
52440 65 20 64 6f 6e 65 20 74 77 69 63 65 20 61 20 64 61 79 2e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 e.done.twice.a.day..Maps.the.VNI
52460 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 .to.the.specified.VLAN.id..The.V
52480 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 LAN.can.then.be.consumed.by.a.br
524a0 69 64 67 65 2e 00 4d 61 72 6b 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c idge..Mark.RADIUS.server.as.offl
524c0 69 6e 65 20 66 6f 72 20 74 68 69 73 20 67 69 76 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 ine.for.this.given.`<time>`.in.s
524e0 65 63 6f 6e 64 73 2e 00 4d 61 72 6b 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 econds..Mark.the.CAs.private.key
52500 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 .as.password.protected..User.is.
52520 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 asked.for.the.password.when.the.
52540 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 key.is.referenced..Mark.the.priv
52560 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 ate.key.as.password.protected..U
52580 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 ser.is.asked.for.the.password.wh
525a0 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 en.the.key.is.referenced..Match.
525c0 42 47 50 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 BGP.large.communities..Match.IP.
525e0 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 addresses.based.on.its.geolocati
52600 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c on..More.info:.`geoip.matching.<
52620 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e https://wiki.nftables.org/wiki-n
52640 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 ftables/index.php/GeoIP_matching
52660 3e 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e >`_..Match.IP.addresses.based.on
52680 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 .its.geolocation..More.info:.`ge
526a0 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 oip.matching.<https://wiki.nftab
526c0 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f les.org/wiki-nftables/index.php/
526e0 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d GeoIP_matching>`_..Use.inverse-m
52700 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 atch.to.match.anything.except.th
52720 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b e.given.country-codes..Match.RPK
52740 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f I.validation.result..Match.a.pro
52760 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 tocol.criteria..A.protocol.numbe
52780 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a r.or.a.name.which.is.defined.in:
527a0 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d .``/etc/protocols``..Special.nam
527c0 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 es.are.``all``.for.all.protocols
527e0 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 .and.``tcp_udp``.for.tcp.and.udp
52800 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 .based.packets..The.``!``.negate
52820 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 s.the.selected.protocol..Match.a
52840 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e .protocol.criteria..A.protocol.n
52860 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 umber.or.a.name.which.is.here.de
52880 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 fined:.``/etc/protocols``..Speci
528a0 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f al.names.are.``all``.for.all.pro
528c0 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 tocols.and.``tcp_udp``.for.tcp.a
528e0 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 nd.udp.based.packets..The.``!``.
52900 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 negate.the.selected.protocol..Ma
52920 74 63 68 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 tch.against.the.state.of.a.packe
52940 74 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 t..Match.based.on.connection.tra
52960 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 20 74 6f 20 cking.protocol.helper.module.to.
52980 73 65 63 75 72 65 20 75 73 65 20 6f 66 20 74 68 61 74 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 secure.use.of.that.helper.module
529a0 2e 20 53 65 65 20 62 65 6c 6f 77 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 63 6f 6d 70 6c 65 74 ..See.below.for.possible.complet
529c0 69 6f 6e 73 20 60 3c 6d 6f 64 75 6c 65 3e 60 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 ions.`<module>`..Match.based.on.
529e0 64 73 63 70 20 76 61 6c 75 65 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 dscp.value.criteria..Multiple.va
52a00 6c 75 65 73 20 66 72 6f 6d 20 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 lues.from.0.to.63.and.ranges.are
52a20 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 .supported..Match.based.on.dscp.
52a40 76 61 6c 75 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 20 63 value..Match.based.on.fragment.c
52a60 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 6f 64 riteria..Match.based.on.icmp.cod
52a80 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 e.and.type..Match.based.on.icmp.
52aa0 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 type-name.criteria..Use.tab.for.
52ac0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 information.about.what.**type-na
52ae0 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 me**.criteria.are.supported..Mat
52b00 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 ch.based.on.icmpv6.type-name.cri
52b20 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 teria..Use.tab.for.information.a
52b40 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 bout.what.**type-name**.criteria
52b60 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 .are.supported..Match.based.on.i
52b80 63 6d 70 7c 69 63 6d 70 76 36 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 cmp|icmpv6.code.and.type..Match.
52ba0 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 based.on.icmp|icmpv6.type-name.c
52bc0 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e riteria..Use.tab.for.information
52be0 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 .about.what.**type-name**.criter
52c00 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e ia.are.supported..Match.based.on
52c20 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e .icmp|icmpv6.type-name.criteria.
52c40 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 .Use.tab.for.information.about.w
52c60 68 61 74 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f hat.type-name.criteria.are.suppo
52c80 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 rted..Match.based.on.inbound.int
52ca0 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 erface.group..Prepending.charact
52cc0 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 er.``!``.for.inverted.matching.c
52ce0 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 riteria.is.also.supportd..For.ex
52d00 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 ample.``!IFACE_GROUP``.Match.bas
52d20 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 ed.on.inbound.interface..Wilcard
52d40 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a .``*``.can.be.used..For.example:
52d60 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e .``eth2*``.Match.based.on.inboun
52d80 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 d.interface..Wilcard.``*``.can.b
52da0 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 e.used..For.example:.``eth2*``..
52dc0 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 Prepending.character.``!``.for.i
52de0 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 nverted.matching.criteria.is.als
52e00 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 o.supportd..For.example.``!eth2`
52e20 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e `.Match.based.on.inbound/outboun
52e40 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 d.interface..Wilcard.``*``.can.b
52e60 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d e.used..For.example:.``eth2*``.M
52e80 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 70 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 atch.based.on.ipsec.criteria..Ma
52ea0 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 tch.based.on.outbound.interface.
52ec0 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 group..Prepending.character.``!`
52ee0 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 `.for.inverted.matching.criteria
52f00 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 .is.also.supportd..For.example.`
52f20 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f `!IFACE_GROUP``.Match.based.on.o
52f40 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 utbound.interface..Wilcard.``*``
52f60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 .can.be.used..For.example:.``eth
52f80 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 2*``.Match.based.on.outbound.int
52fa0 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 erface..Wilcard.``*``.can.be.use
52fc0 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 d..For.example:.``eth2*``..Prepe
52fe0 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 nding.character.``!``.for.invert
53000 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 ed.matching.criteria.is.also.sup
53020 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 portd..For.example.``!eth2``.Mat
53040 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 63 72 69 74 65 72 ch.based.on.packet.length.criter
53060 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 ia..Multiple.values.from.1.to.65
53080 35 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 535.and.ranges.are.supported..Ma
530a0 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 74 79 70 65 20 63 72 69 74 65 72 69 tch.based.on.packet.type.criteri
530c0 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 a..Match.based.on.the.maximum.av
530e0 65 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 69 66 69 65 64 20 61 73 20 2a 2a 69 6e 74 65 67 erage.rate,.specified.as.**integ
53100 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 2a 2a 35 2f 6d 69 6e 75 74 er/unit**..For.example.**5/minut
53120 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 es**.Match.based.on.the.maximum.
53140 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6c 6f 77 20 69 6e 20 65 78 number.of.packets.to.allow.in.ex
53160 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 cess.of.rate..Match.based.on.vla
53180 6e 20 49 44 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d n.ID..Range.is.also.supported..M
531a0 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 70 72 69 6f 72 69 74 79 28 70 63 70 29 atch.based.on.vlan.priority(pcp)
531c0 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 ..Range.is.also.supported..Match
531e0 20 62 61 73 65 73 20 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e .bases.on.recently.seen.sources.
53200 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 .Match.criteria.based.on.connect
53220 69 6f 6e 20 6d 61 72 6b 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f ion.mark..Match.criteria.based.o
53240 6e 20 6e 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 63 n.nat.connection.status..Match.c
53260 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 riteria.based.on.source.and/or.d
53280 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 estination.address..This.is.simi
532a0 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 lar.to.the.network.groups.part,.
532c0 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 but.here.you.are.able.to.negate.
532e0 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 63 72 the.matching.addresses..Match.cr
53300 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 iteria.based.on.source.and/or.de
53320 73 74 69 6e 61 74 69 6f 6e 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4d 61 74 63 68 20 64 6f 6d stination.mac-address..Match.dom
53340 61 69 6e 20 6e 61 6d 65 00 4d 61 74 63 68 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 76 61 6c ain.name.Match.firewall.mark.val
53360 75 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 ue.Match.hop-limit.parameter,.wh
53380 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 ere.'eq'.stands.for.'equal';.'gt
533a0 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 '.stands.for.'greater.than',.and
533c0 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 .'lt'.stands.for.'less.than'..Ma
533e0 74 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 2e 00 4d 61 74 63 68 20 72 6f 75 74 tch.local.preference..Match.rout
53400 65 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 20 74 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 72 e.metric..Match.time.to.live.par
53420 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 ameter,.where.'eq'.stands.for.'e
53440 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 qual';.'gt'.stands.for.'greater.
53460 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 than',.and.'lt'.stands.for.'less
53480 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 68 65 6e 20 27 63 6f 75 6e 74 27 20 61 6d 6f 75 6e .than'..Match.when.'count'.amoun
534a0 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 73 65 65 6e 20 77 69 74 68 69 6e t.of.connections.are.seen.within
534c0 20 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 .'time'..These.matching.criteria
534e0 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 72 75 74 65 2d 66 6f 72 63 .can.be.used.to.block.brute-forc
53500 65 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 00 4d 61 e.attempts..Matching.criteria.Ma
53520 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 4d 61 78 69 6d 75 6d 20 41 2d 4d 53 44 55 20 6c 65 tching.traffic.Maximum.A-MSDU.le
53540 6e 67 74 68 20 33 38 33 39 20 28 64 65 66 61 75 6c 74 29 20 6f 72 20 37 39 33 35 20 6f 63 74 65 ngth.3839.(default).or.7935.octe
53560 74 73 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 ts.Maximum.Transmission.Unit.(MT
53580 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 33 36 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 U).(default:.**1436**).Maximum.T
535a0 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a ransmission.Unit.(MTU).(default:
535c0 20 2a 2a 31 34 39 32 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 .**1492**).Maximum.Transmission.
535e0 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 35 30 30 2a 2a 29 00 4d Unit.(MTU).(default:.**1500**).M
53600 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 44 4e 53 20 63 61 63 68 65 20 65 6e 74 72 69 aximum.number.of.DNS.cache.entri
53620 65 73 2e 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 65 72 20 43 50 55 20 63 6f 72 65 20 77 69 6c 6c 20 es..1.million.per.CPU.core.will.
53640 67 65 6e 65 72 61 6c 6c 79 20 73 75 66 66 69 63 65 20 66 6f 72 20 6d 6f 73 74 20 69 6e 73 74 61 generally.suffice.for.most.insta
53660 6c 6c 61 74 69 6f 6e 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 76 34 llations..Maximum.number.of.IPv4
53680 20 6e 61 6d 65 73 65 72 76 65 72 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 61 .nameservers.Maximum.number.of.a
536a0 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 73 70 61 77 6e 2e uthenticator.processes.to.spawn.
536c0 20 49 66 20 79 6f 75 20 73 74 61 72 74 20 74 6f 6f 20 66 65 77 20 53 71 75 69 64 20 77 69 6c 6c .If.you.start.too.few.Squid.will
536e0 20 68 61 76 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 70 72 6f 63 65 73 .have.to.wait.for.them.to.proces
53700 73 20 61 20 62 61 63 6b 6c 6f 67 20 6f 66 20 63 72 65 64 65 6e 74 69 61 6c 20 76 65 72 69 66 69 s.a.backlog.of.credential.verifi
53720 63 61 74 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 70 cations,.slowing.it.down..When.p
53740 61 73 73 77 6f 72 64 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 20 61 72 65 20 64 6f 6e 65 20 76 assword.verifications.are.done.v
53760 69 61 20 61 20 28 73 6c 6f 77 29 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 61 72 65 20 6c 69 6b 65 ia.a.(slow).network.you.are.like
53780 6c 79 20 74 6f 20 6e 65 65 64 20 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 ly.to.need.lots.of.authenticator
537a0 20 70 72 6f 63 65 73 73 65 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f .processes..Maximum.number.of.co
537c0 6e 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 73 74 61 72 74 20 61 74 74 65 6d 70 74 73 00 ncurrent.session.start.attempts.
537e0 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 Maximum.number.of.stations.allow
53800 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e ed.in.station.table..New.station
53820 73 20 77 69 6c 6c 20 62 65 20 72 65 6a 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 s.will.be.rejected.after.the.sta
53840 74 69 6f 6e 20 74 61 62 6c 65 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 tion.table.is.full..IEEE.802.11.
53860 68 61 73 20 61 20 6c 69 6d 69 74 20 6f 66 20 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 has.a.limit.of.2007.different.as
53880 73 6f 63 69 61 74 69 6f 6e 20 49 44 73 2c 20 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 sociation.IDs,.so.this.number.sh
538a0 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 ould.not.be.larger.than.that..Ma
538c0 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 6e 20 65 78 70 69 72 65 64 ximum.number.of.times.an.expired
538e0 20 72 65 63 6f 72 64 e2 80 99 73 20 54 54 4c 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 33 .record...s.TTL.is.extended.by.3
53900 30 73 20 77 68 65 6e 20 73 65 72 76 69 6e 67 20 73 74 61 6c 65 2e 20 45 78 74 65 6e 73 69 6f 6e 0s.when.serving.stale..Extension
53920 20 6f 6e 6c 79 20 6f 63 63 75 72 73 20 69 66 20 61 20 72 65 63 6f 72 64 20 63 61 6e 6e 6f 74 20 .only.occurs.if.a.record.cannot.
53940 62 65 20 72 65 66 72 65 73 68 65 64 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 be.refreshed..A.value.of.0.means
53960 20 74 68 65 20 53 65 72 76 65 20 53 74 61 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 6e 6f .the.Serve.Stale.mechanism.is.no
53980 74 20 75 73 65 64 2e 20 54 6f 20 61 6c 6c 6f 77 20 72 65 63 6f 72 64 73 20 62 65 63 6f 6d 69 6e t.used..To.allow.records.becomin
539a0 67 20 73 74 61 6c 65 20 74 6f 20 62 65 20 73 65 72 76 65 64 20 66 6f 72 20 61 6e 20 68 6f 75 72 g.stale.to.be.served.for.an.hour
539c0 2c 20 75 73 65 20 61 20 76 61 6c 75 65 20 6f 66 20 31 32 30 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 ,.use.a.value.of.120..Maximum.nu
539e0 6d 62 65 72 20 6f 66 20 74 72 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 71 mber.of.tries.to.send.Access-Req
53a00 75 65 73 74 2f 41 63 63 6f 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 00 uest/Accounting-Request.queries.
53a20 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 Medium.Member.Interfaces.Member.
53a40 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f 6e interfaces.`eth1`.and.VLAN.10.on
53a60 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 72 .interface.`eth2`.Messages.gener
53a80 61 74 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 69 ated.internally.by.syslogd.Metri
53aa0 73 20 76 65 72 73 69 6f 6e 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 00 s.version,.the.default.is.``2``.
53ac0 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 Microsoft.Windows.expects.the.se
53ae0 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 rver.name.to.be.also.used.in.the
53b00 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d .server's.certificate.common.nam
53b20 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 e,.so.it's.best.to.use.this.DNS.
53b40 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 4d 69 name.for.your.VPN.connection..Mi
53b60 6e 20 61 6e 64 20 6d 61 78 20 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f n.and.max.intervals.between.unso
53b80 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 52 41 73 00 4d 69 6e 75 6d 75 6d 20 66 69 licited.multicast.RAs.Minumum.fi
53ba0 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 2c 20 77 68 69 63 rewall.ruleset.is.provided,.whic
53bc0 68 20 69 6e 63 6c 75 64 65 73 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c h.includes.some.filtering.rules,
53be0 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 .and.appropiate.rules.for.using.
53c00 66 6c 6f 77 74 61 62 6c 65 20 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 flowtable.offload.capabilities..
53c20 4d 6f 64 69 66 79 20 74 68 65 20 6a 6f 69 6e 2f 70 72 75 6e 65 20 69 6e 74 65 72 76 61 6c 20 74 Modify.the.join/prune.interval.t
53c40 68 61 74 20 50 49 4d 20 75 73 65 73 20 74 6f 20 74 68 65 20 6e 65 77 20 76 61 6c 75 65 2e 20 54 hat.PIM.uses.to.the.new.value..T
53c60 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 6f 64 ime.is.specified.in.seconds..Mod
53c80 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 ify.the.time.out.value.for.a.S,G
53ca0 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 20 61 74 20 3a 61 .flow.from.1-65535.seconds.at.:a
53cc0 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2e 20 54 68 65 bbr:`RP.(Rendezvous.Point)`..The
53ce0 20 6e 6f 72 6d 61 6c 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 66 6f 72 20 74 68 65 .normal.keepalive.period.for.the
53d00 20 4b 41 54 28 53 2c 47 29 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 31 30 20 73 65 63 6f 6e 64 .KAT(S,G).defaults.to.210.second
53d20 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 s..However,.at.the.:abbr:`RP.(Re
53d40 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2c 20 74 68 65 20 6b 65 65 70 61 6c 69 76 65 20 ndezvous.Point)`,.the.keepalive.
53d60 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 74 68 65 20 52 65 67 69 period.must.be.at.least.the.Regi
53d80 73 74 65 72 5f 53 75 70 70 72 65 73 73 69 6f 6e 5f 54 69 6d 65 2c 20 6f 72 20 74 68 65 20 52 50 ster_Suppression_Time,.or.the.RP
53da0 20 6d 61 79 20 74 69 6d 65 20 6f 75 74 20 74 68 65 20 28 53 2c 47 29 20 73 74 61 74 65 20 62 65 .may.time.out.the.(S,G).state.be
53dc0 66 6f 72 65 20 74 68 65 20 6e 65 78 74 20 4e 75 6c 6c 2d 52 65 67 69 73 74 65 72 20 61 72 72 69 fore.the.next.Null-Register.arri
53de0 76 65 73 2e 20 54 68 75 73 2c 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 69 73 20 73 65 74 20 74 ves..Thus,.the.KAT(S,G).is.set.t
53e00 6f 20 6d 61 78 28 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 2c 20 52 50 5f 4b 65 65 70 61 o.max(Keepalive_Period,.RP_Keepa
53e20 6c 69 76 65 5f 50 65 72 69 6f 64 29 20 77 68 65 6e 20 61 20 52 65 67 69 73 74 65 72 2d 53 74 6f live_Period).when.a.Register-Sto
53e40 70 20 69 73 20 73 65 6e 74 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 p.is.sent..Modify.the.time.out.v
53e60 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 alue.for.a.S,G.flow.from.1-65535
53e80 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 .seconds..If.choosing.a.value.be
53ea0 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d low.31.seconds.be.aware.that.som
53ec0 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 e.hardware.platforms.cannot.see.
53ee0 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 data.flowing.in.better.than.30.s
53f00 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 74 68 econd.chunks..Modify.the.time.th
53f20 61 74 20 70 69 6d 20 77 69 6c 6c 20 72 65 67 69 73 74 65 72 20 73 75 70 70 72 65 73 73 20 61 20 at.pim.will.register.suppress.a.
53f40 46 48 52 20 77 69 6c 6c 20 73 65 6e 64 20 72 65 67 69 73 74 65 72 20 6e 6f 74 69 66 69 63 61 74 FHR.will.send.register.notificat
53f60 69 6f 6e 73 20 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 4d 6f 6e 69 74 6f 72 2c 20 74 68 65 ions.to.the.kernel..Monitor,.the
53f80 20 73 79 73 74 65 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 20 6b .system.passively.monitors.any.k
53fa0 69 6e 64 20 6f 66 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f 72 69 ind.of.wireless.traffic.Monitori
53fc0 6e 67 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 74 68 ng.Monitoring.functionality.with
53fe0 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 .``telegraf``.and.``InfluxDB.2``
54000 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 68 65 20 6f 70 .is.provided..Telegraf.is.the.op
54020 65 6e 20 73 6f 75 72 63 65 20 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 20 79 en.source.server.agent.to.help.y
54040 6f 75 20 63 6f 6c 6c 65 63 74 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 20 6c ou.collect.metrics,.events.and.l
54060 6f 67 73 20 66 72 6f 6d 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 74 61 ogs.from.your.routers..More.deta
54080 69 6c 73 20 61 62 6f 75 74 20 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 20 69 73 73 75 ils.about.the.IPsec.and.VTI.issu
540a0 65 20 61 6e 64 20 6f 70 74 69 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 e.and.option.disable-route-autoi
540c0 6e 73 74 61 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 nstall.https://blog.vyos.io/vyos
540e0 2d 31 2d 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a -1-dot-2-0-development-news-in-j
54100 75 6c 79 00 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 uly.Most.operating.systems.inclu
54120 64 65 20 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 de.native.client.support.for.IPs
54140 65 63 20 49 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 ec.IKEv2.VPN.connections,.and.ot
54160 68 65 72 73 20 74 79 70 69 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 hers.typically.have.an.app.or.ad
54180 64 2d 6f 6e 20 70 61 63 6b 61 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 d-on.package.which.adds.the.capa
541a0 62 69 6c 69 74 79 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 bility..This.section.covers.IPse
541c0 63 20 49 4b 45 76 32 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 c.IKEv2.client.configuration.for
541e0 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e 74 6f .Windows.10..Mount.a.volume.into
54200 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 65 6e .the.container.Multi.Multi-clien
54220 74 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 t.server.is.the.most.popular.Ope
54240 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 nVPN.mode.on.routers..It.always.
54260 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 uses.x.509.authentication.and.th
54280 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 erefore.requires.a.PKI.setup..Re
542a0 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 fer.this.topic.:ref:`configurati
542c0 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 on/pki/index:pki`.to.generate.a.
542e0 43 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 CA.certificate,.a.server.certifi
54300 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f cate.and.key,.a.certificate.revo
54320 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 cation.list,.a.Diffie-Hellman.ke
54340 79 20 65 78 63 68 61 6e 67 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 y.exchange.parameters.file..You.
54360 64 6f 20 6e 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 do.not.need.client.certificates.
54380 61 6e 64 20 6b 65 79 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d and.keys.for.the.server.setup..M
543a0 75 6c 74 69 2d 68 6f 6d 65 64 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 ulti-homed..In.a.multi-homed.net
543c0 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 work.environment,.the.NAT66.devi
543e0 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f ce.connects.to.an.internal.netwo
54400 72 6b 20 61 6e 64 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 rk.and.simultaneously.connects.t
54420 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 o.different.external.networks..A
54440 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 ddress.translation.can.be.config
54460 75 72 65 64 20 6f 6e 20 65 61 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 ured.on.each.external.network.si
54480 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 de.interface.of.the.NAT66.device
544a0 20 74 6f 20 63 6f 6e 76 65 72 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 .to.convert.the.same.internal.ne
544c0 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 twork.address.into.different.ext
544e0 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 ernal.network.addresses,.and.rea
54500 6c 69 7a 65 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 lize.the.mapping.of.the.same.int
54520 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e ernal.address.to.multiple.extern
54540 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 al.addresses..Multi:.can.be.spec
54560 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 ified.multiple.times..Multicast.
54580 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 Multicast.DNS.uses.the.224.0.0.2
545a0 35 31 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 51.address,.which.is."administra
545c0 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 tively.scoped".and.does.not.leav
545e0 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e e.the.subnet..It.retransmits.mDN
54600 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 S.packets.from.one.interface.to.
54620 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 other.interfaces..This.enables.s
54640 75 70 70 6f 72 74 20 66 6f 72 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 upport.for.e.g..Apple.Airplay.de
54660 76 69 63 65 73 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c vices.across.multiple.VLANs..Mul
54680 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 72 65 73 65 72 76 65 64 20 61 64 64 ticast.DNS.uses.the.reserved.add
546a0 72 65 73 73 20 60 60 32 32 34 2e 30 2e 30 2e 32 35 31 60 60 2c 20 77 68 69 63 68 20 69 73 20 60 ress.``224.0.0.251``,.which.is.`
546c0 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 60 20 61 6e 64 20 64 "administratively.scoped"`.and.d
546e0 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 6d 44 4e 53 20 72 oes.not.leave.the.subnet..mDNS.r
54700 65 70 65 61 74 65 72 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 epeater.retransmits.mDNS.packets
54720 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 .from.one.interface.to.other.int
54740 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f erfaces..This.enables.support.fo
54760 72 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 6d 44 4e 53 20 64 69 73 63 6f 76 65 72 79 20 28 r.devices.using.mDNS.discovery.(
54780 6c 69 6b 65 20 6e 65 74 77 6f 72 6b 20 70 72 69 6e 74 65 72 73 2c 20 41 70 70 6c 65 20 41 69 72 like.network.printers,.Apple.Air
547a0 70 6c 61 79 2c 20 43 68 72 6f 6d 65 63 61 73 74 2c 20 76 61 72 69 6f 75 73 20 49 50 20 62 61 73 play,.Chromecast,.various.IP.bas
547c0 65 64 20 68 6f 6d 65 2d 61 75 74 6f 6d 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 65 74 63 29 20 ed.home-automation.devices.etc).
547e0 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 across.multiple.VLANs..Multicast
54800 20 56 58 4c 41 4e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 .VXLAN.Multicast.group.address.f
54820 6f 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c or.VXLAN.interface..VXLAN.tunnel
54840 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 69 63 s.can.be.built.either.via.Multic
54860 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 ast.or.via.Unicast..Multicast.gr
54880 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b oup.to.use.for.syncing.conntrack
548a0 20 65 6e 74 72 69 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 .entries..Multicast.receivers.wi
548c0 6c 6c 20 74 61 6c 6b 20 49 47 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 ll.talk.IGMP.to.their.local.rout
548e0 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 63 6f 6e 66 69 er,.so,.besides.having.PIM.confi
54900 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d 75 73 74 gured.in.every.router,.IGMP.must
54920 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 .also.be.configured.in.any.route
54940 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 r.where.there.could.be.a.multica
54960 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d st.receiver.locally.connected..M
54980 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c 44 ulticast.receivers.will.talk.MLD
549a0 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 .to.their.local.router,.so,.besi
549c0 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 des.having.PIMv6.configured.in.e
549e0 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f very.router,.MLD.must.also.be.co
54a00 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 nfigured.in.any.router.where.the
54a20 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 re.could.be.a.multicast.receiver
54a40 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 2d 72 6f .locally.connected..Multicast-ro
54a60 75 74 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c 65 61 76 65 73 uting.is.required.for.the.leaves
54a80 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 65 61 63 68 .to.forward.traffic.between.each
54aa0 20 6f 74 68 65 72 20 69 6e 20 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 61 79 2e 20 54 .other.in.a.more.scalable.way..T
54ac0 68 69 73 20 61 6c 73 6f 20 72 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 20 65 6e 61 62 his.also.requires.PIM.to.be.enab
54ae0 6c 65 64 20 74 6f 77 61 72 64 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 68 61 74 20 74 led.towards.the.leaves.so.that.t
54b00 68 65 20 53 70 69 6e 65 20 63 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 63 61 73 he.Spine.can.learn.what.multicas
54b20 74 20 67 72 6f 75 70 73 20 65 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 74 72 61 66 66 t.groups.each.Leaf.expects.traff
54b40 69 63 20 66 72 6f 6d 2e 00 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 ic.from..Multiple.DNS.servers.ca
54b60 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 61 63 68 n.be.defined..Multiple.RPKI.cach
54b80 69 6e 67 20 69 6e 73 74 61 6e 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e ing.instances.can.be.supplied.an
54ba0 64 20 74 68 65 79 20 6e 65 65 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 77 68 69 63 d.they.need.a.preference.in.whic
54bc0 68 20 74 68 65 69 72 20 72 65 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 64 2e 00 4d 75 h.their.result.sets.are.used..Mu
54be0 6c 74 69 70 6c 65 20 55 70 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f 20 ltiple.Uplinks.Multiple.VLAN.to.
54c00 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 VNI.mappings.can.be.configured.a
54c20 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 gainst.the.same.SVD..This.allows
54c40 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 68 .for.a.significant.scaling.of.th
54c60 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 74 e.number.of.VNIs.since.a.separat
54c80 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 e.VXLAN.interface.is.no.longer.r
54ca0 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 20 61 equired.for.each.VNI..Multiple.a
54cc0 6c 69 61 73 65 73 20 63 61 6e 20 70 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 74 liases.can.pe.specified.per.host
54ce0 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 -name..Multiple.destination.port
54d00 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 s.can.be.specified.as.a.comma-se
54d20 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e parated.list..The.whole.list.can
54d40 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f .also.be."negated".using.'!'..Fo
54d60 72 20 65 78 61 6d 70 6c 65 3a 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c r.example:.'!22,telnet,http,123,
54d80 31 30 30 31 2d 31 30 30 35 27 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 1001-1005'.Multiple.destination.
54da0 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d ports.can.be.specified.as.a.comm
54dc0 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 a-separated.list..The.whole.list
54de0 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 .can.also.be."negated".using.'!'
54e00 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c ..For.example:.`!22,telnet,http,
54e20 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 123,1001-1005``.Multiple.interfa
54e40 63 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 6e ces.may.be.specified..Multiple.n
54e60 65 74 77 6f 72 6b 73 2f 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 etworks/client.IP.addresses.can.
54e80 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 be.configured..Multiple.servers.
54ea0 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 can.be.specified..Multiple.servi
54ec0 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 4a ces.can.be.used.per.interface..J
54ee0 75 73 74 20 73 70 65 63 69 66 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 69 63 65 73 20 70 65 72 ust.specify.as.many.services.per
54f00 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 4d 75 6c 74 69 70 6c 65 .interface.as.you.like!.Multiple
54f20 20 73 6f 75 72 63 65 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 .source.ports.can.be.specified.a
54f40 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 s.a.comma-separated.list..The.wh
54f60 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 ole.list.can.also.be."negated".u
54f80 73 69 6e 67 20 60 60 21 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 4d 75 6c 74 69 70 6c sing.``!``..For.example:.Multipl
54fa0 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 e.target.IP.addresses.can.be.spe
54fc0 63 69 66 69 65 64 2e 20 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 cified..At.least.one.IP.address.
54fe0 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 must.be.given.for.ARP.monitoring
55000 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 63 61 6e .to.function..Multiple.users.can
55020 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 69 61 6c 20 64 65 76 69 .connect.to.the.same.serial.devi
55040 63 65 20 62 75 74 20 6f 6e 6c 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 72 ce.but.only.one.is.allowed.to.wr
55060 69 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 4d 75 6c 74 69 70 72 ite.to.the.console.port..Multipr
55080 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 20 42 47 50 20 74 6f 20 otocol.extensions.enable.BGP.to.
550a0 63 61 72 72 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 6d 75 carry.routing.information.for.mu
550c0 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 ltiple.network.layer.protocols..
550e0 42 47 50 20 73 75 70 70 6f 72 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 20 49 BGP.supports.an.Address.Family.I
55100 64 65 6e 74 69 66 69 65 72 20 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 dentifier.(AFI).for.IPv4.and.IPv
55120 36 2e 00 4e 00 4e 41 54 00 4e 41 54 20 28 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 53 6f 75 72 6..N.NAT.NAT.(specifically,.Sour
55140 63 65 20 4e 41 54 29 3b 00 4e 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 41 54 20 4c ce.NAT);.NAT.Configuration.NAT.L
55160 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 75 73 65 oad.Balance.NAT.Load.Balance.use
55180 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 73 20 61 20 s.an.algorithm.that.generates.a.
551a0 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 20 61 70 hash.and.based.on.it,.then.it.ap
551c0 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e plies.corresponding.translation.
551e0 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 72 61 6e 64 .This.hash.can.be.generated.rand
55200 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 69 omly,.or.can.use.data.from.the.i
55220 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e p.header:.source-address,.destin
55240 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f ation-address,.source-port.and/o
55260 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 r.destination-port..By.default,.
55280 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d it.will.generate.the.hash.random
552a0 6c 79 2e 00 4e 41 54 20 52 75 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 00 4e ly..NAT.Ruleset.NAT.before.VPN.N
552c0 41 54 20 62 65 66 6f 72 65 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e 41 54 2c 20 52 6f 75 74 AT.before.VPN.Topology.NAT,.Rout
552e0 69 6e 67 2c 20 46 69 72 65 77 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f 6e 00 4e 41 54 34 34 00 ing,.Firewall.Interaction.NAT44.
55300 4e 41 54 36 34 00 4e 41 54 36 34 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e NAT64.NAT64.client.configuration
55320 3a 00 4e 41 54 36 34 20 70 72 65 66 69 78 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 :.NAT64.prefix.mask.must.be.one.
55340 6f 66 3a 20 2f 33 32 2c 20 2f 34 30 2c 20 2f 34 38 2c 20 2f 35 36 2c 20 2f 36 34 20 6f 72 20 39 of:./32,./40,./48,./56,./64.or.9
55360 36 2e 00 4e 41 54 36 34 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 6..NAT64.server.configuration:.N
55380 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 64 79 AT66(NPTv6).NHRP.provides.the.dy
553a0 6e 61 6d 69 63 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 namic.tunnel.endpoint.discovery.
553c0 6d 65 63 68 61 6e 69 73 6d 20 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e mechanism.(endpoint.registration
553e0 2c 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 2f 6c 6f 6f 6b 75 70 29 ,.and.endpoint.discovery/lookup)
55400 2c 20 6d 47 52 45 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 ,.mGRE.provides.the.tunnel.encap
55420 73 75 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 20 49 50 53 65 63 20 70 sulation.itself,.and.the.IPSec.p
55440 72 6f 74 6f 63 6f 6c 73 20 68 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 65 78 63 68 61 6e 67 65 rotocols.handle.the.key.exchange
55460 2c 20 61 6e 64 20 63 72 79 70 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 4e 54 50 00 4e 54 50 20 ,.and.crypto.mechanism..NTP.NTP.
55480 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 61 6c 6c 20 70 is.intended.to.synchronize.all.p
554a0 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 6f 20 77 69 74 68 69 6e articipating.computers.to.within
554c0 20 61 20 66 65 77 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a 61 62 62 72 3a 60 55 54 .a.few.milliseconds.of.:abbr:`UT
554e0 43 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 60 2e C.(Coordinated.Universal.Time)`.
55500 20 49 74 20 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 .It.uses.the.intersection.algori
55520 74 68 6d 2c 20 61 20 6d 6f 64 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4d 61 72 7a 75 thm,.a.modified.version.of.Marzu
55540 6c 6c 6f 27 73 20 61 6c 67 6f 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 63 74 20 61 63 63 75 72 llo's.algorithm,.to.select.accur
55560 61 74 65 20 74 69 6d 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 64 65 73 69 67 6e 65 64 ate.time.servers.and.is.designed
55580 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 65 66 66 65 63 74 73 20 6f 66 20 76 61 72 69 .to.mitigate.the.effects.of.vari
555a0 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 50 20 63 61 6e 20 75 73 able.network.latency..NTP.can.us
555c0 75 61 6c 6c 79 20 6d 61 69 6e 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 69 74 68 69 6e 20 74 65 ually.maintain.time.to.within.te
555e0 6e 73 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 74 68 65 20 70 75 62 6c ns.of.milliseconds.over.the.publ
55600 69 63 20 49 6e 74 65 72 6e 65 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 69 65 76 65 20 62 65 74 ic.Internet,.and.can.achieve.bet
55620 74 65 72 20 74 68 61 6e 20 6f 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 61 63 63 75 72 61 63 ter.than.one.millisecond.accurac
55640 79 20 69 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 20 75 6e 64 65 72 20 69 y.in.local.area.networks.under.i
55660 64 65 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 deal.conditions..Asymmetric.rout
55680 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 20 63 61 6e 20 63 61 es.and.network.congestion.can.ca
556a0 75 73 65 20 65 72 72 6f 72 73 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 6d 6f 72 65 2e 00 4e 54 use.errors.of.100.ms.or.more..NT
556c0 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 P.process.will.only.listen.on.th
556e0 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 6d 75 73 74 e.specified.IP.address..You.must
55700 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 6f 70 74 .specify.the.`<address>`.and.opt
55720 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 6e 74 73 2e 20 4d ionally.the.permitted.clients..M
55740 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 ultiple.listen.addresses.can.be.
55760 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 6d 00 4e 54 50 20 73 75 configured..NTP.subsystem.NTP.su
55780 70 70 6c 69 65 73 20 61 20 77 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 69 6d 70 65 6e 64 69 6e pplies.a.warning.of.any.impendin
557a0 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 2c 20 62 75 74 20 6e 6f g.leap.second.adjustment,.but.no
557c0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c 20 74 69 6d 65 20 7a 6f .information.about.local.time.zo
557e0 6e 65 73 20 6f 72 20 64 61 79 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 6d 65 20 69 73 20 74 nes.or.daylight.saving.time.is.t
55800 72 61 6e 73 6d 69 74 74 65 64 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 4e 61 6d 65 20 6f 66 20 ransmitted..Name.Server.Name.of.
55820 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 installed.certificate.authority.
55840 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 73 certificate..Name.of.installed.s
55860 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 6f 66 20 73 74 61 74 69 erver.certificate..Name.of.stati
55880 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 73 69 6e 67 6c 65 20 74 61 62 c.mapping.Name.of.the.single.tab
558a0 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 72 6f 75 70 2d 6d 65 74 72 69 63 73 20 73 69 6e le.Only.if.set.group-metrics.sin
558c0 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 6f 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 gle-table..Name.or.IPv4.address.
558e0 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f of.TFTP.server.NetBIOS.over.TCP/
55900 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e 65 74 46 6c 6f 77 00 4e 65 74 46 6c 6f 77 20 2f IP.name.server.NetFlow.NetFlow./
55920 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 6e 67 69 6e 65 2d 69 64 20 77 68 69 63 68 20 77 .IPFIX.NetFlow.engine-id.which.w
55940 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 ill.appear.in.NetFlow.data..The.
55960 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 4e 65 74 46 6c 6f 77 20 69 73 20 61 20 range.is.0.to.255..NetFlow.is.a.
55980 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 6f 6e 20 43 feature.that.was.introduced.on.C
559a0 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f 75 6e 64 20 31 39 39 36 20 74 68 61 74 20 70 72 isco.routers.around.1996.that.pr
559c0 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 6f 6c 6c 65 63 74 20 49 50 ovides.the.ability.to.collect.IP
559e0 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 6f 72 .network.traffic.as.it.enters.or
55a00 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 61 6e 61 6c 79 7a 69 6e .exits.an.interface..By.analyzin
55a20 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 64 65 64 20 62 79 20 4e 65 74 46 6c 6f 77 2c 20 g.the.data.provided.by.NetFlow,.
55a40 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 63 61 6e 20 64 65 74 65 a.network.administrator.can.dete
55a60 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 68 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 rmine.things.such.as.the.source.
55a80 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 2c 20 63 6c 61 73 and.destination.of.traffic,.clas
55aa0 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 65 20 63 61 75 73 65 73 20 6f 66 20 s.of.service,.and.the.causes.of.
55ac0 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 70 69 63 61 6c 20 66 6c 6f 77 20 6d 6f 6e 69 74 congestion..A.typical.flow.monit
55ae0 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 6e 67 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e 73 oring.setup.(using.NetFlow).cons
55b00 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 69 6e 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 4e ists.of.three.main.components:.N
55b20 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 70 etFlow.is.usually.enabled.on.a.p
55b40 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 6c 69 6d 69 74 20 6c 6f 61 64 er-interface.basis.to.limit.load
55b60 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 69 6e 76 6f 6c 76 .on.the.router.components.involv
55b80 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 72 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 ed.in.NetFlow,.or.to.limit.the.a
55ba0 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 20 72 65 63 6f 72 64 73 20 65 78 70 6f 72 74 65 mount.of.NetFlow.records.exporte
55bc0 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 61 6d 70 6c 65 3a 00 4e 65 74 66 69 6c 74 65 72 d..NetFlow.v5.example:.Netfilter
55be0 20 62 61 73 65 64 00 4e 65 74 6d 61 73 6b 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6c 65 6e 67 .based.Netmask.greater.than.leng
55c00 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 73 20 74 68 61 6e 20 6c 65 6e 67 74 68 00 4e 65 74 th..Netmask.less.than.length.Net
55c20 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e work.Advertisement.Configuration
55c40 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f .Network.Control.Network.Emulato
55c60 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 73 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 r.Network.Groups.Network.ID.(SSI
55c80 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 49 D).``Enterprise-TEST``.Network.I
55ca0 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 54 6f 70 6f 6c 6f D.(SSID).``TEST``.Network.Topolo
55cc0 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 gy.Diagram.Network.management.st
55ce0 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e ation.(NMS).-.software.which.run
55d00 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 72 00 4e 65 74 77 6f 72 6b 20 6e 65 77 73 20 73 75 s.on.the.manager.Network.news.su
55d20 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b 20 74 6f 20 62 65 20 70 72 6f 74 65 63 74 65 64 3a bsystem.Network.to.be.protected:
55d40 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 28 70 75 62 6c 69 63 20 49 50 73 20 75 73 65 20 62 79 .192.0.2.0/24.(public.IPs.use.by
55d60 20 63 75 73 74 6f 6d 65 72 73 29 00 4e 65 74 77 6f 72 6b 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 .customers).Networks.allowed.to.
55d80 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 00 4e 65 77 20 75 73 65 72 20 77 69 6c 6c 20 query.this.server.New.user.will.
55da0 75 73 65 20 53 48 41 2f 41 45 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 use.SHA/AES.for.authentication.a
55dc0 6e 64 20 70 72 69 76 61 63 79 00 4e 65 78 74 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 nd.privacy.Next.it.is.necessary.
55de0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 32 46 41 20 66 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 to.configure.2FA.for.OpenConnect
55e00 3a 00 4e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 72 6f 75 :.Next-hop.interface.for.the.rou
55e20 74 65 00 4e 65 78 74 68 6f 70 20 49 50 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 49 te.Nexthop.IP.address..Nexthop.I
55e40 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 4e 65 78 74 68 6f 70 20 49 50 Pv6.address.to.match..Nexthop.IP
55e60 76 36 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 54 72 61 63 6b 69 6e 67 00 4e 65 78 v6.address..Nexthop.Tracking.Nex
55e80 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 72 65 73 6f 6c 76 65 20 6e 65 78 74 68 6f 70 73 20 76 thop.tracking.resolve.nexthops.v
55ea0 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 62 79 20 64 65 66 61 75 6c 74 2e ia.the.default.route.by.default.
55ec0 20 54 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 .This.is.enabled.by.default.for.
55ee0 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 6f 66 20 46 52 52 20 77 68 69 a.traditional.profile.of.FRR.whi
55f00 63 68 20 77 65 20 75 73 65 2e 20 49 74 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 ch.we.use..It.and.can.be.disable
55f20 64 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 27 74 20 74 6f 20 65 2e 67 2e 20 61 6c d.if.you.do.not.wan't.to.e.g..al
55f40 6c 6f 77 20 42 47 50 20 74 6f 20 70 65 65 72 20 61 63 72 6f 73 73 20 74 68 65 20 64 65 66 61 75 low.BGP.to.peer.across.the.defau
55f60 6c 74 20 72 6f 75 74 65 2e 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f lt.route..No.ROA.exists.which.co
55f80 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 vers.that.prefix..Unfortunately.
55fa0 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 38 30 25 20 6f this.is.the.case.for.about.80%.o
55fc0 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 f.the.IPv4.prefixes.which.were.a
55fe0 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 nnounced.to.the.:abbr:`DFZ.(defa
56000 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 ult-free.zone)`.at.the.start.of.
56020 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 72 65 71 75 69 72 65 64 20 62 79 2020.No.VLAN.tagging.required.by
56040 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 .your.ISP..No.route.is.suppresse
56060 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 d.indefinitely..Maximum-suppress
56080 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 -time.defines.the.maximum.time.a
560a0 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 .route.can.be.suppressed.before.
560c0 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 00 4e 6f 20 73 75 70 70 6f 72 74 20 it.is.re-advertised..No.support.
560e0 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 for.SRLB.No.support.for.binding.
56100 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 65 76 65 6c 20 72 65 64 69 73 74 72 SID.No.support.for.level.redistr
56120 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 4c 32 20 6f 72 20 4c 32 20 74 6f 20 4c 31 29 00 4e ibution.(L1.to.L2.or.L2.to.L1).N
56140 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 69 6e 67 20 72 65 71 75 69 72 65 73 on-transparent.proxying.requires
56160 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 20 62 65 20 63 6f 6e .that.the.client.browsers.be.con
56180 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 20 figured.with.the.proxy.settings.
561a0 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 64 69 72 65 63 74 65 64 2e 20 before.requests.are.redirected..
561c0 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 The.advantage.of.this.is.that.th
561e0 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 6f 77 73 65 72 20 63 61 6e 20 64 65 74 65 63 74 20 e.client.web.browser.can.detect.
56200 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 20 62 that.a.proxy.is.in.use.and.can.b
56220 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 ehave.accordingly..In.addition,.
56240 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 20 6d 61 6c 77 61 72 65 20 63 61 6e 20 73 6f 6d 65 web-transmitted.malware.can.some
56260 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 61 20 6e 6f 6e 2d 74 72 61 6e 73 70 times.be.blocked.by.a.non-transp
56280 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 2c 20 73 69 6e 63 65 20 74 68 65 79 20 61 72 65 20 arent.web.proxy,.since.they.are.
562a0 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 2e not.aware.of.the.proxy.settings.
562c0 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 68 .None.of.the.operating.systems.h
562e0 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 20 62 79 ave.client.software.installed.by
56300 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c 20 62 75 74 20 73 69 67 6e 69 66 69 63 61 6e 74 20 .default.Normal.but.significant.
56320 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 conditions.-.conditions.that.are
56340 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 2c 20 62 75 74 20 74 68 61 74 20 .not.error.conditions,.but.that.
56360 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 63 69 61 6c 20 68 61 6e 64 6c 69 6e 67 2e 00 4e 6f may.require.special.handling..No
56380 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 38 t.all.transmit.policies.may.be.8
563a0 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 02.3ad.compliant,.particularly.i
563c0 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 6d 69 73 6f 72 64 65 72 n.regards.to.the.packet.misorder
563e0 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 73 65 63 74 69 6f 6e 20 34 33 2e 32 ing.requirements.of.section.43.2
56400 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 61 6e 64 61 72 64 2e 00 4e 6f 74 65 .4.of.the.802.3ad.standard..Note
56420 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 64 6f 65 73 .that.deleting.the.log.file.does
56440 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d 20 66 72 6f 6d 20 6c 6f 67 67 69 6e .not.stop.the.system.from.loggin
56460 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e g.events..If.you.use.this.comman
56480 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 6c 6f 67 67 69 6e 67 20 65 76 d.while.the.system.is.logging.ev
564a0 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c ents,.old.log.events.will.be.del
564c0 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 65 72 20 74 68 65 20 64 65 6c 65 74 eted,.but.events.after.the.delet
564e0 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 e.operation.will.be.recorded.in.
56500 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 the.new.file..To.delete.the.file
56520 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 65 6c 65 74 65 20 6c 6f 67 67 69 6e .altogether,.first.delete.loggin
56540 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 73 79 73 74 65 6d 20 73 79 73 6c 6f g.to.the.file.using.system.syslo
56560 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 20 63 6f 6d 6d 61 6e 64 2c 20 61 6e g.:ref:`custom-file`.command,.an
56580 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 2e 00 4e 6f 74 65 20 74 68 65 d.then.delete.the.file..Note.the
565a0 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 .command.with.the.public.key.(se
565c0 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 52 49 47 48 54 20 70 75 62 6c 69 t.pki.key-pair.ipsec-RIGHT.publi
565e0 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 27 29 2e 00 4e 6f 74 65 3a 20 c.key.'FAAOCAQ8AMII...')..Note:.
56600 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 2c 20 certificate.names.don't.matter,.
56620 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 65 6e we.use.'openvpn-local'.and.'open
56640 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 72 62 69 vpn-remote'.but.they.can.be.arbi
56660 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f 6e 66 69 67 75 72 65 20 63 6f 6e 6e trary..Notice.Now.configure.conn
56680 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f 6e 20 60 60 72 6f 75 74 65 72 31 60 track-sync.service.on.``router1`
566a0 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 60 00 4e 6f 77 20 74 68 65 20 6e 6f `.**and**.``router2``.Now.the.no
566c0 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 ted.public.keys.should.be.entere
566e0 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 2e 00 4e 6f 77 20 77 d.on.the.opposite.routers..Now.w
56700 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 63 6f 70 65 2c 20 61 e.add.the.option.to.the.scope,.a
56720 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e 6f 77 20 77 65 20 6e 65 65 64 20 74 dapt.to.your.setup.Now.we.need.t
56740 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 65 72 76 65 72 20 6e 65 74 77 6f 72 6b 20 73 65 74 o.specify.the.server.network.set
56760 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 77 65 20 6e 65 65 64 20 74 6f 20 73 tings..In.all.cases.we.need.to.s
56780 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e pecify.the.subnet.for.client.tun
567a0 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 20 77 65 20 77 61 6e 74 20 63 6c 69 nel.endpoints..Since.we.want.cli
567c0 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 ents.to.access.a.specific.networ
567e0 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 k.behind.our.router,.we.will.use
56800 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e 20 66 6f 72 20 69 6e 73 74 61 6c 6c .a.push-route.option.for.install
56820 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c 69 65 6e 74 73 2e 00 4e 6f 77 20 77 ing.that.route.on.clients..Now.w
56840 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 66 69 72 hen.connecting.the.user.will.fir
56860 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 61 6e 64 st.be.asked.for.the.password.and
56880 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 .then.the.OTP.key..Now.you.are.r
568a0 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 54 68 65 20 6b 65 79 20 70 6f 69 eady.to.setup.IPsec..The.key.poi
568c0 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 nts:.Now.you.are.ready.to.setup.
568e0 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 6e 20 49 44 20 IPsec..You'll.need.to.use.an.ID.
56900 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e instead.of.address.for.the.peer.
56920 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 6f 6e 20 74 68 69 73 20 63 61 72 64 .Number.of.antennas.on.this.card
56940 00 4e 75 6d 62 65 72 20 6f 66 20 62 69 74 73 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 76 34 20 61 .Number.of.bits.of.client.IPv4.a
56960 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 45 44 4e 53 ddress.to.pass.when.sending.EDNS
56980 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 .Client.Subnet.address.informati
569a0 6f 6e 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f 20 62 65 20 64 69 73 70 6c 61 on..Number.of.lines.to.be.displa
569c0 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 00 4f 53 50 46 20 53 52 20 20 43 6f yed,.default.10.OSPF.OSPF.SR..Co
569e0 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 77 69 64 65 6c 79 20 75 73 65 nfiguration.OSPF.is.a.widely.use
56a00 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 70 72 69 73 65 20 6e 65 74 77 6f 72 d.IGP.in.large.enterprise.networ
56a20 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 6e 6f 72 6d 61 6c 6c ks..OSPF.routing.devices.normall
56a40 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d y.discover.their.neighbors.dynam
56a60 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 74 68 65 20 62 72 6f 61 64 ically.by.listening.to.the.broad
56a80 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 cast.or.multicast.hello.packets.
56aa0 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 65 20 61 6e 20 4e 42 4d 41 20 on.the.network..Because.an.NBMA.
56ac0 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 62 72 6f 61 64 63 61 network.does.not.support.broadca
56ae0 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 68 65 20 64 65 76 69 63 65 20 63 61 st.(or.multicast),.the.device.ca
56b00 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 nnot.discover.its.neighbors.dyna
56b20 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 61 mically,.so.you.must.configure.a
56b40 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 4f 53 50 ll.the.neighbors.statically..OSP
56b60 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 29 00 4f 54 50 2d 6b 65 79 Fv2.(IPv4).OSPFv3.(IPv6).OTP-key
56b80 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 00 4f 66 66 73 65 74 20 6f 66 .generation.Offloading.Offset.of
56ba0 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 .the.client's.subnet.in.seconds.
56bc0 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 20 from.Coordinated.Universal.Time.
56be0 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 6f 6e 65 (UTC).Often.we.need.to.embed.one
56c00 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 2e 20 49 74 20 69 73 20 .policy.into.another.one..It.is.
56c20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 6c 61 73 73 66 75 6c 20 70 6f possible.to.do.so.on.classful.po
56c40 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 20 61 20 6e 65 77 20 70 6f 6c 69 63 licies,.by.attaching.a.new.polic
56c60 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 79 6f y.into.a.class..For.instance,.yo
56c80 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 u.might.want.to.apply.different.
56ca0 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 policies.to.the.different.classe
56cc0 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 79 6f 75 20 68 61 s.of.a.Round-Robin.policy.you.ha
56ce0 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 6f 75 20 77 69 6c 6c 20 61 6c ve.configured..Often.you.will.al
56d00 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 2a 64 65 66 61 75 so.have.to.configure.your.*defau
56d20 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 79 6f 75 20 lt*.traffic.in.the.same.way.you.
56d40 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 75 6c 74 2a 20 63 61 6e 20 62 do.with.a.class..*Default*.can.b
56d60 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 20 61 73 20 69 74 20 62 65 68 61 76 e.considered.a.class.as.it.behav
56d80 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 79 20 74 72 es.like.that..It.contains.any.tr
56da0 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 6f 66 20 affic.that.did.not.match.any.of.
56dc0 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c 20 73 6f 20 69 74 20 69 73 20 6c 69 the.defined.classes,.so.it.is.li
56de0 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c 61 73 73 20 77 69 74 68 6f 75 ke.an.open.class,.a.class.withou
56e00 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e 20 61 63 74 69 76 65 20 72 6f t.matching.filters..On.active.ro
56e20 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 6e 65 65 uter.run:.On.both.sides,.you.nee
56e40 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 d.to.generate.a.self-signed.cert
56e60 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 65 20 22 ificate,.preferrably.using.the."
56e80 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f 75 20 63 ec".(elliptic.curve).type..You.c
56ea0 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 20 63 6f an.generate.them.by.executing.co
56ec0 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 69 66 69 mmand.``run.generate.pki.certifi
56ee0 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 cate.self-signed.install.<name>`
56f00 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 4f 6e 63 `.in.the.configuration.mode..Onc
56f20 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 20 77 69 e.the.command.is.complete,.it.wi
56f40 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f ll.add.the.certificate.to.the.co
56f60 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 60 70 6b nfiguration.session,.to.the.``pk
56f80 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 i``.subtree..You.can.then.review
56fa0 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 .the.proposed.changes.and.commit
56fc0 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 34 30 4d 62 69 .them..On.low.rates.(below.40Mbi
56fe0 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 60 71 75 61 6e 74 75 6d t).you.may.want.to.tune.`quantum
57000 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 33 30 30 20 62 79 74 `.down.to.something.like.300.byt
57020 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f 73 2c 20 74 68 65 72 65 27 73 20 6e es..On.most.scenarios,.there's.n
57040 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 63 69 66 69 63 20 70 61 72 61 6d 65 o.need.to.change.specific.parame
57060 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 ters,.and.using.default.configur
57080 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 68 65 72 65 20 61 72 65 20 63 ation.is.enough..But.there.are.c
570a0 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 ases.were.extra.configuration.is
570c0 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 .needed..On.standby.router.run:.
570e0 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 72 65 64 75 6e 64 61 On.systems.with.multiple.redunda
57100 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 73 2c 20 69 74 27 73 20 61 20 67 6f nt.uplinks.and.routes,.it's.a.go
57120 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 69 63 61 74 65 64 20 61 64 64 72 65 od.idea.to.use.a.dedicated.addre
57140 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 64 79 6e 61 6d 69 63 20 72 6f ss.for.management.and.dynamic.ro
57160 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 73 73 69 67 6e uting.protocols..However,.assign
57180 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6c ing.that.address.to.a.physical.l
571a0 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 74 20 6c 69 6e 6b 20 67 6f 65 73 20 ink.is.risky:.if.that.link.goes.
571c0 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 69 down,.that.address.will.become.i
571e0 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 73 6f 6c 75 74 69 6f 6e 20 69 naccessible..A.common.solution.i
57200 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 s.to.assign.the.management.addre
57220 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 ss.to.a.loopback.or.a.dummy.inte
57240 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 74 68 61 74 20 61 64 64 72 65 73 73 rface.and.advertise.that.address
57260 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 2c 20 73 6f 20 74 68 61 74 .via.all.physical.links,.so.that
57280 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 61 6e 79 20 6f 66 20 74 .it's.reachable.through.any.of.t
572a0 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 73 65 64 20 73 79 73 74 65 6d hem..Since.in.Linux-based.system
572c0 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 s,.there.can.be.only.one.loopbac
572e0 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 74 74 65 72 20 74 6f 20 75 73 65 20 k.interface,.it's.better.to.use.
57300 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 61 74 20 70 75 72 70 6f a.dummy.interface.for.that.purpo
57320 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 72 65 6d se,.since.they.can.be.added,.rem
57340 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 69 6e 64 65 oved,.and.taken.up.and.down.inde
57360 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 20 28 73 74 61 74 69 63 20 61 pendently..On.the.LEFT.(static.a
57380 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 4f 6e 20 74 68 65 20 52 49 47 ddress):.On.the.LEFT:.On.the.RIG
573a0 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 52 49 47 HT.(dynamic.address):.On.the.RIG
573c0 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 6e 64 20 73 77 61 70 20 6c 6f HT,.setup.by.analogy.and.swap.lo
573e0 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 65 73 2e 00 4f 6e 20 74 68 65 cal.and.remote.addresses..On.the
57400 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 2c 20 79 6f .RIGHT:.On.the.active.router,.yo
57420 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 u.should.have.information.in.the
57440 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e .internal-cache.of.conntrack-syn
57460 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 c..The.same.current.active.conne
57480 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 20 69 6e ctions.number.should.be.shown.in
574a0 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 74 68 65 20 73 74 61 6e 64 .the.external-cache.of.the.stand
574c0 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 6e by.router.On.the.initiator,.we.n
574e0 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 20 6f 70 74 69 6f 6e 20 eed.to.set.the.remote-id.option.
57500 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 69 66 79 20 49 4b 45 20 74 72 61 66 so.that.it.can.identify.IKE.traf
57520 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 72 72 65 63 74 6c 79 fic.from.the.responder.correctly
57540 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 73 65 74 20 74 68 65 20 70 ..On.the.initiator,.we.set.the.p
57560 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 eer.address.to.its.public.addres
57580 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 77 65 20 6f 6e 6c 79 20 s,.but.on.the.responder.we.only.
575a0 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 6c 61 73 74 20 68 6f 70 20 72 6f 75 74 set.the.id..On.the.last.hop.rout
575c0 65 72 20 69 66 20 69 74 20 69 73 20 64 65 73 69 72 65 64 20 74 6f 20 6e 6f 74 20 73 77 69 74 63 er.if.it.is.desired.to.not.switc
575e0 68 20 6f 76 65 72 20 74 6f 20 74 68 65 20 53 50 54 20 74 72 65 65 20 63 6f 6e 66 69 67 75 72 65 h.over.to.the.SPT.tree.configure
57600 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 4f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2c .this.command..On.the.responder,
57620 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 20 69 64 20 73 6f 20 .we.need.to.set.the.local.id.so.
57640 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f 77 20 77 68 6f 27 73 20 74 61 that.initiator.can.know.who's.ta
57660 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 6f 69 6e 74 20 23 33 20 74 6f 20 lking.to.it.for.the.point.#3.to.
57680 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 73 20 61 20 66 69 6c 74 65 72 20 work..Once.a.class.has.a.filter.
576a0 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 configured,.you.will.also.have.t
576c0 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 6f 20 77 69 74 o.define.what.you.want.to.do.wit
576e0 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 20 63 6c 61 73 73 2c 20 77 68 61 h.the.traffic.of.that.class,.wha
57700 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 74 72 65 61 74 t.specific.Traffic-Control.treat
57720 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 20 69 74 2e 20 59 6f 75 20 77 69 ment.you.want.to.give.it..You.wi
57740 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 ll.have.different.possibilities.
57760 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 20 depending.on.the.Traffic.Policy.
57780 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f 6e 63 65 20 61 20 6e 65 69 67 you.are.configuring..Once.a.neig
577a0 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 68 65 20 65 6e 74 72 79 20 69 hbor.has.been.found,.the.entry.i
577c0 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 6c 69 64 20 66 6f 72 20 61 74 20 s.considered.to.be.valid.for.at.
577e0 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 2e 20 41 6e least.for.this.specific.time..An
57800 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c 6c 20 62 65 20 65 78 74 65 6e 64 .entry's.validity.will.be.extend
57820 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 69 74 69 76 65 20 66 65 65 64 62 ed.if.it.receives.positive.feedb
57840 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 70 72 6f 74 6f 63 6f 6c 73 2e ack.from.higher.level.protocols.
57860 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 73 73 65 64 20 61 20 70 65 6e 61 .Once.a.route.is.assessed.a.pena
57880 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 65 63 72 65 61 73 65 64 20 62 79 lty,.the.penalty.is.decreased.by
578a0 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 61 6d 6f .half.each.time.a.predefined.amo
578c0 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 68 61 6c 66 2d 6c 69 66 65 2d 74 unt.of.time.elapses.(half-life-t
578e0 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c ime)..When.the.accumulated.penal
57900 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 ties.fall.below.a.predefined.thr
57920 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 20 eshold.(reuse-value),.the.route.
57940 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 64 64 65 64 20 62 61 63 6b 20 69 is.unsuppressed.and.added.back.i
57960 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 4f 6e 63 65 20 nto.the.BGP.routing.table..Once.
57980 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 65 61 74 65 64 2c 20 79 6f 75 a.traffic-policy.is.created,.you
579a0 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 4f .can.apply.it.to.an.interface:.O
579c0 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 50 73 65 75 64 nce.created.in.the.system,.Pseud
579e0 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 66 o-Ethernet.interfaces.can.be.ref
57a00 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 77 61 79 20 61 73 erenced.in.the.exact.same.way.as
57a20 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4e 6f 74 65 .other.Ethernet.interfaces..Note
57a40 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 s.about.using.Pseudo-.Ethernet.i
57a60 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 nterfaces:.Once.flow.accounting.
57a80 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 73 20 69 is.configured.on.an.interfaces.i
57aa0 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 64 69 73 70 6c 61 t.provides.the.ability.to.displa
57ac0 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 69 6e 66 6f 72 y.captured.network.traffic.infor
57ae0 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 mation.for.all.configured.interf
57b00 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 aces..Once.the.command.is.comple
57b20 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 ted,.it.will.add.the.certificate
57b40 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 .to.the.configuration.session,.t
57b60 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 o.the.pki.subtree..You.can.then.
57b80 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 review.the.proposed.changes.and.
57ba0 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b commit.them..Once.the.first.pack
57bc0 65 74 20 6f 66 20 74 68 65 20 66 6c 6f 77 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 67 6f 65 73 et.of.the.flow.successfully.goes
57be0 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 .through.the.IP.forwarding.path.
57c00 28 62 6c 61 63 6b 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2c 20 66 72 6f 6d 20 74 68 65 20 73 (black.circles.path),.from.the.s
57c20 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 6f 6e 2c 20 79 6f 75 20 6d 69 67 68 74 20 64 65 63 69 64 econd.packet.on,.you.might.decid
57c40 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f e.to.offload.the.flow.to.the.flo
57c60 77 74 61 62 6c 65 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 72 75 6c 65 73 65 74 2e 20 54 68 65 wtable.through.your.ruleset..The
57c80 20 66 6c 6f 77 74 61 62 6c 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 70 72 6f 76 69 64 .flowtable.infrastructure.provid
57ca0 65 73 20 61 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 79 6f 75 es.a.rule.action.that.allows.you
57cc0 20 74 6f 20 73 70 65 63 69 66 79 20 77 68 65 6e 20 74 6f 20 61 64 64 20 61 20 66 6c 6f 77 20 74 .to.specify.when.to.add.a.flow.t
57ce0 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 4f 6e 20 66 6f 72 77 61 72 64 20 66 69 6c 74 o.the.flowtable.(On.forward.filt
57d00 65 72 69 6e 67 2c 20 72 65 64 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 00 4f 6e 63 65 ering,.red.circle.number.6).Once
57d20 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 65 74 .the.local.tunnel.endpoint.``set
57d40 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 .service.pppoe-server.gateway-ad
57d60 64 72 65 73 73 20 27 31 30 2e 31 2e 31 2e 32 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 66 69 dress.'10.1.1.2'``.has.been.defi
57d80 6e 65 64 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 20 65 ned,.the.client.IP.pool.can.be.e
57da0 69 74 68 65 72 20 64 65 66 69 6e 65 64 20 61 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 20 73 ither.defined.as.a.range.or.as.s
57dc0 75 62 6e 65 74 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 74 68 ubnet.using.CIDR.notation..If.th
57de0 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 70 6c e.CIDR.notation.is.used,.multipl
57e00 65 20 73 75 62 6e 65 74 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 68 69 63 68 20 61 72 65 e.subnets.can.be.setup.which.are
57e20 20 75 73 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d 61 74 .used.sequentially..Once.the.mat
57e40 63 68 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 73 2c ching.rules.are.set.for.a.class,
57e60 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 20 79 .you.can.start.configuring.how.y
57e80 6f 75 20 77 61 6e 74 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 68 61 ou.want.matching.traffic.to.beha
57ea0 76 65 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 ve..Once.the.user.is.connected,.
57ec0 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 the.user.session.is.using.the.se
57ee0 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 t.limits.and.can.be.displayed.vi
57f00 61 20 27 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 2e 00 a.'show.pppoe-server.sessions'..
57f20 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 Once.the.user.is.connected,.the.
57f40 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 user.session.is.using.the.set.li
57f60 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 60 60 mits.and.can.be.displayed.via.``
57f80 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 2e 00 4f 6e show.pppoe-server.sessions``..On
57fa0 63 65 20 79 6f 75 20 63 6f 6d 6d 69 74 20 74 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 65 73 20 ce.you.commit.the.above.changes.
57fc0 79 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 69 6e 20 you.can.create.a.config.file.in.
57fe0 74 68 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 the./config/auth/ocserv/config-p
58000 65 72 2d 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 er-user.directory.that.matches.a
58020 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 61 20 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 63 72 65 .username.of.a.user.you.have.cre
58040 61 74 65 64 20 65 2e 67 2e 20 22 74 73 74 22 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 67 69 6e ated.e.g.."tst"..Now.when.loggin
58060 67 20 69 6e 20 77 69 74 68 20 74 68 65 20 22 74 73 74 22 20 75 73 65 72 20 74 68 65 20 63 6f 6e g.in.with.the."tst".user.the.con
58080 66 69 67 20 6f 70 74 69 6f 6e 73 20 79 6f 75 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 fig.options.you.set.in.this.file
580a0 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 61 .will.be.loaded..Once.you.have.a
580c0 6e 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 n.Ethernet.device.connected,.i.e
580e0 2e 20 60 65 74 68 30 60 2c 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 ..`eth0`,.then.you.can.configure
58100 20 69 74 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 66 6f .it.to.open.the.PPPoE.session.fo
58120 72 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 28 r.you.and.your.DSL.Transceiver.(
58140 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 29 20 6a 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 61 6e 73 Modem/Router).just.acts.to.trans
58160 6c 61 74 65 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 late.your.messages.in.a.way.that
58180 20 76 44 53 4c 2f 61 44 53 4c 20 75 6e 64 65 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 79 6f 75 .vDSL/aDSL.understands..Once.you
581a0 20 68 61 76 65 20 73 65 74 75 70 20 79 6f 75 72 20 53 53 54 50 20 73 65 72 76 65 72 20 74 68 65 .have.setup.your.SSTP.server.the
581c0 72 65 20 63 6f 6d 65 73 20 74 68 65 20 74 69 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 62 61 73 re.comes.the.time.to.do.some.bas
581e0 69 63 20 74 65 73 74 69 6e 67 2e 20 54 68 65 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 75 73 65 ic.testing..The.Linux.client.use
58200 64 20 66 6f 72 20 74 65 73 74 69 6e 67 20 69 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 5f 2e 20 d.for.testing.is.called.sstpc_..
58220 73 73 74 70 63 5f 20 72 65 71 75 69 72 65 73 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 sstpc_.requires.a.PPP.configurat
58240 69 6f 6e 2f 70 65 65 72 20 66 69 6c 65 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 ion/peer.file..Once.your.routers
58260 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 .are.configured.to.reject.RPKI-i
58280 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 nvalid.prefixes,.you.can.test.wh
582a0 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 ether.the.configuration.is.worki
582c0 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 ng.correctly.using.the.`RIPE.Lab
582e0 73 20 52 50 4b 49 20 54 65 73 74 60 5f 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e s.RPKI.Test`_.experimental.tool.
58300 00 4f 6e 65 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 .One.Type-3.summary-LSA.with.rou
58320 74 69 6e 67 20 69 6e 66 6f 20 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 ting.info.<E.F.G.H/M>.is.announc
58340 65 64 20 69 6e 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 ed.into.backbone.area.if.defined
58360 20 61 72 65 61 20 63 6f 6e 74 61 69 6e 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 .area.contains.at.least.one.intr
58380 61 2d 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 28 69 2e 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 a-area.network.(i.e..described.w
583a0 69 74 68 20 72 6f 75 74 65 72 2d 4c 53 41 20 6f 72 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 ith.router-LSA.or.network-LSA).f
583c0 72 6f 6d 20 72 61 6e 67 65 20 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d rom.range.<A.B.C.D/M>..This.comm
583e0 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 and.makes.sense.in.ABR.only..One
58400 20 69 6d 70 6c 69 63 69 74 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e .implicit.environment.exists..On
58420 65 20 6f 66 20 74 68 65 20 69 6d 70 6f 72 74 61 6e 74 20 66 65 61 74 75 72 65 73 20 62 75 69 6c e.of.the.important.features.buil
58440 74 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 t.on.top.of.the.Netfilter.framew
58460 6f 72 6b 20 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e ork.is.connection.tracking..Conn
58480 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 ection.tracking.allows.the.kerne
584a0 6c 20 74 6f 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e l.to.keep.track.of.all.logical.n
584c0 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 etwork.connections.or.sessions,.
584e0 61 6e 64 20 74 68 65 72 65 62 79 20 72 65 6c 61 74 65 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 and.thereby.relate.all.of.the.pa
58500 63 6b 65 74 73 20 77 68 69 63 68 20 6d 61 79 20 6d 61 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e ckets.which.may.make.up.that.con
58520 6e 65 63 74 69 6f 6e 2e 20 4e 41 54 20 72 65 6c 69 65 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f nection..NAT.relies.on.this.info
58540 72 6d 61 74 69 6f 6e 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 rmation.to.translate.all.related
58560 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 .packets.in.the.same.way,.and.ip
58580 74 61 62 6c 65 73 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 tables.can.use.this.information.
585a0 74 6f 20 61 63 74 20 61 73 20 61 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f to.act.as.a.stateful.firewall..O
585c0 6e 65 20 6f 66 20 74 68 65 20 75 73 65 73 20 6f 66 20 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 ne.of.the.uses.of.Fair.Queue.mig
585e0 68 74 20 62 65 20 74 68 65 20 6d 69 74 69 67 61 74 69 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f ht.be.the.mitigation.of.Denial.o
58600 66 20 53 65 72 76 69 63 65 20 61 74 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 f.Service.attacks..Only.802.1Q-t
58620 61 67 67 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 agged.packets.are.accepted.on.Et
58640 68 65 72 6e 65 74 20 76 69 66 73 2e 00 4f 6e 6c 79 20 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 hernet.vifs..Only.VRRP.is.suppor
58660 74 65 64 2e 20 52 65 71 75 69 72 65 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c 79 20 61 6c 6c 6f 77 ted..Required.option..Only.allow
58680 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 .certain.IP.addresses.or.prefixe
586a0 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 68 74 74 70 73 20 77 65 62 73 65 72 76 65 72 2e s.to.access.the.https.webserver.
586c0 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 65 20 63 72 69 74 65 72 69 61 2c 20 79 6f .Only.in.the.source.criteria,.yo
586e0 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4f 6e 6c u.can.specify.a.mac-address..Onl
58700 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 61 75 6c 74 20 53 50 46 20 41 6c 67 6f 72 y.one.SRGB.and.default.SPF.Algor
58720 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 ithm.is.supported.Only.request.a
58740 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 62 n.address.from.the.DHCP.server.b
58760 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 ut.do.not.request.a.default.gate
58780 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f way..Only.request.an.address.fro
587a0 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e m.the.PPPoE.server.but.do.not.in
587c0 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 72 65 stall.any.default.route..Only.re
587e0 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 53 53 54 50 20 73 quest.an.address.from.the.SSTP.s
58800 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 erver.but.do.not.install.any.def
58820 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 68 65 20 74 79 70 65 20 28 60 60 73 73 68 ault.route..Only.the.type.(``ssh
58840 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 79 20 28 60 60 41 41 41 42 33 4e 2e 2e 2e -rsa``).and.the.key.(``AAAB3N...
58860 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6b 65 79 20 ``).are.used..Note.that.the.key.
58880 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 76 65 72 61 6c 20 68 75 6e 64 72 65 64 20 will.usually.be.several.hundred.
588a0 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f 75 20 77 69 6c 6c 20 6e 65 characters.long,.and.you.will.ne
588c0 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 74 65 20 69 74 2e 20 53 6f 6d 65 20 74 65 ed.to.copy.and.paste.it..Some.te
588e0 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d 61 79 20 61 63 63 69 64 65 6e 74 61 6c 6c rminal.emulators.may.accidentall
58900 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 73 65 76 65 72 61 6c 20 6c 69 6e 65 73 2e y.split.this.over.several.lines.
58920 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e 20 79 6f 75 20 70 61 73 74 65 20 69 74 20 .Be.attentive.when.you.paste.it.
58940 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 73 20 61 73 20 61 20 73 69 6e 67 6c 65 20 that.it.only.pastes.as.a.single.
58960 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 72 74 20 69 73 20 73 69 6d 70 6c 79 20 61 line..The.third.part.is.simply.a
58980 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 69 73 20 66 6f 72 20 79 6f 75 72 20 6f 77 n.identifier,.and.is.for.your.ow
589a0 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 6e 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 61 20 56 n.reference..Only.works.with.a.V
589c0 58 4c 41 4e 20 64 65 76 69 63 65 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 66 6c 61 67 20 73 XLAN.device.with.external.flag.s
589e0 65 74 2e 00 4f 70 2d 6d 6f 64 65 20 63 68 65 63 6b 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 et..Op-mode.check.virtual-server
58a00 20 73 74 61 74 75 73 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 .status.OpenConnect.OpenConnect.
58a20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e can.be.configured.to.send.accoun
58a40 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 ting.information.to.a.RADIUS.ser
58a60 76 65 72 20 74 6f 20 63 61 70 74 75 72 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 ver.to.capture.user.session.data
58a80 20 73 75 63 68 20 61 73 20 74 69 6d 65 20 6f 66 20 63 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e .such.as.time.of.connect/disconn
58aa0 65 63 74 2c 20 64 61 74 61 20 74 72 61 6e 73 66 65 72 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e ect,.data.transferred,.and.so.on
58ac0 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 65 72 76 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 ..OpenConnect.server.matches.the
58ae0 20 66 69 6c 65 6e 61 6d 65 20 69 6e 20 61 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 .filename.in.a.case.sensitive.ma
58b00 6e 6e 65 72 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f nner,.make.sure.the.username/gro
58b20 75 70 20 6e 61 6d 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 up.name.you.configure.matches.th
58b40 65 20 66 69 6c 65 6e 61 6d 65 20 65 78 61 63 74 6c 79 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 e.filename.exactly..OpenConnect.
58b60 73 75 70 70 6f 72 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 supports.a.subset.of.it's.config
58b80 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e uration.options.to.be.applied.on
58ba0 20 61 20 70 65 72 20 75 73 65 72 2f 67 72 6f 75 70 20 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e .a.per.user/group.basis,.for.con
58bc0 66 69 67 75 72 61 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 figuration.purposes.we.refer.to.
58be0 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 this.functionality.as."Identity.
58c00 62 61 73 65 64 20 63 6f 6e 66 69 67 22 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 based.config"..The.following.`Op
58c20 65 6e 43 6f 6e 6e 65 63 74 20 53 65 72 76 65 72 20 4d 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f enConnect.Server.Manual.<https:/
58c40 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d /ocserv.gitlab.io/www/manual.htm
58c60 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 l#:~:text=Configuration%20files%
58c80 32 30 74 68 61 74 25 20 32 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 20that%.20will%20be%20applied%20
58ca0 70 65 72 25 32 30 75 73 65 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 per%20user%20connection%20or%0A%
58cc0 32 33 25 32 30 70 65 72 25 32 30 67 72 6f 75 70 3e 60 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 23%20per%20group>`_.outlines.the
58ce0 20 73 65 74 20 6f 66 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 .set.of.configuration.options.th
58d00 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 at.are.allowed..This.can.be.leve
58d20 72 61 67 65 64 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 raged.to.apply.different.sets.of
58d40 20 63 6f 6e 66 69 67 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 .configs.to.different.users.or.g
58d60 72 6f 75 70 73 20 6f 66 20 75 73 65 72 73 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 roups.of.users..OpenConnect-comp
58d80 61 74 69 62 6c 65 20 73 65 72 76 65 72 20 66 65 61 74 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 atible.server.feature.is.availab
58da0 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 72 65 6c 65 61 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 le.from.this.release..Openconnec
58dc0 74 20 56 50 4e 20 73 75 70 70 6f 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e t.VPN.supports.SSL.connection.an
58de0 64 20 6f 66 66 65 72 73 20 66 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 d.offers.full.network.access..SS
58e00 4c 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 L.VPN.network.extension.connects
58e20 20 74 68 65 20 65 6e 64 2d 75 73 65 72 20 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 .the.end-user.system.to.the.corp
58e40 6f 72 61 74 65 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f orate.network.with.access.contro
58e60 6c 73 20 62 61 73 65 64 20 6f 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 ls.based.only.on.network.layer.i
58e80 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 73 75 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 nformation,.such.as.destination.
58ea0 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 IP.address.and.port.number..So,.
58ec0 69 74 20 70 72 6f 76 69 64 65 73 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 it.provides.safe.communication.f
58ee0 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 6f 66 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 or.all.types.of.device.traffic.a
58f00 63 72 6f 73 73 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 cross.public.networks.and.privat
58f20 65 20 6e 65 74 77 6f 72 6b 73 2c 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 e.networks,.also.encrypts.the.tr
58f40 61 66 66 69 63 20 77 69 74 68 20 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e affic.with.SSL.protocol..OpenVPN
58f60 00 4f 70 65 6e 56 50 4e 20 2a 2a 77 69 6c 6c 20 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 .OpenVPN.**will.not**.automatica
58f80 6c 6c 79 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 lly.create.routes.in.the.kernel.
58fa0 66 6f 72 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e for.client.subnets.when.they.con
58fc0 6e 65 63 74 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 nect.and.will.only.use.client-su
58fe0 62 6e 65 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 bnet.association.internally,.so.
59000 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 we.need.to.create.a.route.to.the
59020 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 20 6e 65 74 77 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a .10.23.0.0/20.network.ourselves:
59040 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e .OpenVPN.DCO.is.not.full.OpenVPN
59060 20 66 65 61 74 75 72 65 73 20 73 75 70 70 6f 72 74 65 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 .features.supported.,.is.current
59080 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 ly.considered.experimental..Furt
590a0 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 hermore,.there.are.certain.OpenV
590c0 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 PN.features.and.use.cases.that.r
590e0 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 emain.incompatible.with.DCO..To.
59100 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e get.a.comprehensive.understandin
59120 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 g.of.the.limitations.associated.
59140 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b with.DCO,.refer.to.the.list.of.k
59160 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 nown.limitations.in.the.document
59180 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c ation..OpenVPN.Data.Channel.Offl
591a0 6f 61 64 20 28 44 43 4f 29 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f oad.(DCO).OpenVPN.Data.Channel.O
591c0 66 66 6c 6f 61 64 20 28 44 43 4f 29 20 65 6e 61 62 6c 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 ffload.(DCO).enables.significant
591e0 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 65 6e 68 61 6e 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 .performance.enhancement.in.encr
59200 79 70 74 65 64 20 4f 70 65 6e 56 50 4e 20 64 61 74 61 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 ypted.OpenVPN.data.processing..B
59220 79 20 6d 69 6e 69 6d 69 7a 69 6e 67 20 63 6f 6e 74 65 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 y.minimizing.context.switching.f
59240 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 2c 20 44 43 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 or.each.packet,.DCO.effectively.
59260 72 65 64 75 63 65 73 20 6f 76 65 72 68 65 61 64 2e 20 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 reduces.overhead..This.optimizat
59280 69 6f 6e 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 ion.is.achieved.by.keeping.most.
592a0 64 61 74 61 20 68 61 6e 64 6c 69 6e 67 20 74 61 73 6b 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b data.handling.tasks.within.the.k
592c0 65 72 6e 65 6c 2c 20 61 76 6f 69 64 69 6e 67 20 66 72 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 ernel,.avoiding.frequent.switche
592e0 73 20 62 65 74 77 65 65 6e 20 6b 65 72 6e 65 6c 20 61 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 s.between.kernel.and.user.space.
59300 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 for.encryption.and.packet.handli
59320 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 ng..OpenVPN.allows.for.either.TC
59340 50 20 6f 72 20 55 44 50 2e 20 55 44 50 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c P.or.UDP..UDP.will.provide.the.l
59360 6f 77 65 73 74 20 6c 61 74 65 6e 63 79 2c 20 77 68 69 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f owest.latency,.while.TCP.will.wo
59380 72 6b 20 62 65 74 74 65 72 20 66 6f 72 20 6c 6f 73 73 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b rk.better.for.lossy.connections;
593a0 20 67 65 6e 65 72 61 6c 6c 79 20 55 44 50 20 69 73 20 70 72 65 66 65 72 72 65 64 20 77 68 65 6e .generally.UDP.is.preferred.when
593c0 20 70 6f 73 73 69 62 6c 65 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f .possible..OpenVPN.is.popular.fo
593e0 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 r.client-server.setups,.but.its.
59400 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 site-to-site.mode.remains.a.rela
59420 74 69 76 65 6c 79 20 6f 62 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 tively.obscure.feature,.and.many
59440 20 72 6f 75 74 65 72 20 61 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 .router.appliances.still.don't.s
59460 75 70 70 6f 72 74 20 69 74 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 upport.it..However,.it's.very.us
59480 65 66 75 6c 20 66 6f 72 20 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e eful.for.quickly.setting.up.tunn
594a0 65 6c 73 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 els.between.routers..OpenVPN.sta
594c0 74 75 73 20 63 61 6e 20 62 65 20 76 65 72 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 tus.can.be.verified.using.the.`s
594e0 68 6f 77 20 6f 70 65 6e 76 70 6e 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 how.openvpn`.operational.command
59500 73 2e 20 53 65 65 20 74 68 65 20 62 75 69 6c 74 2d 69 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 s..See.the.built-in.help.for.a.c
59520 6f 6d 70 6c 65 74 65 20 6c 69 73 74 20 6f 66 20 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e omplete.list.of.options..Opencon
59540 6e 65 63 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 nect.Configuration.Operating.Mod
59560 65 73 00 4f 70 65 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 es.Operation.Operation.Commands.
59580 4f 70 65 72 61 74 69 6f 6e 20 4d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 Operation.Mode.Operation.mode.of
595a0 20 77 69 72 65 6c 65 73 73 20 72 61 64 69 6f 2e 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 00 .wireless.radio..Operation-mode.
595c0 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 4f 70 65 72 61 74 69 6f Operation-mode.Firewall.Operatio
595e0 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 4d 6f 64 65 20 43 6f nal.Commands.Operational.Mode.Co
59600 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 00 4f 70 74 69 mmands.Operational.commands.Opti
59620 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f 70 74 69 6f 6e 20 64 65 on.Option.43.for.UniFI.Option.de
59640 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 4f 70 74 69 6f 6e 20 73 scription.Option.number.Option.s
59660 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 69 63 68 20 77 65 27 6c pecifying.the.rate.in.which.we'l
59680 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d l.ask.our.link.partner.to.transm
596a0 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 2e 33 61 64 20 6d 6f 64 it.LACPDU.packets.in.802.3ad.mod
596c0 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c 65 2e 00 4f 70 74 69 6f e..Option.to.disable.rule..Optio
596e0 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 20 6d 61 74 63 68 n.to.enable.or.disable.log.match
59700 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 70 61 63 6b 65 74 73 20 ing.rule..Option.to.log.packets.
59720 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 4f 70 74 69 6f 6e 61 6c hitting.default-action..Optional
59740 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 74 69 6f 6e 61 6c .Optional.Configuration.Optional
59760 20 70 61 72 61 6d 65 74 65 72 20 70 72 65 66 69 78 2d 6c 69 73 74 20 63 61 6e 20 62 65 20 75 73 .parameter.prefix-list.can.be.us
59780 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 67 72 6f 75 70 73 20 74 6f 20 73 77 69 e.to.control.which.groups.to.swi
597a0 74 63 68 20 6f 72 20 6e 6f 74 20 73 77 69 74 63 68 2e 20 49 66 20 61 20 67 72 6f 75 70 20 69 73 tch.or.not.switch..If.a.group.is
597c0 20 50 45 52 4d 49 54 20 61 73 20 70 65 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 .PERMIT.as.per.the.prefix-list,.
597e0 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 64 6f 65 73 20 6e 6f 74 then.the.SPT.switchover.does.not
59800 20 68 61 70 70 65 6e 20 66 6f 72 20 69 74 20 61 6e 64 20 69 66 20 69 74 20 69 73 20 44 45 4e 59 .happen.for.it.and.if.it.is.DENY
59820 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 68 61 70 70 65 6e ,.then.the.SPT.switchover.happen
59840 73 2e 00 4f 70 74 69 6f 6e 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 s..Optional,.if.you.want.to.enab
59860 6c 65 20 75 70 6c 6f 61 64 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 65 72 20 77 69 6c le.uploads,.else.TFTP.server.wil
59880 6c 20 61 63 74 20 61 73 20 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 l.act.as.a.read-only.server..Opt
598a0 69 6f 6e 61 6c 2f 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c ional/default.settings.Optionall
598c0 79 20 73 65 74 20 61 20 73 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 y.set.a.specific.static.IPv4.or.
598e0 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 IPv6.address.for.the.container..
59900 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 This.address.must.be.within.the.
59920 6e 61 6d 65 64 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 named.network.prefix..Options.Op
59940 74 69 6f 6e 73 20 28 47 6c 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 tions.(Global.IPsec.settings).At
59960 74 72 69 62 75 74 65 73 00 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 tributes.Options.used.for.queue.
59980 74 61 72 67 65 74 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 target..Action.queue.must.be.def
599a0 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 ined.to.use.this.setting.Or.**bi
599c0 6e 61 72 79 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 nary**.prefixes..Or,.for.example
599e0 20 66 74 70 2c 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d .ftp,.`delete.system.conntrack.m
59a00 6f 64 75 6c 65 73 20 66 74 70 60 2e 00 4f 72 64 65 72 20 63 6f 6e 6e 74 72 61 63 6b 64 20 74 6f odules.ftp`..Order.conntrackd.to
59a20 20 72 65 71 75 65 73 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 .request.a.complete.conntrack.ta
59a40 62 6c 65 20 72 65 73 79 6e 63 20 61 67 61 69 6e 73 74 20 74 68 65 20 6f 74 68 65 72 20 6e 6f 64 ble.resync.against.the.other.nod
59a60 65 20 61 74 20 73 74 61 72 74 75 70 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 e.at.startup..Originate.an.AS-Ex
59a80 74 65 72 6e 61 6c 20 28 74 79 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 ternal.(type-5).LSA.describing.a
59aa0 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c .default.route.into.all.external
59ac0 2d 72 6f 75 74 69 6e 67 20 63 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 -routing.capable.areas,.of.the.s
59ae0 70 65 63 69 66 69 65 64 20 6d 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e pecified.metric.and.metric.type.
59b00 20 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 .If.the.:cfgcmd:`always`.keyword
59b20 20 69 73 20 67 69 76 65 6e 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c .is.given.then.the.default.is.al
59b40 77 61 79 73 20 61 64 76 65 72 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 ways.advertised,.even.when.there
59b60 20 69 73 20 6e 6f 20 64 65 66 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f .is.no.default.present.in.the.ro
59b80 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d uting.table..The.argument.:cfgcm
59ba0 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 d:`route-map`.specifies.to.adver
59bc0 74 69 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f tise.the.default.route.if.the.ro
59be0 75 74 65 20 6d 61 70 20 69 73 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 ute.map.is.satisfied..Other.attr
59c00 69 62 75 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 ibutes.can.be.used,.but.they.hav
59c20 65 20 74 6f 20 62 65 20 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 e.to.be.in.one.of.the.dictionari
59c40 65 73 20 69 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 es.in.*/usr/share/accel-ppp/radi
59c60 75 73 2a 2e 00 4f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 us*..Our.configuration.commands.
59c80 77 6f 75 6c 64 20 62 65 3a 00 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 would.be:.Our.remote.end.of.the.
59ca0 74 75 6e 6e 65 6c 20 66 6f 72 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 tunnel.for.peer.`to-wg02`.is.rea
59cc0 63 68 61 62 6c 65 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f chable.at.192.0.2.1.port.51820.O
59ce0 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 utbound.traffic.can.be.balanced.
59d00 62 65 74 77 65 65 6e 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 between.two.or.more.outbound.int
59d20 65 72 66 61 63 65 73 2e 20 49 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 erfaces..If.a.path.fails,.traffi
59d40 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 c.is.balanced.across.the.remaini
59d60 6e 67 20 68 65 61 6c 74 68 79 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 ng.healthy.paths,.a.recovered.pa
59d80 74 68 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 th.is.automatically.added.back.t
59da0 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 o.the.routing.table.and.used.by.
59dc0 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 the.load.balancer..The.load.bala
59de0 6e 63 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 ncer.automatically.adds.routes.f
59e00 6f 72 20 65 61 63 68 20 70 61 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c or.each.path.to.the.routing.tabl
59e20 65 20 61 6e 64 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 e.and.balances.traffic.across.th
59e40 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 e.configured.interfaces,.determi
59e60 6e 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 ned.by.interface.health.and.weig
59e80 68 74 2e 00 4f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 ht..Outgoing.traffic.is.balanced
59ea0 20 69 6e 20 61 20 66 6c 6f 77 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 .in.a.flow-based.manner..A.conne
59ec0 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 ction.tracking.table.is.used.to.
59ee0 74 72 61 63 6b 20 66 6c 6f 77 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 track.flows.by.their.source.addr
59f00 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 ess,.destination.address.and.por
59f20 74 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 t..Each.flow.is.assigned.to.an.i
59f40 6e 74 65 72 66 61 63 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 nterface.according.to.the.define
59f60 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 d.balancing.rules.and.subsequent
59f80 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 .packets.are.sent.through.the.sa
59fa0 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 20 61 64 76 61 6e me.interface..This.has.the.advan
59fc0 74 61 67 65 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 tage.that.packets.always.arrive.
59fe0 69 6e 20 6f 72 64 65 72 20 69 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 in.order.if.links.with.different
5a000 20 73 70 65 65 64 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 .speeds.are.in.use..Output.from.
5a020 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 `eth0`.network.interface.Output.
5a040 70 6c 75 67 69 6e 20 50 72 6f 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 plugin.Prometheus.client.Over.IP
5a060 00 4f 76 65 72 20 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 .Over.IPSec,.L2.VPN.(bridge).Ove
5a080 72 20 55 44 50 00 4f 76 65 72 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 r.UDP.Override.static-mapping's.
5a0a0 6e 61 6d 65 2d 73 65 72 76 65 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 name-server.with.a.custom.one.th
5a0c0 61 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 at.will.be.sent.only.to.this.hos
5a0e0 74 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 t..Overview.Overview.and.basic.c
5a100 6f 6e 63 65 70 74 73 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 oncepts.Overview.of.defined.grou
5a120 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 ps..You.see.the.type,.the.member
5a140 73 2c 20 61 6e 64 20 77 68 65 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 s,.and.where.the.group.is.used..
5a160 50 42 52 20 6d 75 6c 74 69 70 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 PBR.multiple.uplinks.PC1.is.in.t
5a180 68 65 20 60 60 64 65 66 61 75 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 he.``default``.VRF.and.acting.as
5a1a0 20 65 2e 67 2e 20 61 20 22 66 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 .e.g..a."fileserver".PC2.is.in.V
5a1c0 52 46 20 60 60 62 6c 75 65 60 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 RF.``blue``.which.is.the.develop
5a1e0 6d 65 6e 74 20 64 65 70 61 72 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 ment.department.PC3.and.PC4.are.
5a200 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 connected.to.a.bridge.device.on.
5a220 72 6f 75 74 65 72 20 60 60 52 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 router.``R1``.which.is.in.VRF.``
5a240 72 65 64 60 60 2e 20 53 61 79 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 61 72 74 red``..Say.this.is.the.HR.depart
5a260 6d 65 6e 74 2e 00 50 43 34 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 ment..PC4.has.IP.10.0.0.4/24.and
5a280 20 50 43 35 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 .PC5.has.IP.10.0.0.5/24,.so.they
5a2a0 20 62 65 6c 69 65 76 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 .believe.they.are.in.the.same.br
5a2c0 6f 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 74 68 65 oadcast.domain..PC5.receives.the
5a2e0 20 70 69 6e 67 20 65 63 68 6f 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 .ping.echo,.responds.with.an.ech
5a300 6f 20 72 65 70 6c 79 20 74 68 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 o.reply.that.Leaf3.receives.and.
5a320 74 68 69 73 20 74 69 6d 65 20 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e this.time.forwards.to.Leaf2's.un
5a340 69 63 61 73 74 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 icast.address.directly.because.i
5a360 74 20 6c 65 61 72 6e 65 64 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 t.learned.the.location.of.PC4.ab
5a380 6f 76 65 2e 20 57 68 65 6e 20 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 65 63 68 ove..When.Leaf2.receives.the.ech
5a3a0 6f 20 72 65 70 6c 79 20 66 72 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 20 69 74 o.reply.from.PC5.it.sees.that.it
5a3c0 20 63 61 6d 65 20 66 72 6f 6d 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 .came.from.Leaf3.and.so.remember
5a3e0 73 20 74 68 61 74 20 50 43 35 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 s.that.PC5.is.reachable.via.Leaf
5a400 33 2e 00 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 3..PIM.(Protocol.Independent.Mul
5a420 74 69 63 61 73 74 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 ticast).must.be.configured.in.ev
5a440 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 ery.interface.of.every.participa
5a460 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 ting.router..Every.router.must.a
5a480 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e lso.have.the.location.of.the.Ren
5a4a0 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 devouz.Point.manually.configured
5a4c0 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 ..Then,.unidirectional.shared.tr
5a4e0 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e ees.rooted.at.the.Rendevouz.Poin
5a500 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f t.will.automatically.be.built.fo
5a520 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e r.multicast.distribution..PIM.an
5a540 64 20 49 47 4d 50 00 50 49 4d 20 e2 80 93 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 d.IGMP.PIM.....Protocol.Independ
5a560 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 00 50 49 4d 2d 53 4d 20 2d 20 50 49 4d 20 53 70 61 72 73 ent.Multicast.PIM-SM.-.PIM.Spars
5a580 65 20 4d 6f 64 65 00 50 49 4d 36 20 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 e.Mode.PIM6.-.Protocol.Independe
5a5a0 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 00 50 49 4d 76 36 20 28 50 72 6f nt.Multicast.for.IPv6.PIMv6.(Pro
5a5c0 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 tocol.Independent.Multicast.for.
5a5e0 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 IPv6).must.be.configured.in.ever
5a600 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 y.interface.of.every.participati
5a620 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 ng.router..Every.router.must.als
5a640 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 o.have.the.location.of.the.Rende
5a660 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 vouz.Point.manually.configured..
5a680 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 Then,.unidirectional.shared.tree
5a6a0 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 s.rooted.at.the.Rendevouz.Point.
5a6c0 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 will.automatically.be.built.for.
5a6e0 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 multicast.distribution..PKI.PPDU
5a700 00 50 50 50 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 50 50 50 20 53 65 74 74 69 6e .PPP.Advanced.Options.PPP.Settin
5a720 67 73 00 50 50 50 6f 45 00 50 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 gs.PPPoE.PPPoE.Server.PPPoE.opti
5a740 6f 6e 73 00 50 50 54 50 2d 53 65 72 76 65 72 00 50 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c ons.PPTP-Server.Packet-based.bal
5a760 61 6e 63 69 6e 67 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 ancing.can.lead.to.a.better.bala
5a780 6e 63 65 20 61 63 72 6f 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f nce.across.interfaces.when.out.o
5a7a0 66 20 6f 72 64 65 72 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 f.order.packets.are.no.issue..Pe
5a7c0 72 2d 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 r-packet-based.balancing.can.be.
5a7e0 73 65 74 20 66 6f 72 20 61 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 set.for.a.balancing.rule.with:.P
5a800 61 72 74 69 63 75 6c 61 72 6c 79 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 articularly.large.networks.may.w
5a820 69 73 68 20 74 6f 20 72 75 6e 20 74 68 65 69 72 20 6f 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 ish.to.run.their.own.RPKI.certif
5a840 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 61 6e 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 icate.authority.and.publication.
5a860 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 20 6f 66 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 server.instead.of.publishing.ROA
5a880 73 20 76 69 61 20 74 68 65 69 72 20 52 49 52 2e 20 54 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 s.via.their.RIR..This.is.a.subje
5a8a0 63 74 20 66 61 72 20 62 65 79 6f 6e 64 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 ct.far.beyond.the.scope.of.VyOS'
5a8c0 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 .documentation..Consider.reading
5a8e0 20 61 62 6f 75 74 20 4b 72 69 6c 6c 5f 20 69 66 20 74 68 69 73 20 69 73 20 61 20 72 61 62 62 69 .about.Krill_.if.this.is.a.rabbi
5a900 74 20 68 6f 6c 65 20 79 6f 75 20 6e 65 65 64 20 6f 72 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 t.hole.you.need.or.especially.wa
5a920 6e 74 20 74 6f 20 64 69 76 65 20 64 6f 77 6e 2e 00 50 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 nt.to.dive.down..Pass.address.of
5a940 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 .Unifi.controller.at.``172.16.10
5a960 30 2e 31 60 60 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 6f 66 20 60 60 4e 45 54 31 60 60 0.1``.to.all.clients.of.``NET1``
5a980 00 50 61 74 68 20 60 3c 63 6f 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 20 53 70 61 6e 6e 69 6e .Path.`<cost>`.value.for.Spannin
5a9a0 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 g.Tree.Protocol..Each.interface.
5a9c0 69 6e 20 61 20 62 72 69 64 67 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 20 64 69 66 66 65 72 65 in.a.bridge.could.have.a.differe
5a9e0 6e 74 20 73 70 65 65 64 20 61 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 nt.speed.and.this.value.is.used.
5aa00 77 68 65 6e 20 64 65 63 69 64 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b 20 74 6f 20 75 73 65 2e when.deciding.which.link.to.use.
5aa20 20 46 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6c .Faster.interfaces.should.have.l
5aa40 6f 77 65 72 20 63 6f 73 74 73 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 ower.costs..Path.to.`<file>`.poi
5aa60 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 nting.to.the.certificate.authori
5aa80 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 ty.certificate..Path.to.`<file>`
5aaa0 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 63 65 72 74 69 66 69 .pointing.to.the.servers.certifi
5aac0 63 61 74 65 20 28 70 75 62 6c 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 65 65 72 20 2d 20 50 65 cate.(public.portion)..Peer.-.Pe
5aae0 65 72 00 50 65 65 72 20 47 72 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 er.Peer.Groups.Peer.IP.address.t
5ab00 6f 20 6d 61 74 63 68 2e 00 50 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 00 50 65 65 72 20 67 72 o.match..Peer.Parameters.Peer.gr
5ab20 6f 75 70 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d 70 72 6f 76 65 20 73 63 oups.are.used.to.help.improve.sc
5ab40 61 6c 69 6e 67 20 62 79 20 67 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 73 61 6d 65 20 75 70 64 aling.by.generating.the.same.upd
5ab60 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f ate.information.to.all.members.o
5ab80 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 6d f.a.peer.group..Note.that.this.m
5aba0 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e 65 72 61 74 65 64 20 62 eans.that.the.routes.generated.b
5abc0 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 6c 6c 20 y.a.member.of.a.peer.group.will.
5abe0 62 65 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 be.sent.back.to.that.originating
5ac00 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 .peer.with.the.originator.identi
5ac20 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e 64 69 63 61 74 65 64 20 fier.attribute.set.to.indicated.
5ac40 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c 6c 20 70 65 65 72 73 20 the.originating.peer..All.peers.
5ac60 6e 6f 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 73 70 65 63 69 66 69 63 20 70 not.associated.with.a.specific.p
5ac80 65 65 72 20 67 72 6f 75 70 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 62 65 6c 6f 6e 67 69 eer.group.are.treated.as.belongi
5aca0 6e 67 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f 75 70 2c 20 61 6e 64 20 ng.to.a.default.peer.group,.and.
5acc0 77 69 6c 6c 20 73 68 61 72 65 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 20 74 6f 20 73 65 6e 64 will.share.updates..Peer.to.send
5ace0 20 75 6e 69 63 61 73 74 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 69 .unicast.UDP.conntrack.sync.enti
5ad00 72 65 73 20 74 6f 2c 20 69 66 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c 74 69 63 61 73 74 20 63 res.to,.if.not.using.Multicast.c
5ad20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 62 6f 76 65 2e 00 50 onfiguration.from.above.above..P
5ad40 65 65 72 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 65 66 61 75 6c 74 20 56 eers.Configuration.Per.default.V
5ad60 79 4f 53 73 20 68 61 73 20 6d 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 6c 6f 67 67 69 6e 67 20 yOSs.has.minimal.syslog.logging.
5ad80 65 6e 61 62 6c 65 64 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 61 6e 64 20 72 6f 74 61 enabled.which.is.stored.and.rota
5ada0 74 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c 20 62 65 20 61 6c 77 61 ted.locally..Errors.will.be.alwa
5adc0 79 73 20 6c 6f 67 67 65 64 20 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c 65 2c 20 77 68 69 63 68 ys.logged.to.a.local.file,.which
5ade0 20 69 6e 63 6c 75 64 65 73 20 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 .includes.`local7`.error.message
5ae00 73 2c 20 65 6d 65 72 67 65 6e 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 73 65 s,.emergency.messages.will.be.se
5ae20 6e 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 50 65 72 20 64 65 66 61 nt.to.the.console,.too..Per.defa
5ae40 75 6c 74 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 6c 65 64 20 28 74 68 61 ult.every.packet.is.sampled.(tha
5ae60 74 20 69 73 2c 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 69 73 20 31 29 2e 00 50 t.is,.the.sampling.rate.is.1)..P
5ae80 65 72 20 64 65 66 61 75 6c 74 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 62 er.default.the.user.session.is.b
5aea0 65 69 6e 67 20 72 65 70 6c 61 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e 64 20 61 75 74 68 65 6e eing.replaced.if.a.second.authen
5aec0 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 73 75 63 63 65 65 64 73 2e 20 53 75 63 68 20 tication.request.succeeds..Such.
5aee0 73 65 73 73 69 6f 6e 20 72 65 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 session.requests.can.be.either.d
5af00 65 6e 69 65 64 20 6f 72 20 61 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 77 68 69 63 68 enied.or.allowed.entirely,.which
5af20 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 73 73 69 6f 6e 73 20 66 .would.allow.multiple.sessions.f
5af40 6f 72 20 61 20 75 73 65 72 20 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 63 61 73 65 2e 20 49 66 or.a.user.in.the.latter.case..If
5af60 20 69 74 20 69 73 20 64 65 6e 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f .it.is.denied,.the.second.sessio
5af80 6e 20 69 73 20 62 65 69 6e 67 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e 20 69 66 20 74 68 65 20 n.is.being.rejected.even.if.the.
5afa0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c 20 74 68 65 20 75 73 65 authentication.succeeds,.the.use
5afc0 72 20 68 61 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 69 72 73 74 20 73 65 73 r.has.to.terminate.its.first.ses
5afe0 73 69 6f 6e 20 61 6e 64 20 63 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e sion.and.can.then.authentication
5b000 20 61 67 61 69 6e 2e 00 50 65 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 65 72 66 61 63 65 73 20 .again..Per.default,.interfaces.
5b020 75 73 65 64 20 69 6e 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 72 65 used.in.a.load.balancing.pool.re
5b040 70 6c 61 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 61 63 68 20 6f 75 74 67 place.the.source.IP.of.each.outg
5b060 6f 69 6e 67 20 70 61 63 6b 65 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 oing.packet.with.its.own.address
5b080 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 61 72 72 69 76 65 20 6f .to.ensure.that.replies.arrive.o
5b0a0 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 77 6f 72 6b 73 n.the.same.interface..This.works
5b0c0 20 74 68 72 6f 75 67 68 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 .through.automatically.generated
5b0e0 20 73 6f 75 72 63 65 20 4e 41 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 2c 20 74 68 65 73 65 20 .source.NAT.(SNAT).rules,.these.
5b100 72 75 6c 65 73 20 61 72 65 20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 6f 20 62 61 6c 61 6e 63 rules.are.only.applied.to.balanc
5b120 65 64 20 74 72 61 66 66 69 63 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 69 73 20 ed.traffic..In.cases.where.this.
5b140 62 65 68 61 76 69 6f 75 72 20 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 2c 20 74 68 65 20 61 75 behaviour.is.not.desired,.the.au
5b160 74 6f 6d 61 74 69 63 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e 41 54 20 72 75 6c 65 73 tomatic.generation.of.SNAT.rules
5b180 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 6d 61 6e 63 65 00 50 65 .can.be.disabled:.Performance.Pe
5b1a0 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 69 73 20 73 65 riodically,.a.hello.packet.is.se
5b1c0 6e 74 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f 74 20 42 72 69 64 67 65 20 61 6e 64 20 74 68 nt.out.by.the.Root.Bridge.and.th
5b1e0 65 20 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 67 65 73 2e 20 48 65 6c 6c 6f 20 70 61 63 6b e.Designated.Bridges..Hello.pack
5b200 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 69 6e 66 6f ets.are.used.to.communicate.info
5b220 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 74 68 72 6f 75 rmation.about.the.topology.throu
5b240 67 68 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 42 72 69 64 67 65 64 20 4c 6f 63 61 6c 20 41 ghout.the.entire.Bridged.Local.A
5b260 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 rea.Network..Ping.command.can.be
5b280 20 69 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 6e 79 20 67 69 76 65 6e 20 74 69 6d 65 20 75 .interrupted.at.any.given.time.u
5b2a0 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 2e 20 41 20 62 72 69 65 66 20 73 74 61 74 69 sing.``<Ctrl>+c``..A.brief.stati
5b2c0 73 74 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 77 61 72 64 73 2e 00 50 69 6e 67 20 75 stic.is.shown.afterwards..Ping.u
5b2e0 73 65 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c 27 73 20 6d 61 6e 64 61 74 6f 72 79 20 45 43 ses.ICMP.protocol's.mandatory.EC
5b300 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 20 74 6f 20 65 6c 69 63 69 74 20 61 6e HO_REQUEST.datagram.to.elicit.an
5b320 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 66 72 6f 6d 20 61 20 68 6f 73 74 20 .ICMP.ECHO_RESPONSE.from.a.host.
5b340 6f 72 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 or.gateway..ECHO_REQUEST.datagra
5b360 6d 73 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 61 76 65 20 61 6e 20 49 50 20 61 6e 64 20 49 ms.(pings).will.have.an.IP.and.I
5b380 43 4d 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 22 73 74 72 75 63 74 20 CMP.header,.followed.by."struct.
5b3a0 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 6e 75 6d 62 65 72 timeval".and.an.arbitrary.number
5b3c0 20 6f 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 64 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 74 .of.pad.bytes.used.to.fill.out.t
5b3e0 68 65 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e 67 20 28 49 50 76 36 29 20 74 68 65 20 6f 74 he.packet..Pinging.(IPv6).the.ot
5b400 68 65 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 72 63 65 70 74 69 6e 67 20 74 68 65 20 74 72 her.host.and.intercepting.the.tr
5b420 61 66 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 affic.in.``eth1``.will.show.you.
5b440 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 50 6c 61 63 65 20 the.content.is.encrypted..Place.
5b460 69 6e 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e interface.in.given.VRF.instance.
5b480 00 50 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 62 65 65 70 20 74 6f 20 74 68 65 20 73 79 73 .Play.an.audible.beep.to.the.sys
5b4a0 74 65 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 73 79 73 74 65 6d 20 69 73 20 72 65 61 64 79 tem.speaker.when.system.is.ready
5b4c0 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 ..Please.be.aware,.due.to.an.ups
5b4e0 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 tream.bug,.config.changes/commit
5b500 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e s.will.restart.the.ppp.daemon.an
5b520 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 49 50 6f 45 20 73 65 73 73 69 d.will.reset.existing.IPoE.sessi
5b540 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 ons,.in.order.to.become.effectiv
5b560 65 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 e..Please.be.aware,.due.to.an.up
5b580 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 stream.bug,.config.changes/commi
5b5a0 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 ts.will.restart.the.ppp.daemon.a
5b5c0 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 50 50 50 6f 45 20 63 6f 6e nd.will.reset.existing.PPPoE.con
5b5e0 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2c 20 69 nections.from.connected.users,.i
5b600 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 n.order.to.become.effective..Ple
5b620 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 69 70 73 65 63 60 20 64 6f ase.refer.to.the.:ref:`ipsec`.do
5b640 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 cumentation.for.the.individual.I
5b660 50 53 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 72 65 66 PSec.related.options..Please.ref
5b680 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 er.to.the.:ref:`tunnel-interface
5b6a0 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 `.documentation.for.the.individu
5b6c0 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 al.tunnel.related.options..Pleas
5b6e0 65 20 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d 73 e.see.the.:ref:`dhcp-dns-quick-s
5b700 74 61 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 tart`.configuration..Please.take
5b720 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 65 66 3a 60 76 79 6f 73 61 70 69 60 20 70 61 .a.look.at.the.:ref:`vyosapi`.pa
5b740 67 65 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 64 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 61 73 ge.for.an.detailed.how-to..Pleas
5b760 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 43 6f 6e 74 72 69 62 75 74 69 6e e.take.a.look.at.the.Contributin
5b780 67 20 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 74 g.Guide.for.our.:ref:`documentat
5b7a0 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 65 20 ion`..Please.take.a.look.in.the.
5b7c0 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 20 74 6f 20 66 69 6e 64 20 73 6f 6d 65 20 Automation.section.to.find.some.
5b7e0 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 usefull.Examples..Please,.refer.
5b800 74 6f 20 61 70 70 72 6f 70 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 to.appropiate.section.for.more.i
5b820 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 nformation.about.firewall.config
5b840 75 72 61 74 69 6f 6e 3a 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 uration:.Please,.refer.to.approp
5b860 72 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 riate.section.for.more.informati
5b880 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a on.about.firewall.configuration:
5b8a0 00 50 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 .Policies.are.used.for.filtering
5b8c0 20 61 6e 64 20 74 72 61 66 66 69 63 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f .and.traffic.management..With.po
5b8e0 6c 69 63 69 65 73 2c 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 licies,.network.administrators.c
5b900 6f 75 6c 64 20 66 69 6c 74 65 72 20 61 6e 64 20 74 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 ould.filter.and.treat.traffic.ac
5b920 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 cording.to.their.needs..Policies
5b940 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 .for.local.traffic.are.defined.i
5b960 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 50 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f n.this.section..Policies,.in.VyO
5b980 53 2c 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c S,.are.implemented.using.FRR.fil
5b9a0 74 65 72 69 6e 67 20 61 6e 64 20 72 6f 75 74 65 20 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 tering.and.route.maps..Detailed.
5b9c0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 46 52 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e information.of.FRR.could.be.foun
5b9e0 64 20 69 6e 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 d.in.http://docs.frrouting.org/.
5ba00 50 6f 6c 69 63 79 00 50 6f 6c 69 63 79 20 53 65 63 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f Policy.Policy.Sections.Policy.fo
5ba20 72 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 r.checking.targets.Policy.to.tra
5ba40 63 6b 20 70 72 65 76 69 6f 75 73 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 ck.previously.established.connec
5ba60 74 69 6f 6e 73 2e 00 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 tions..Policy-Based.Routing.with
5ba80 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 20 75 70 6c 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f .multiple.ISP.uplinks.(source../
5baa0 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f draw.io/pbr_example_1.drawio).Po
5bac0 72 74 20 47 72 6f 75 70 73 00 50 6f 72 74 20 4d 69 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 rt.Groups.Port.Mirror.(SPAN).Por
5bae0 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 t.for.Dynamic.Authorization.Exte
5bb00 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 nsion.server.(DM/CoA).Port.name.
5bb20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 and.description.Port.number.used
5bb40 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 .by.connection,.default.is.``927
5bb60 33 60 60 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 3``.Port.number.used.by.connecti
5bb80 6f 6e 2e 00 50 6f 72 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 on..Port.to.listen.for.HTTPS.req
5bba0 75 65 73 74 73 3b 20 64 65 66 61 75 6c 74 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 uests;.default.443.Portions.of.t
5bbc0 68 65 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 he.network.which.are.VLAN-aware.
5bbe0 28 69 2e 65 2e 2c 20 49 45 45 45 20 38 30 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 (i.e.,.IEEE.802.1q_.conformant).
5bc00 63 61 6e 20 69 6e 63 6c 75 64 65 20 56 4c 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 can.include.VLAN.tags..When.a.fr
5bc20 61 6d 65 20 65 6e 74 65 72 73 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f ame.enters.the.VLAN-aware.portio
5bc40 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 n.of.the.network,.a.tag.is.added
5bc60 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 .to.represent.the.VLAN.membershi
5bc80 70 2e 20 45 61 63 68 20 66 72 61 6d 65 20 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 p..Each.frame.must.be.distinguis
5bca0 68 61 62 6c 65 20 61 73 20 62 65 69 6e 67 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e hable.as.being.within.exactly.on
5bcc0 65 20 56 4c 41 4e 2e 20 41 20 66 72 61 6d 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 e.VLAN..A.frame.in.the.VLAN-awar
5bce0 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f e.portion.of.the.network.that.do
5bd00 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 es.not.contain.a.VLAN.tag.is.ass
5bd20 75 6d 65 64 20 74 6f 20 62 65 20 66 6c 6f 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 umed.to.be.flowing.on.the.native
5bd40 20 56 4c 41 4e 2e 00 50 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 .VLAN..Pre-shared.keys.Precedenc
5bd60 65 00 50 72 65 65 6d 70 74 69 6f 6e 00 50 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 e.Preemption.Prefer.a.specific.r
5bd80 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 outing.protocol.routes.over.anot
5bda0 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 her.routing.protocol.running.on.
5bdc0 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c the.same.router..Prefer.higher.l
5bde0 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e ocal.preference.routes.to.lower.
5be00 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 .Prefer.higher.local.weight.rout
5be20 65 73 20 74 6f 20 6c 6f 77 65 72 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c es.to.lower.routes..Prefer.local
5be40 20 72 6f 75 74 65 73 20 28 73 74 61 74 69 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 .routes.(statics,.aggregates,.re
5be60 64 69 73 74 72 69 62 75 74 65 64 29 20 74 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e distributed).to.received.routes.
5be80 00 50 72 65 66 65 72 20 73 68 6f 72 74 65 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 .Prefer.shortest.hop-count.AS_PA
5bea0 54 48 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 THs..Prefer.the.lowest.origin.ty
5bec0 70 65 20 72 6f 75 74 65 2e 20 54 68 61 74 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 pe.route..That.is,.prefer.IGP.or
5bee0 69 67 69 6e 20 72 6f 75 74 65 73 20 74 6f 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 igin.routes.to.EGP,.to.Incomplet
5bf00 65 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 e.routes..Prefer.the.route.recei
5bf20 76 65 64 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 ved.from.an.external,.eBGP.peer.
5bf40 6f 76 65 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 over.routes.received.from.other.
5bf60 74 79 70 65 73 20 6f 66 20 70 65 65 72 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 types.of.peers..Prefer.the.route
5bf80 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 .received.from.the.peer.with.the
5bfa0 20 68 69 67 68 65 72 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c .higher.transport.layer.address,
5bfc0 20 61 73 20 61 20 6c 61 73 74 2d 72 65 73 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 .as.a.last-resort.tie-breaker..P
5bfe0 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 refer.the.route.with.the.lower.I
5c000 47 50 20 63 6f 73 74 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 GP.cost..Prefer.the.route.with.t
5c020 68 65 20 6c 6f 77 65 73 74 20 60 72 6f 75 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f he.lowest.`router-ID`..If.the.ro
5c040 75 74 65 20 68 61 73 20 61 6e 20 60 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 ute.has.an.`ORIGINATOR_ID`.attri
5c060 62 75 74 65 2c 20 74 68 72 6f 75 67 68 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 bute,.through.iBGP.reflection,.t
5c080 68 65 6e 20 74 68 61 74 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 hen.that.router.ID.is.used,.othe
5c0a0 72 77 69 73 65 20 74 68 65 20 60 72 6f 75 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 rwise.the.`router-ID`.of.the.pee
5c0c0 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 r.the.route.was.received.from.is
5c0e0 20 75 73 65 64 2e 00 50 72 65 66 65 72 65 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 .used..Preference.associated.wit
5c100 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 h.the.default.router.Prefix.Conv
5c120 65 72 73 69 6f 6e 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 ersion.Prefix.Delegation.Prefix.
5c140 4c 69 73 74 20 50 6f 6c 69 63 79 00 50 72 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 List.Policy.Prefix.Lists.Prefix.
5c160 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 can.not.be.used.for.on-link.dete
5c180 72 6d 69 6e 61 74 69 6f 6e 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 rmination.Prefix.can.not.be.used
5c1a0 20 66 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 .for.stateless.address.auto-conf
5c1c0 69 67 75 72 61 74 69 6f 6e 00 50 72 65 66 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 iguration.Prefix.filtering.can.b
5c1e0 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 e.done.using.prefix-list.and.pre
5c200 66 69 78 2d 6c 69 73 74 36 2e 00 50 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 fix-list6..Prefix.length.in.inte
5c220 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 rface.must.be.equal.or.bigger.(i
5c240 2e 65 2e 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 .e..smaller.network).than.prefix
5c260 20 6c 65 6e 67 74 68 20 69 6e 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f .length.in.network.statement..Fo
5c280 72 20 65 78 61 6d 70 6c 65 20 73 74 61 74 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 r.example.statement.above.doesn'
5c2a0 74 20 65 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 t.enable.ospf.on.interface.with.
5c2c0 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 address.192.168.1.1/23,.but.it.d
5c2e0 6f 65 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 oes.on.interface.with.address.19
5c300 32 2e 31 36 38 2e 31 2e 31 32 39 2f 32 35 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 2.168.1.129/25..Prefix.lists.pro
5c320 76 69 64 65 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 vides.the.most.powerful.prefix.b
5c340 61 73 65 64 20 66 69 6c 74 65 72 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 ased.filtering.mechanism..In.add
5c360 69 74 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 ition.to.access-list.functionali
5c380 74 79 2c 20 69 70 20 70 72 65 66 69 78 2d 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 ty,.ip.prefix-list.has.prefix.le
5c3a0 6e 67 74 68 20 72 61 6e 67 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 ngth.range.specification..Prefix
5c3c0 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 .to.match.against..Prefixes.Prep
5c3e0 65 6e 64 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 end.the.existing.last.AS.number.
5c400 28 74 68 65 20 6c 65 66 74 6d 6f 73 74 20 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 (the.leftmost.ASN).to.the.AS_PAT
5c420 48 2e 00 50 72 65 70 65 6e 64 20 74 68 65 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 H..Prepend.the.given.string.of.A
5c440 53 20 6e 75 6d 62 65 72 73 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 S.numbers.to.the.AS_PATH.of.the.
5c460 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e BGP.path's.NLRI..Principle.of.SN
5c480 4d 50 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 MP.Communication.Print.a.summary
5c4a0 20 6f 66 20 6e 65 69 67 68 62 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 .of.neighbor.connections.for.the
5c4c0 20 73 70 65 63 69 66 69 65 64 20 41 46 49 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e .specified.AFI/SAFI.combination.
5c4e0 00 50 72 69 6e 74 20 61 63 74 69 76 65 20 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 .Print.active.IPV4.or.IPV6.route
5c500 73 20 61 64 76 65 72 74 69 73 65 64 20 76 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 s.advertised.via.the.VPN.SAFI..P
5c520 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 riority.Priority.Queue.Priority.
5c540 51 75 65 75 65 2c 20 61 73 20 6f 74 68 65 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 Queue,.as.other.non-shaping.poli
5c560 63 69 65 73 2c 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 cies,.is.only.useful.if.your.out
5c580 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 going.interface.is.really.full..
5c5a0 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 If.it.is.not,.VyOS.will.not.own.
5c5c0 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 69 6c the.queue.and.Priority.Queue.wil
5c5e0 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 l.have.no.effect..If.there.is.ba
5c600 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 ndwidth.available.on.the.physica
5c620 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 l.link,.you.can.embed_.Priority.
5c640 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f Queue.into.a.classful.shaping.po
5c660 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 licy.to.make.sure.it.owns.the.qu
5c680 65 75 65 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 eue..In.that.case.packets.can.be
5c6a0 20 70 72 69 6f 72 69 74 69 7a 65 64 20 62 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 .prioritized.based.on.DSCP..Priv
5c6c0 61 74 65 20 56 4c 41 4e 20 70 72 6f 78 79 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c ate.VLAN.proxy.arp..Basically.al
5c6e0 6c 6f 77 20 70 72 6f 78 79 20 61 72 70 20 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 low.proxy.arp.replies.back.to.th
5c700 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 e.same.interface.(from.which.the
5c720 20 41 52 50 20 72 65 71 75 65 73 74 2f 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 .ARP.request/solicitation.was.re
5c740 63 65 69 76 65 64 29 2e 00 50 72 6f 66 69 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 68 61 70 70 ceived)..Profile.generation.happ
5c760 65 6e 73 20 66 72 6f 6d 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 61 ens.from.the.operational.level.a
5c780 6e 64 20 69 73 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 69 73 73 75 69 6e 67 20 74 68 65 20 66 nd.is.as.simple.as.issuing.the.f
5c7a0 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 70 72 6f ollowing.command.to.create.a.pro
5c7c0 66 69 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 4b 45 76 32 20 61 63 63 file.to.connect.to.the.IKEv2.acc
5c7e0 65 73 73 20 73 65 72 76 65 72 20 61 74 20 60 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 60 20 77 ess.server.at.``vpn.vyos.net``.w
5c800 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 60 60 ith.the.configuration.for.the.``
5c820 72 77 60 60 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 67 72 rw``.remote-access.connection.gr
5c840 6f 75 70 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 oup..Prometheus-client.Protects.
5c860 68 6f 73 74 20 66 72 6f 6d 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 host.from.brute-force.attacks.ag
5c880 61 69 6e 73 74 20 53 53 48 2e 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 70 61 72 73 ainst.SSH..Log.messages.are.pars
5c8a0 65 64 2c 20 6c 69 6e 65 2d 62 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 ed,.line-by-line,.for.recognized
5c8c0 20 70 61 74 74 65 72 6e 73 2e 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 .patterns..If.an.attack,.such.as
5c8e0 20 73 65 76 65 72 61 6c 20 6c 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 .several.login.failures.within.a
5c900 20 66 65 77 20 73 65 63 6f 6e 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f .few.seconds,.is.detected,.the.o
5c920 66 66 65 6e 64 69 6e 67 20 49 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 ffending.IP.is.blocked..Offender
5c940 73 20 61 72 65 20 75 6e 62 6c 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 s.are.unblocked.after.a.set.inte
5c960 72 76 61 6c 2e 00 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 65 63 74 20 rval..Protocol.for.which.expect.
5c980 65 6e 74 72 69 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e entries.need.to.be.synchronized.
5c9a0 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 .Protocols.Protocols.are:.tcp,.s
5c9c0 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 ctp,.dccp,.udp,.icmp.and.ipv6-ic
5c9e0 6d 70 2e 00 50 72 6f 76 69 64 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e mp..Provide.TFTP.server.listenin
5ca00 67 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 g.on.both.IPv4.and.IPv6.addresse
5ca20 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a s.``192.0.2.1``.and.``2001:db8::
5ca40 31 60 60 20 73 65 72 76 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 1``.serving.the.content.from.``/
5ca60 63 6f 6e 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 config/tftpboot``..Uploading.via
5ca80 20 54 46 54 50 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 .TFTP.to.this.server.is.disabled
5caa0 2e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 ..Provide.a.IPv4.or.IPv6.address
5cac0 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 .group.description.Provide.a.IPv
5cae0 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 4.or.IPv6.network.group.descript
5cb00 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 ion..Provide.a.description.for.e
5cb20 61 63 68 20 72 75 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 ach.rule..Provide.a.description.
5cb40 74 6f 20 74 68 65 20 66 6c 6f 77 20 74 61 62 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d to.the.flow.table..Provide.a.dom
5cb60 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 ain.group.description..Provide.a
5cb80 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 .mac.group.description..Provide.
5cba0 61 20 70 6f 72 74 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 a.port.group.description..Provid
5cbc0 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 e.a.rule-set.description.to.a.cu
5cbe0 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 stom.firewall.chain..Provide.a.r
5cc00 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 ule-set.description..Provide.an.
5cc20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 IPv4.or.IPv6.network.group.descr
5cc40 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f iption..Provide.an.interface.gro
5cc60 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 72 20 2d 20 43 75 73 74 6f 6d up.description.Provider.-.Custom
5cc80 65 72 00 50 72 6f 76 69 64 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 er.Provides.a.backbone.area.cohe
5cca0 72 65 6e 63 65 20 62 79 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d rence.by.virtual.link.establishm
5ccc0 65 6e 74 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 ent..Provides.a.per-device.contr
5cce0 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 ol.to.enable/disable.the.threade
5cd00 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 d.mode.for.all.the.NAPI.instance
5cd20 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 s.of.the.given.network.device,.w
5cd40 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 61 20 64 65 76 69 63 65 20 75 70 2f ithout.the.need.for.a.device.up/
5cd60 64 6f 77 6e 2e 00 50 72 6f 78 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f down..Proxy.authentication.metho
5cd80 64 2c 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 4c 44 41 50 20 69 73 20 73 75 70 70 6f 72 d,.currently.only.LDAP.is.suppor
5cda0 74 65 64 2e 00 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 ted..Pseudo.Ethernet/MACVLAN.opt
5cdc0 69 6f 6e 73 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 ions.Pseudo-Ethernet.interfaces.
5cde0 63 61 6e 20 6e 6f 74 20 62 65 20 72 65 61 63 68 65 64 20 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 can.not.be.reached.from.your.int
5ce00 65 72 6e 61 6c 20 68 6f 73 74 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 79 6f 75 20 ernal.host..This.means.that.you.
5ce20 63 61 6e 20 6e 6f 74 20 74 72 79 20 74 6f 20 70 69 6e 67 20 61 20 50 73 65 75 64 6f 2d 45 74 68 can.not.try.to.ping.a.Pseudo-Eth
5ce40 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 73 79 ernet.interface.from.the.host.sy
5ce60 73 74 65 6d 20 6f 6e 20 77 68 69 63 68 20 69 74 20 69 73 20 64 65 66 69 6e 65 64 2e 20 54 68 65 stem.on.which.it.is.defined..The
5ce80 20 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 2e 00 50 73 65 75 64 6f 2d 45 74 68 65 72 .ping.will.be.lost..Pseudo-Ether
5cea0 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 net.interfaces.may.not.work.in.e
5cec0 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 69 63 68 20 65 78 70 65 63 74 20 61 20 3a 61 62 62 72 nvironments.which.expect.a.:abbr
5cee0 3a 60 4e 49 43 20 28 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 20 43 61 72 64 29 60 20 :`NIC.(Network.Interface.Card)`.
5cf00 74 6f 20 6f 6e 6c 79 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 to.only.have.a.single.address..T
5cf20 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 3a 20 2d 20 56 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 his.applies.to:.-.VMware.machine
5cf40 73 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f s.using.default.settings.-.Netwo
5cf60 72 6b 20 73 77 69 74 63 68 65 73 20 77 69 74 68 20 73 65 63 75 72 69 74 79 20 73 65 74 74 69 6e rk.switches.with.security.settin
5cf80 67 73 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 gs.allowing.only.a.single.MAC.ad
5cfa0 64 72 65 73 73 20 2d 20 78 44 53 4c 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 74 72 79 20 74 6f 20 dress.-.xDSL.modems.that.try.to.
5cfc0 6c 65 61 72 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4e 49 43 learn.the.MAC.address.of.the.NIC
5cfe0 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f 72 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 .Pseudo-Ethernet.or.MACVLAN.inte
5d000 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 73 65 65 6e 20 61 73 20 73 75 62 69 6e 74 65 72 66 61 rfaces.can.be.seen.as.subinterfa
5d020 63 65 73 20 74 6f 20 72 65 67 75 6c 61 72 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 ces.to.regular.ethernet.interfac
5d040 65 73 2e 20 45 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 73 75 62 69 6e 74 65 72 66 61 63 65 20 es..Each.and.every.subinterface.
5d060 69 73 20 63 72 65 61 74 65 64 20 61 20 64 69 66 66 65 72 65 6e 74 20 6d 65 64 69 61 20 61 63 63 is.created.a.different.media.acc
5d080 65 73 73 20 63 6f 6e 74 72 6f 6c 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2c 20 66 6f 72 20 61 ess.control.(MAC).address,.for.a
5d0a0 20 73 69 6e 67 6c 65 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 .single.physical.Ethernet.port..
5d0c0 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 Pseudo-.Ethernet.interfaces.have
5d0e0 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 .most.of.their.application.in.vi
5d100 72 74 75 61 6c 69 7a 65 64 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 rtualized.environments,.Publish.
5d120 61 20 70 6f 72 74 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 a.port.for.the.container..Pull.a
5d140 20 6e 65 77 20 69 6d 61 67 65 20 66 6f 72 20 63 6f 6e 74 61 69 6e 65 72 00 51 69 6e 51 20 28 38 .new.image.for.container.QinQ.(8
5d160 30 32 2e 31 61 64 29 00 51 6f 53 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 02.1ad).QoS.Queue.size.for.liste
5d180 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 76 65 6e 74 73 20 69 ning.to.local.conntrack.events.i
5d1a0 6e 20 4d 42 2e 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e n.MB..Queue.size.for.syncing.con
5d1c0 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 69 6e 20 4d 42 2e 00 51 75 6f 74 65 73 20 63 61 6e ntrack.entries.in.MB..Quotes.can
5d1e0 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 70 61 72 61 6d 65 74 65 72 20 76 61 6c 75 65 73 .be.used.inside.parameter.values
5d200 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 .by.replacing.all.quote.characte
5d220 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 rs.with.the.string.``&quot;``..T
5d240 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 6c 69 74 65 72 61 hey.will.be.replaced.with.litera
5d260 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 l.quote.characters.when.generati
5d280 6e 67 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f ng.dhcpd.conf..R1.has.192.0.2.1/
5d2a0 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 52 31 20 69 73 20 6d 61 6e 61 67 65 24.&.2001:db8::1/64.R1.is.manage
5d2c0 64 20 74 68 72 6f 75 67 68 20 61 6e 20 6f 75 74 2d 6f 66 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b d.through.an.out-of-band.network
5d2e0 20 74 68 61 74 20 72 65 73 69 64 65 73 20 69 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 .that.resides.in.VRF.``mgmt``.R1
5d300 3a 00 52 32 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 32 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 :.R2.has.192.0.2.2/24.&.2001:db8
5d320 3a 3a 32 2f 36 34 00 52 32 3a 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 53 65 74 75 70 00 52 ::2/64.R2:.RADIUS.RADIUS.Setup.R
5d340 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 66 65 61 74 75 72 65 73 00 52 41 44 49 55 53 20 61 ADIUS.advanced.features.RADIUS.a
5d360 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 dvanced.options.RADIUS.authentic
5d380 61 74 69 6f 6e 00 52 41 44 49 55 53 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 61 ation.RADIUS.bandwidth.shaping.a
5d3a0 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 49 50 20 ttribute.RADIUS.provides.the.IP.
5d3c0 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 76 addresses.in.the.example.above.v
5d3e0 69 61 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 52 41 44 49 55 53 20 73 65 72 ia.Framed-IP-Address..RADIUS.ser
5d400 76 65 72 20 61 74 20 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 77 69 74 68 20 73 68 61 ver.at.``192.168.3.10``.with.sha
5d420 72 65 64 2d 73 65 63 72 65 74 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 52 41 44 49 red-secret.``VyOSPassword``.RADI
5d440 55 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 US.servers.could.be.hardened.by.
5d460 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 only.allowing.certain.IP.address
5d480 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f es.to.connect..As.of.this.the.so
5d4a0 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 52 41 44 49 55 53 20 71 75 65 72 urce.address.of.each.RADIUS.quer
5d4c0 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 52 41 44 49 55 53 20 73 6f 75 72 y.can.be.configured..RADIUS.sour
5d4e0 63 65 20 61 64 64 72 65 73 73 00 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 73 20 61 20 76 69 ce.address.RFC.3768.defines.a.vi
5d500 72 74 75 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 56 52 52 50 20 76 rtual.MAC.address.to.each.VRRP.v
5d520 69 72 74 75 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 69 73 20 76 69 72 74 75 61 6c 20 72 6f 75 74 irtual.router..This.virtual.rout
5d540 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 er.MAC.address.will.be.used.as.t
5d560 68 65 20 73 6f 75 72 63 65 20 69 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 63 20 56 52 52 50 20 6d he.source.in.all.periodic.VRRP.m
5d580 65 73 73 61 67 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 61 63 74 69 76 65 20 6e 6f 64 65 2e essages.sent.by.the.active.node.
5d5a0 20 57 68 65 6e 20 74 68 65 20 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 .When.the.rfc3768-compatibility.
5d5c0 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 20 6e 65 77 20 56 52 52 50 20 69 6e 74 65 72 66 option.is.set,.a.new.VRRP.interf
5d5e0 61 63 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 4d 41 43 ace.is.created,.to.which.the.MAC
5d600 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 .address.and.the.virtual.IP.addr
5d620 65 73 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 2e 00 52 ess.is.automatically.assigned..R
5d640 46 43 20 38 36 38 20 74 69 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 FC.868.time.server.IPv4.address.
5d660 52 49 50 00 52 49 50 76 31 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 RIP.RIPv1.as.described.in.:rfc:`
5d680 31 30 35 38 60 00 52 49 50 76 32 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 1058`.RIPv2.as.described.in.:rfc
5d6a0 3a 60 32 34 35 33 60 00 52 50 4b 49 00 52 53 2d 53 65 72 76 65 72 20 2d 20 52 53 2d 43 6c 69 65 :`2453`.RPKI.RS-Server.-.RS-Clie
5d6c0 6e 74 00 52 53 41 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 65 72 76 69 63 65 73 20 nt.RSA.can.be.used.for.services.
5d6e0 73 75 63 68 20 61 73 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 20 65 6e such.as.key.exchanges.and.for.en
5d700 63 72 79 70 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 6b 65 20 49 50 53 65 63 cryption.purposes..To.make.IPSec
5d720 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e .work.with.dynamic.address.on.on
5d740 65 2f 62 6f 74 68 20 73 69 64 65 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 e/both.sides,.we.will.have.to.us
5d760 65 20 52 53 41 20 6b 65 79 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 e.RSA.keys.for.authentication..T
5d780 68 65 79 20 61 72 65 20 76 65 72 79 20 66 61 73 74 20 61 6e 64 20 65 61 73 79 20 74 6f 20 73 65 hey.are.very.fast.and.easy.to.se
5d7a0 74 75 70 2e 00 52 53 41 2d 4b 65 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 00 52 61 6e 64 tup..RSA-Keys.Random-Detect.Rand
5d7c0 6f 6d 2d 44 65 74 65 63 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 68 65 om-Detect.could.be.useful.for.he
5d7e0 61 76 79 20 74 72 61 66 66 69 63 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 61 6c 67 avy.traffic..One.use.of.this.alg
5d800 6f 72 69 74 68 6d 20 6d 69 67 68 74 20 62 65 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 62 61 63 orithm.might.be.to.prevent.a.bac
5d820 6b 62 6f 6e 65 20 6f 76 65 72 6c 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 20 66 6f 72 20 54 43 50 kbone.overload..But.only.for.TCP
5d840 20 28 62 65 63 61 75 73 65 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 63 6f 75 6c 64 20 .(because.dropped.packets.could.
5d860 62 65 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 6f 72 20 55 44 50 2e 00 be.retransmitted),.not.for.UDP..
5d880 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e Range.is.1.to.255,.default.is.1.
5d8a0 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 33 30 30 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 .Range.is.1.to.300,.default.is.1
5d8c0 30 2e 00 52 61 74 65 20 43 6f 6e 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d 69 74 00 52 61 74 65 2d 0..Rate.Control.Rate.limit.Rate-
5d8e0 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 Control.is.a.CPU-friendly.policy
5d900 2e 20 59 6f 75 20 6d 69 67 68 74 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 ..You.might.consider.using.it.wh
5d920 65 6e 20 79 6f 75 20 6a 75 73 74 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 en.you.just.simply.want.to.slow.
5d940 74 72 61 66 66 69 63 20 64 6f 77 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 traffic.down..Rate-Control.is.a.
5d960 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 classless.policy.that.limits.the
5d980 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 74 6f 20 61 20 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 .packet.flow.to.a.set.rate..It.i
5d9a0 73 20 61 20 70 75 72 65 20 73 68 61 70 65 72 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 s.a.pure.shaper,.it.does.not.sch
5d9c0 65 64 75 6c 65 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 edule.traffic..Traffic.is.filter
5d9e0 65 64 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 65 78 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 ed.based.on.the.expenditure.of.t
5da00 6f 6b 65 6e 73 2e 20 54 6f 6b 65 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 okens..Tokens.roughly.correspond
5da20 20 74 6f 20 62 79 74 65 73 2e 00 52 61 77 20 50 61 72 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 .to.bytes..Raw.Parameters.Raw.pa
5da40 72 61 6d 65 74 65 72 73 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 rameters.can.be.passed.to.shared
5da60 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 -network-name,.subnet.and.static
5da80 2d 6d 61 70 70 69 6e 67 3a 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 -mapping:.Re-generated.a.known.p
5daa0 75 62 2f 70 72 69 76 61 74 65 20 6b 65 79 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 ub/private.keyfile.which.can.be.
5dac0 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 used.to.connect.to.other.service
5dae0 73 20 28 65 2e 67 2e 20 52 50 4b 49 20 63 61 63 68 65 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 s.(e.g..RPKI.cache)..Re-generate
5db00 64 20 74 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 d.the.public/private.keyportion.
5db20 77 68 69 63 68 20 53 53 48 20 75 73 65 73 20 74 6f 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 which.SSH.uses.to.secure.connect
5db40 69 6f 6e 73 2e 00 52 65 61 63 68 61 62 6c 65 20 54 69 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 ions..Reachable.Time.Real.server
5db60 00 52 65 61 6c 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 .Real.server.IP.address.and.port
5db80 00 52 65 61 6c 20 73 65 72 76 65 72 20 69 73 20 61 75 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 .Real.server.is.auto-excluded.if
5dba0 20 70 6f 72 74 20 63 68 65 63 6b 20 77 69 74 68 20 74 68 69 73 20 73 65 72 76 65 72 20 66 61 69 .port.check.with.this.server.fai
5dbc0 6c 2e 00 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 l..Receive.traffic.from.connecti
5dbe0 6f 6e 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 ons.created.by.the.server.is.als
5dc00 6f 20 62 61 6c 61 6e 63 65 64 2e 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 o.balanced..When.the.local.syste
5dc20 6d 20 73 65 6e 64 73 20 61 6e 20 41 52 50 20 52 65 71 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 m.sends.an.ARP.Request.the.bondi
5dc40 6e 67 20 64 72 69 76 65 72 20 63 6f 70 69 65 73 20 61 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 ng.driver.copies.and.saves.the.p
5dc60 65 65 72 27 73 20 49 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 eer's.IP.information.from.the.AR
5dc80 50 20 70 61 63 6b 65 74 2e 20 57 68 65 6e 20 74 68 65 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 P.packet..When.the.ARP.Reply.arr
5dca0 69 76 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 ives.from.the.peer,.its.hardware
5dcc0 20 61 64 64 72 65 73 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f .address.is.retrieved.and.the.bo
5dce0 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 69 74 69 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 nding.driver.initiates.an.ARP.re
5dd00 70 6c 79 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f ply.to.this.peer.assigning.it.to
5dd20 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 .one.of.the.slaves.in.the.bond..
5dd40 41 20 70 72 6f 62 6c 65 6d 61 74 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 A.problematic.outcome.of.using.A
5dd60 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 RP.negotiation.for.balancing.is.
5dd80 74 68 61 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 61 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 that.each.time.that.an.ARP.reque
5dda0 73 74 20 69 73 20 62 72 6f 61 64 63 61 73 74 20 69 74 20 75 73 65 73 20 74 68 65 20 68 61 72 64 st.is.broadcast.it.uses.the.hard
5ddc0 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c ware.address.of.the.bond..Hence,
5dde0 20 70 65 65 72 73 20 6c 65 61 72 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 .peers.learn.the.hardware.addres
5de00 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 s.of.the.bond.and.the.balancing.
5de20 6f 66 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 of.receive.traffic.collapses.to.
5de40 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c the.current.slave..This.is.handl
5de60 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 75 70 64 61 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 ed.by.sending.updates.(ARP.Repli
5de80 65 73 29 20 74 6f 20 61 6c 6c 20 74 68 65 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 69 72 20 es).to.all.the.peers.with.their.
5dea0 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 individually.assigned.hardware.a
5dec0 64 64 72 65 73 73 20 73 75 63 68 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 ddress.such.that.the.traffic.is.
5dee0 72 65 64 69 73 74 72 69 62 75 74 65 64 2e 20 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 redistributed..Receive.traffic.i
5df00 73 20 61 6c 73 6f 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 s.also.redistributed.when.a.new.
5df20 73 6c 61 76 65 20 69 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 slave.is.added.to.the.bond.and.w
5df40 68 65 6e 20 61 6e 20 69 6e 61 63 74 69 76 65 20 73 6c 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 hen.an.inactive.slave.is.re-acti
5df60 76 61 74 65 64 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 vated..The.receive.load.is.distr
5df80 69 62 75 74 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e ibuted.sequentially.(round.robin
5dfa0 29 20 61 6d 6f 6e 67 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 ).among.the.group.of.highest.spe
5dfc0 65 64 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 ed.slaves.in.the.bond..Received.
5dfe0 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 61 20 68 69 67 68 65 72 20 RADIUS.attributes.have.a.higher.
5e000 70 72 69 6f 72 69 74 79 20 74 68 61 6e 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 priority.than.parameters.defined
5e020 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 .within.the.CLI.configuration,.r
5e040 65 66 65 72 20 74 6f 20 74 68 65 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 efer.to.the.explanation.below..R
5e060 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 ecommended.for.larger.installati
5e080 6f 6e 73 2e 00 52 65 64 69 72 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 ons..Redirect.HTTP.to.HTTPS.Redi
5e0a0 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 rect.Microsoft.RDP.traffic.from.
5e0c0 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 the.internal.(LAN,.private).netw
5e0e0 6f 72 6b 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 ork.via.:ref:`destination-nat`.i
5e100 6e 20 72 75 6c 65 20 31 31 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 n.rule.110.to.the.internal,.priv
5e120 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 ate.host.192.0.2.40..We.also.nee
5e140 64 20 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 d.a.:ref:`source-nat`.rule.110.f
5e160 6f 72 20 74 68 65 20 72 65 76 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 or.the.reverse.path.of.the.traff
5e180 69 63 2e 20 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 ic..The.internal.network.192.0.2
5e1a0 2e 30 2f 32 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 .0/24.is.reachable.via.interface
5e1c0 20 60 65 74 68 30 2e 31 30 60 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 .`eth0.10`..Redirect.Microsoft.R
5e1e0 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e DP.traffic.from.the.outside.(WAN
5e200 2c 20 65 78 74 65 72 6e 61 6c 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 ,.external).world.via.:ref:`dest
5e220 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 ination-nat`.in.rule.100.to.the.
5e240 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 internal,.private.host.192.0.2.4
5e260 30 2e 00 52 65 64 69 72 65 63 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 0..Redirect.URL.to.a.new.locatio
5e280 6e 00 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 n.Redistribution.Configuration.R
5e2a0 65 64 75 6e 64 61 6e 63 79 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 edundancy.and.load.sharing..Ther
5e2c0 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 e.are.multiple.NAT66.devices.at.
5e2e0 74 68 65 20 65 64 67 65 20 6f 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 the.edge.of.an.IPv6.network.to.a
5e300 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 nother.IPv6.network..The.path.th
5e320 72 6f 75 67 68 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 rough.the.NAT66.device.to.anothe
5e340 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 r.IPv6.network.forms.an.equivale
5e360 6e 74 20 72 6f 75 74 65 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 nt.route,.and.traffic.can.be.loa
5e380 64 2d 73 68 61 72 65 64 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e d-shared.on.these.NAT66.devices.
5e3a0 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 .In.this.case,.you.can.configure
5e3c0 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 .the.same.source.address.transla
5e3e0 74 69 6f 6e 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 tion.rules.on.these.NAT66.device
5e400 73 2c 20 73 6f 20 74 68 61 74 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 s,.so.that.any.NAT66.device.can.
5e420 68 61 6e 64 6c 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 handle.IPv6.traffic.between.diff
5e440 65 72 65 6e 74 20 73 69 74 65 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 erent.sites..Register.DNS.record
5e460 20 60 60 65 78 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 .``example.vyos.io``.on.DNS.serv
5e480 65 72 20 60 60 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 er.``ns1.vyos.io``.Regular.VLANs
5e4a0 20 28 38 30 32 2e 31 71 29 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 .(802.1q).Regular.expression.to.
5e4c0 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 match.against.a.community-list..
5e4e0 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 Regular.expression.to.match.agai
5e500 6e 73 74 20 61 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 nst.a.large.community.list..Regu
5e520 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 lar.expression.to.match.against.
5e540 61 6e 20 41 53 20 70 61 74 68 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 an.AS.path..For.example."64501.6
5e560 34 35 30 32 22 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 4502"..Regular.expression.to.mat
5e580 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 ch.against.an.extended.community
5e5a0 20 6c 69 73 74 2c 20 77 68 65 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 .list,.where.text.could.be:.Reje
5e5c0 63 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 ct.DHCP.leases.from.a.given.addr
5e5e0 65 73 73 20 6f 72 20 72 61 6e 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 ess.or.range..This.is.useful.whe
5e600 6e 20 61 20 6d 6f 64 65 6d 20 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 n.a.modem.gives.a.local.IP.when.
5e620 66 69 72 73 74 20 73 74 61 72 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 first.starting..Remember.source.
5e640 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 IP.in.seconds.before.reset.their
5e660 20 73 63 6f 72 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d .score..The.default.is.1800..Rem
5e680 6f 74 65 20 41 63 63 65 73 73 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 ote.Access.Remote.Access."RoadWa
5e6a0 72 72 69 6f 72 22 20 45 78 61 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f rrior".Example.Remote.Access."Ro
5e6c0 61 64 57 61 72 72 69 6f 72 22 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 adWarrior".clients.Remote.Config
5e6e0 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 uration.-.Annotated:.Remote.Conf
5e700 69 67 75 72 61 74 69 6f 6e 3a 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 iguration:.Remote.Host.Remote.UR
5e720 4c 00 52 65 6d 6f 74 65 20 55 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 L.Remote.URL.to.Splunk.collector
5e740 00 52 65 6d 6f 74 65 20 55 52 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 .Remote.URL..Remote.``InfluxDB``
5e760 20 62 75 63 6b 65 74 20 6e 61 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d .bucket.name.Remote.database.nam
5e780 65 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 e..Remote.peer.IP.`<address>`.of
5e7a0 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 .the.second.DHCP.server.in.this.
5e7c0 48 41 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 HA.cluster..Remote.peer.IP.`<add
5e7e0 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 ress>`.of.the.second.DHCP.server
5e800 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 .in.this.failover.cluster..Remot
5e820 65 20 70 6f 72 74 00 52 65 6d 6f 74 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 e.port.Remote.transmission.inter
5e840 76 61 6c 20 77 69 6c 6c 20 62 65 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 74 68 69 73 20 76 val.will.be.multiplied.by.this.v
5e860 61 6c 75 65 00 52 65 6e 61 6d 69 6e 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 66 61 63 65 73 alue.Renaming.clients.interfaces
5e880 20 62 79 20 52 41 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 .by.RADIUS.Repeat.the.procedure.
5e8a0 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 on.the.other.router..Replay.prot
5e8c0 65 63 74 69 6f 6e 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 6f 72 61 72 79 20 ection.Request.only.a.temporary.
5e8e0 61 64 64 72 65 73 73 20 61 6e 64 20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 address.and.not.form.an.IA_NA.(I
5e900 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 dentity.Association.for.Non-temp
5e920 6f 72 61 72 79 20 41 64 64 72 65 73 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 69 70 2e 00 52 65 orary.Addresses).partnership..Re
5e940 71 75 65 73 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 60 60 65 quests.are.forwarded.through.``e
5e960 74 68 32 60 60 20 61 73 20 74 68 65 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 th2``.as.the.`upstream.interface
5e980 60 00 52 65 71 75 69 72 65 20 74 68 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 `.Require.the.peer.to.authentica
5e9a0 74 65 20 69 74 73 65 6c 66 20 75 73 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f te.itself.using.one.of.the.follo
5e9c0 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 wing.protocols:.pap,.chap,.mscha
5e9e0 70 2c 20 6d 73 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 00 52 65 71 75 69 p,.mschap-v2..Requirements.Requi
5ea00 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 rements.to.enable.synproxy:.Requ
5ea20 69 72 65 6d 65 6e 74 73 3a 00 52 65 73 65 74 00 52 65 73 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 irements:.Reset.Reset.OpenVPN.Re
5ea40 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e set.commands.Resets.the.local.DN
5ea60 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 6f 75 S.forwarding.cache.database..You
5ea80 20 63 61 6e 20 72 65 73 65 74 20 74 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 .can.reset.the.cache.for.all.ent
5eaa0 72 69 65 73 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 73 70 ries.or.only.for.entries.to.a.sp
5eac0 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 74 61 72 74 20 44 ecific.domain..Restart.Restart.D
5eae0 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 00 52 65 73 74 61 72 74 20 44 48 43 50 76 36 HCP.relay.service.Restart.DHCPv6
5eb00 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 61 72 .relay.agent.immediately..Restar
5eb20 74 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 74 20 6d 44 4e 53 t.a.given.container.Restart.mDNS
5eb40 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 44 .repeater.service..Restart.the.D
5eb60 48 43 50 20 73 65 72 76 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 6f 78 HCP.server.Restart.the.IGMP.prox
5eb80 79 20 70 72 6f 63 65 73 73 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 53 53 48 20 64 61 65 6d 6f y.process..Restart.the.SSH.daemo
5eba0 6e 20 70 72 6f 63 65 73 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 n.process,.the.current.session.i
5ebc0 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b 67 72 6f s.not.affected,.only.the.backgro
5ebe0 75 6e 64 20 64 61 65 6d 6f 6e 20 69 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 61 72 74 und.daemon.is.restarted..Restart
5ec00 73 20 74 68 65 20 44 4e 53 20 72 65 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 68 69 73 s.the.DNS.recursor.process..This
5ec20 20 61 6c 73 6f 20 69 6e 76 61 6c 69 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 .also.invalidates.the.local.DNS.
5ec40 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 2e 00 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 forwarding.cache..Resulting.in.R
5ec60 65 73 75 6c 74 73 20 69 6e 3a 00 52 65 74 72 61 6e 73 6d 69 74 20 54 69 6d 65 72 00 52 65 74 72 esults.in:.Retransmit.Timer.Retr
5ec80 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 69 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 ieve.current.statistics.of.conne
5eca0 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 ction.tracking.subsystem..Retrie
5ecc0 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 75 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ve.current.status.of.connection.
5ece0 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 70 75 62 tracking.subsystem..Retrieve.pub
5ed00 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 lic.key.portion.from.configured.
5ed20 57 49 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 00 52 65 76 65 72 73 65 2d 70 72 6f WIreGuard.interface..Reverse-pro
5ed40 78 79 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 74 65 20 41 67 67 72 65 67 61 74 69 6f 6e xy.Round.Robin.Route.Aggregation
5ed60 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 .Configuration.Route.Dampening.R
5ed80 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 20 43 oute.Filtering.Route.Filtering.C
5eda0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 onfiguration.Route.Map.Route.Map
5edc0 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 .Policy.Route.Redistribution.Rou
5ede0 74 65 20 52 65 66 6c 65 63 74 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 te.Reflector.Configuration.Route
5ee00 20 53 65 6c 65 63 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 .Selection.Route.Selection.Confi
5ee20 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 61 6e 64 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 guration.Route.and.Route6.Policy
5ee40 00 52 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 77 69 63 68 20 64 65 73 63 72 69 62 65 64 20 .Route.dampening.wich.described.
5ee60 69 6e 20 3a 72 66 63 3a 60 32 34 33 39 60 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 in.:rfc:`2439`.enables.you.to.id
5ee80 65 6e 74 69 66 79 20 72 6f 75 74 65 73 20 74 68 61 74 20 72 65 70 65 61 74 65 64 6c 79 20 66 61 entify.routes.that.repeatedly.fa
5eea0 69 6c 20 61 6e 64 20 72 65 74 75 72 6e 2e 20 49 66 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e il.and.return..If.route.dampenin
5eec0 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 61 6e 20 75 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 20 g.is.enabled,.an.unstable.route.
5eee0 61 63 63 75 6d 75 6c 61 74 65 73 20 70 65 6e 61 6c 74 69 65 73 20 65 61 63 68 20 74 69 6d 65 20 accumulates.penalties.each.time.
5ef00 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 2e 20 49 66 20 the.route.fails.and.returns..If.
5ef20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 65 78 63 65 65 64 the.accumulated.penalties.exceed
5ef40 20 61 20 74 68 72 65 73 68 6f 6c 64 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f .a.threshold,.the.route.is.no.lo
5ef60 6e 67 65 72 20 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 69 73 20 69 73 20 72 6f 75 74 65 20 73 nger.advertised..This.is.route.s
5ef80 75 70 70 72 65 73 73 69 6f 6e 2e 20 52 6f 75 74 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 uppression..Routes.that.have.bee
5efa0 6e 20 73 75 70 70 72 65 73 73 65 64 20 61 72 65 20 72 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f n.suppressed.are.re-entered.into
5efc0 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 .the.routing.table.only.when.the
5efe0 20 61 6d 6f 75 6e 74 20 6f 66 20 74 68 65 69 72 20 70 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 .amount.of.their.penalty.falls.b
5f000 65 6c 6f 77 20 61 20 74 68 72 65 73 68 6f 6c 64 2e 00 52 6f 75 74 65 20 66 69 6c 74 65 72 20 63 elow.a.threshold..Route.filter.c
5f020 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 75 73 69 6e 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a an.be.applied.using.a.route-map:
5f040 00 52 6f 75 74 65 20 6d 61 70 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e .Route.map.is.a.powerfull.comman
5f060 64 2c 20 74 68 61 74 20 67 69 76 65 73 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 d,.that.gives.network.administra
5f080 74 6f 72 73 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 tors.a.very.useful.and.flexible.
5f0a0 74 6f 6f 6c 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 tool.for.traffic.manipulation..R
5f0c0 6f 75 74 65 20 6d 61 70 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6d oute.maps.can.be.configured.to.m
5f0e0 61 74 63 68 20 61 20 73 70 65 63 69 66 69 63 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 atch.a.specific.RPKI.validation.
5f100 73 74 61 74 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 state..This.allows.the.creation.
5f120 6f 66 20 6c 6f 63 61 6c 20 70 6f 6c 69 63 69 65 73 2c 20 77 68 69 63 68 20 68 61 6e 64 6c 65 20 of.local.policies,.which.handle.
5f140 42 47 50 20 72 6f 75 74 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 BGP.routes.based.on.the.outcome.
5f160 6f 66 20 74 68 65 20 50 72 65 66 69 78 20 4f 72 69 67 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e of.the.Prefix.Origin.Validation.
5f180 00 52 6f 75 74 65 20 6d 65 74 72 69 63 00 52 6f 75 74 65 20 74 61 67 20 74 6f 20 6d 61 74 63 68 .Route.metric.Route.tag.to.match
5f1a0 2e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4c ..Router.Advertisements.Router.L
5f1c0 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 72 65 63 65 69 76 65 73 20 44 48 43 50 20 63 6c 69 ifetime.Router.receives.DHCP.cli
5f1e0 65 6e 74 20 72 65 71 75 65 73 74 73 20 6f 6e 20 60 60 65 74 68 31 60 60 20 61 6e 64 20 72 65 6c ent.requests.on.``eth1``.and.rel
5f200 61 79 73 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 74 20 31 30 2e 30 2e 31 ays.them.to.the.server.at.10.0.1
5f220 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 52 6f 75 74 65 73 20 65 78 70 6f 72 74 65 64 20 .4.on.``eth2``..Routes.exported.
5f240 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 from.a.unicast.VRF.to.the.VPN.RI
5f260 42 20 6d 75 73 74 20 62 65 20 61 75 67 6d 65 6e 74 65 64 20 62 79 20 74 77 6f 20 70 61 72 61 6d B.must.be.augmented.by.two.param
5f280 65 74 65 72 73 3a 00 52 6f 75 74 65 73 20 6f 6e 20 4e 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 20 eters:.Routes.on.Node.2:.Routes.
5f2a0 74 68 61 74 20 61 72 65 20 73 65 6e 74 20 66 72 6f 6d 20 70 72 6f 76 69 64 65 72 2c 20 72 73 2d that.are.sent.from.provider,.rs-
5f2c0 73 65 72 76 65 72 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 server,.or.the.peer.local-role.(
5f2e0 6f 72 20 69 66 20 72 65 63 65 69 76 65 64 20 62 79 20 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 or.if.received.by.customer,.rs-c
5f300 6c 69 65 6e 74 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 lient,.or.the.peer.local-role).w
5f320 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 77 69 74 68 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f ill.be.marked.with.a.new.Only.to
5f340 20 43 75 73 74 6f 6d 65 72 20 28 4f 54 43 29 20 61 74 74 72 69 62 75 74 65 2e 00 52 6f 75 74 65 .Customer.(OTC).attribute..Route
5f360 73 20 77 69 74 68 20 61 20 64 69 73 74 61 6e 63 65 20 6f 66 20 32 35 35 20 61 72 65 20 65 66 66 s.with.a.distance.of.255.are.eff
5f380 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c ectively.disabled.and.not.instal
5f3a0 6c 65 64 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 68 led.into.the.kernel..Routes.with
5f3c0 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 .this.attribute.can.only.be.sent
5f3e0 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d .to.your.neighbor.if.your.local-
5f400 72 6f 6c 65 20 69 73 20 70 72 6f 76 69 64 65 72 20 6f 72 20 72 73 2d 73 65 72 76 65 72 2e 20 52 role.is.provider.or.rs-server..R
5f420 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 62 65 outes.with.this.attribute.can.be
5f440 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c .received.only.if.your.local-rol
5f460 65 20 69 73 20 63 75 73 74 6f 6d 65 72 20 6f 72 20 72 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 e.is.customer.or.rs-client..Rout
5f480 69 6e 65 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 74 68 61 74 20 ine.Routing.Routing.tables.that.
5f4a0 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 will.be.used.in.this.example.are
5f4c0 3a 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 :.Rule.10.matches.requests.with.
5f4e0 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e the.domain.name.``node1.example.
5f500 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 com``.forwards.to.the.backend.``
5f520 62 6b 2d 61 70 69 2d 30 31 60 60 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 bk-api-01``.Rule.10.matches.requ
5f540 65 73 74 73 20 77 69 74 68 20 74 68 65 20 65 78 61 63 74 20 55 52 4c 20 70 61 74 68 20 60 60 2f ests.with.the.exact.URL.path.``/
5f560 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 61 6e 64 20 72 65 64 69 72 65 63 74 73 20 .well-known/xxx``.and.redirects.
5f580 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 31 31 to.location.``/certs/``..Rule.11
5f5a0 30 20 69 73 20 68 69 74 2c 20 73 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 63 63 65 70 0.is.hit,.so.connection.is.accep
5f5c0 74 65 64 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 ted..Rule.20.matches.requests.wi
5f5e0 74 68 20 55 52 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f 6d 61 69 6c 60 60 th.URL.paths.ending.in.``/mail``
5f600 20 6f 72 20 65 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 20 72 65 .or.exact.path.``/email/bar``.re
5f620 64 69 72 65 63 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 60 direct.to.location.``/postfix/``
5f640 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 ..Rule.20.matches.requests.with.
5f660 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e the.domain.name.``node2.example.
5f680 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 com``.forwards.to.the.backend.``
5f6a0 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 6c 65 2d 53 65 74 bk-api-02``.Rule.Status.Rule-Set
5f6c0 73 00 52 75 6c 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 52 75 6c 65 73 20 s.Rule-set.overview.Rules.Rules.
5f6e0 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 20 69 6e 63 6f 6d allow.to.control.and.route.incom
5f700 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 ing.traffic.to.specific.backend.
5f720 62 61 73 65 64 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 based.on.predefined.conditions..
5f740 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 68 69 6e 67 20 63 Rules.allow.to.define.matching.c
5f760 72 69 74 65 72 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e 20 61 63 63 6f 72 riteria.and.perform.action.accor
5f780 64 69 6e 67 6c 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f dingly..Rules.will.be.created.fo
5f7a0 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 r.both.:ref:`source-nat`.and.:re
5f7c0 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 6e 67 20 42 65 68 f:`destination-nat`..Running.Beh
5f7e0 69 6e 64 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 34 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 ind.NAT.SNAT.SNAT64.SNAT66.SNMP.
5f800 53 4e 4d 50 20 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 65 SNMP.Extensions.SNMP.Protocol.Ve
5f820 72 73 69 6f 6e 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 73 rsions.SNMP.can.work.synchronous
5f840 6c 79 20 6f 72 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 6f ly.or.asynchronously..In.synchro
5f860 6e 6f 75 73 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 69 nous.communication,.the.monitori
5f880 6e 67 20 73 79 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 72 ng.system.queries.the.router.per
5f8a0 69 6f 64 69 63 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 20 iodically..In.asynchronous,.the.
5f8c0 72 6f 75 74 65 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 router.sends.notification.to.the
5f8e0 20 22 74 72 61 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 53 ."trap".(the.monitoring.host)..S
5f900 4e 4d 50 20 69 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e NMP.is.a.component.of.the.Intern
5f920 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 et.Protocol.Suite.as.defined.by.
5f940 74 68 65 20 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f the.Internet.Engineering.Task.Fo
5f960 72 63 65 20 28 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 74 rce.(IETF)..It.consists.of.a.set
5f980 20 6f 66 20 73 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 .of.standards.for.network.manage
5f9a0 6d 65 6e 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6c ment,.including.an.application.l
5f9c0 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d 61 ayer.protocol,.a.database.schema
5f9e0 2c 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e 4d ,.and.a.set.of.data.objects..SNM
5fa00 50 20 69 73 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 P.is.widely.used.in.network.mana
5fa20 67 65 6d 65 6e 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 53 gement.for.network.monitoring..S
5fa40 4e 4d 50 20 65 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 74 NMP.exposes.management.data.in.t
5fa60 68 65 20 66 6f 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 he.form.of.variables.on.the.mana
5fa80 67 65 64 20 73 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 67 ged.systems.organized.in.a.manag
5faa0 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 68 ement.information.base.(MIB_).wh
5fac0 69 63 68 20 64 65 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 61 ich.describe.the.system.status.a
5fae0 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c 65 nd.configuration..These.variable
5fb00 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 28 s.can.then.be.remotely.queried.(
5fb20 61 6e 64 2c 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e 69 and,.in.some.circumstances,.mani
5fb40 70 75 6c 61 74 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f 6e pulated).by.managing.application
5fb60 73 2e 00 53 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 s..SNMPv2.SNMPv2.does.not.suppor
5fb80 74 20 61 6e 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 2c t.any.authentication.mechanisms,
5fba0 20 6f 74 68 65 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 .other.than.client.source.addres
5fbc0 73 2c 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 s,.so.you.should.specify.address
5fbe0 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 es.of.clients.allowed.to.monitor
5fc00 20 74 68 65 20 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 6c .the.router..Note.that.SNMPv2.al
5fc20 73 6f 20 73 75 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 6c so.supports.no.encryption.and.al
5fc40 77 61 79 73 20 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 53 ways.sends.data.in.plain.text..S
5fc60 4e 4d 50 76 32 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 63 NMPv2.is.the.original.and.most.c
5fc80 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f 72 ommonly.used.version..For.author
5fca0 69 7a 69 6e 67 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f 6e izing.clients,.SNMP.uses.the.con
5fcc0 63 65 70 74 20 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 cept.of.communities..Communities
5fce0 20 6d 61 79 20 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 72 .may.have.authorization.set.to.r
5fd00 65 61 64 20 6f 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 6f ead.only.(this.is.most.common).o
5fd20 72 20 74 6f 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f 6e r.to.read.and.write.(this.option
5fd40 20 69 73 20 6e 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e 00 .is.not.actively.used.in.VyOS)..
5fd60 53 4e 4d 50 76 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 20 SNMPv3.SNMPv3.(version.3.of.the.
5fd80 53 4e 4d 50 20 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f 6c SNMP.protocol).introduced.a.whol
5fda0 65 20 73 6c 65 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 66 e.slew.of.new.security.related.f
5fdc0 65 61 74 75 72 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 66 eatures.that.have.been.missing.f
5fde0 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 72 rom.the.previous.versions..Secur
5fe00 69 74 79 20 77 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b 6e ity.was.one.of.the.biggest.weakn
5fe20 65 73 73 20 6f 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 61 ess.of.SNMP.until.v3..Authentica
5fe40 74 69 6f 6e 20 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 6d tion.in.SNMP.Versions.1.and.2.am
5fe60 6f 75 6e 74 73 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 73 ounts.to.nothing.more.than.a.pas
5fe80 73 77 6f 72 64 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 6e sword.(community.string).sent.in
5fea0 20 63 6c 65 61 72 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 6e .clear.text.between.a.manager.an
5fec0 64 20 61 67 65 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f 6e d.agent..Each.SNMPv3.message.con
5fee0 74 61 69 6e 73 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 20 tains.security.parameters.which.
5ff00 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e 20 are.encoded.as.an.octet.string..
5ff20 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 61 The.meaning.of.these.security.pa
5ff40 72 61 6d 65 74 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 rameters.depends.on.the.security
5ff60 20 6d 6f 64 65 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 .model.being.used..SPAN.port.mir
5ff80 72 6f 72 69 6e 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 roring.can.copy.the.inbound/outb
5ffa0 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f ound.traffic.of.the.interface.to
5ffc0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c 6c .the.specified.interface,.usuall
5ffe0 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 y.the.interface.can.be.connected
60000 20 74 6f 20 73 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 .to.some.special.equipment,.such
60020 20 61 73 20 62 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 .as.behavior.control.system,.int
60040 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 66 rusion.detection.system.and.traf
60060 66 69 63 20 63 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 fic.collector,.and.can.copy.all.
60080 72 65 6c 61 74 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 related.traffic.from.this.port..
600a0 54 68 65 20 62 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 61 The.benefit.of.mirroring.the.tra
600c0 66 66 69 63 20 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 ffic.is.that.the.application.is.
600e0 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 63 isolated.from.the.source.traffic
60100 20 61 6e 64 20 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 64 .and.so.application.processing.d
60120 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 68 oes.not.affect.the.traffic.or.th
60140 65 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a 72 e.system.performance..SSH.SSH.:r
60160 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ef:`ssh_key_based_authentication
60180 60 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 63 `.SSH.:ref:`ssh_operation`.SSH.c
601a0 6c 69 65 6e 74 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 6e lient.SSH.provides.a.secure.chan
601c0 6e 65 6c 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 6e nel.over.an.unsecured.network.in
601e0 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 63 .a.client-server.architecture,.c
60200 6f 6e 6e 65 63 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 74 onnecting.an.SSH.client.applicat
60220 69 6f 6e 20 77 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 ion.with.an.SSH.server..Common.a
60240 70 70 6c 69 63 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 pplications.include.remote.comma
60260 6e 64 2d 6c 69 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 nd-line.login.and.remote.command
60280 20 65 78 65 63 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 .execution,.but.any.network.serv
602a0 69 63 65 20 63 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 65 ice.can.be.secured.with.SSH..The
602c0 20 70 72 6f 74 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 75 .protocol.specification.distingu
602e0 69 73 68 65 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e 73 ishes.between.two.major.versions
60300 2c 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d 32 ,.referred.to.as.SSH-1.and.SSH-2
60320 2e 00 53 53 48 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 53 ..SSH.username.to.establish.an.S
60340 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 SH.connection.to.the.cache.serve
60360 72 2e 00 53 53 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 65 r..SSH.was.designed.as.a.replace
60380 6d 65 6e 74 20 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 65 ment.for.Telnet.and.for.unsecure
603a0 64 20 72 65 6d 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 d.remote.shell.protocols.such.as
603c0 20 74 68 65 20 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 72 .the.Berkeley.rlogin,.rsh,.and.r
603e0 65 78 65 63 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 exec.protocols..Those.protocols.
60400 73 65 6e 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 6f send.information,.notably.passwo
60420 72 64 73 2c 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 rds,.in.plaintext,.rendering.the
60440 6d 20 73 75 73 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 6e m.susceptible.to.interception.an
60460 64 20 64 69 73 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 73 d.disclosure.using.packet.analys
60480 69 73 2e 20 54 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 69 is..The.encryption.used.by.SSH.i
604a0 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 s.intended.to.provide.confidenti
604c0 61 6c 69 74 79 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 72 ality.and.integrity.of.data.over
604e0 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 74 .an.unsecured.network,.such.as.t
60500 68 65 20 49 6e 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 he.Internet..SSID.to.be.used.in.
60520 49 45 45 45 20 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 53 IEEE.802.11.management.frames.SS
60540 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 20 L.Certificates.SSL.Certificates.
60560 67 65 6e 65 72 61 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 4e 61 6d 65 generation.SSL.match.Server.Name
60580 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 54 50 20 43 .Indication.(SNI).option:.SSTP.C
605a0 6c 69 65 6e 74 00 53 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 54 50 20 53 lient.SSTP.Client.Options.SSTP.S
605c0 65 72 76 65 72 00 53 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 4c 69 6e 75 erver.SSTP.is.available.for.Linu
605e0 78 2c 20 42 53 44 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 6d 6f 74 65 x,.BSD,.and.Windows..SSTP.remote
60600 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 65 20 65 69 .server.to.connect.to..Can.be.ei
60620 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 53 54 50 20 ther.an.IP.address.or.FQDN..STP.
60640 50 61 72 61 6d 65 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b 5f Parameter.Salt-Minion.SaltStack_
60660 20 69 73 20 50 79 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 73 6f .is.Python-based,.open-source.so
60680 66 74 77 61 72 65 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 75 74 6f 6d ftware.for.event-driven.IT.autom
606a0 61 74 69 6f 6e 2c 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 6e ation,.remote.task.execution,.an
606c0 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 70 70 d.configuration.management..Supp
606e0 6f 72 74 69 6e 67 20 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 73 20 63 6f orting.the."infrastructure.as.co
60700 64 65 22 20 61 70 70 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 73 79 73 74 de".approach.to.data.center.syst
60720 65 6d 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e 64 20 6d 61 em.and.network.deployment.and.ma
60740 6e 61 67 65 6d 65 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 nagement,.configuration.automati
60760 6f 6e 2c 20 53 65 63 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 72 on,.SecOps.orchestration,.vulner
60780 61 62 69 6c 69 74 79 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 72 69 64 20 ability.remediation,.and.hybrid.
607a0 63 6c 6f 75 64 20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 74 2d 6c 69 cloud.control..Same.as.export-li
607c0 73 74 2c 20 62 75 74 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 61 6e 6e 6f st,.but.it.applies.to.paths.anno
607e0 75 6e 63 65 64 20 69 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 20 54 79 70 unced.into.specified.area.as.Typ
60800 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d e-3.summary-LSAs..This.command.m
60820 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 70 6c 65 20 63 akes.sense.in.ABR.only..Sample.c
60840 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 6f onfiguration.of.SVD.with.VLAN.to
60860 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 61 .VNI.mappings.is.shown.below..Sa
60880 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 4c 44 50 20 mple.configuration.to.setup.LDP.
608a0 6f 6e 20 56 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 on.VyOS.Scanning.is.not.supporte
608c0 64 20 6f 6e 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e 64 20 77 69 d.on.all.wireless.drivers.and.wi
608e0 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f 75 72 20 64 reless.hardware..Refer.to.your.d
60900 72 69 76 65 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 6f 63 75 river.and.wireless.hardware.docu
60920 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c 73 2e 00 53 mentation.for.further.details..S
60940 63 72 69 70 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 62 65 cript.execution.Script.to.run.be
60960 66 6f 72 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6d 65 73 20 75 70 00 fore.session.interface.comes.up.
60980 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 Script.to.run.when.session.inter
609a0 66 61 63 65 20 63 68 61 6e 67 65 64 20 62 79 20 52 41 44 49 55 53 20 43 6f 41 20 68 61 6e 64 6c face.changed.by.RADIUS.CoA.handl
609c0 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 ing.Script.to.run.when.session.i
609e0 6e 74 65 72 66 61 63 65 20 67 6f 69 6e 67 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 00 53 63 72 69 nterface.going.to.terminate.Scri
60a00 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 pt.to.run.when.session.interface
60a20 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6e 64 20 73 74 .is.completely.configured.and.st
60a40 61 72 74 65 64 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e 64 20 73 63 65 6e 61 72 69 6f 3a arted.Scripting.Second.scenario:
60a60 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 .apply.source.NAT.for.all.outgoi
60a80 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e 30 2e 30 2e 30 ng.connections.from.LAN.10.0.0.0
60aa0 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 /8,.using.3.public.addresses.and
60ac0 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c 6c 20 67 65 6e .equal.distribution..We.will.gen
60ae0 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 63 72 65 74 20 erate.the.hash.randomly..Secret.
60b00 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 for.Dynamic.Authorization.Extens
60b20 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 65 63 75 72 69 74 79 00 53 65 63 ion.server.(DM/CoA).Security.Sec
60b40 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 53 65 urity/authentication.messages.Se
60b60 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 66 6f 72 20 64 65 e.:rfc:`7761#section-4.1`.for.de
60b80 74 61 69 6c 73 2e 00 53 65 65 20 62 65 6c 6f 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 tails..See.below.the.different.p
60ba0 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 49 50 76 34 arameters.available.for.the.IPv4
60bc0 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 .**show**.command:.Segment.Routi
60be0 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 61 20 6e 65 74 ng.Segment.Routing.(SR).is.a.net
60c00 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 68 61 74 20 69 73 20 73 69 6d 69 6c 61 work.architecture.that.is.simila
60c20 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 20 2e 20 49 6e 20 74 68 69 73 20 61 72 r.to.source-routing...In.this.ar
60c40 63 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 20 61 chitecture,.the.ingress.router.a
60c60 64 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 6e 74 73 2c 20 6b 6e 6f 77 6e 20 61 73 dds.a.list.of.segments,.known.as
60c80 20 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 65 6e 74 65 72 .SIDs,.to.the.packet.as.it.enter
60ca0 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 65 20 73 65 67 6d 65 6e 74 73 20 72 65 s.the.network..These.segments.re
60cc0 70 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 present.different.portions.of.th
60ce0 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 e.network.path.that.the.packet.w
60d00 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 63 61 6e 20 62 65 ill.take..Segment.Routing.can.be
60d20 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 2d 62 61 73 .applied.to.an.existing.MPLS-bas
60d40 65 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 ed.data.plane.and.defines.a.cont
60d60 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 2e 20 rol.plane.network.architecture..
60d80 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 In.MPLS.networks,.segments.are.e
60da0 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 61 64 ncoded.as.MPLS.labels.and.are.ad
60dc0 64 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 54 68 65 73 65 ded.at.the.ingress.router..These
60de0 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 65 6e 20 65 78 63 68 61 6e 67 65 64 20 .MPLS.labels.are.then.exchanged.
60e00 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 and.populated.by.Interior.Gatewa
60e20 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 6c 69 6b 65 20 49 53 2d 49 53 20 6f 72 y.Protocols.(IGPs).like.IS-IS.or
60e40 20 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 6d 6f 73 74 20 .OSPF.which.are.running.on.most.
60e60 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 ISPs..Segment.routing.(SR).is.us
60e80 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 ed.by.the.IGP.protocols.to.inter
60ea0 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 connect.network.devices,.below.c
60ec0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 onfiguration.shows.how.to.enable
60ee0 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 .SR.on.IS-IS:.Segment.routing.(S
60f00 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 R).is.used.by.the.IGP.protocols.
60f20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c to.interconnect.network.devices,
60f40 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 .below.configuration.shows.how.t
60f60 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 o.enable.SR.on.OSPF:.Segment.rou
60f80 74 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 ting.defines.a.control.plane.net
60fa0 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 work.architecture.and.can.be.app
60fc0 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 20 62 61 73 65 64 20 64 lied.to.an.existing.MPLS.based.d
60fe0 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 ataplane..In.the.MPLS.networks,.
61000 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 segments.are.encoded.as.MPLS.lab
61020 65 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 els.and.are.imposed.at.the.ingre
61040 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 65 78 63 68 61 ss.router..MPLS.labels.are.excha
61060 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 50 73 20 6c 69 6b 65 20 nged.and.populated.by.IGPs.like.
61080 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 61 73 20 70 65 72 20 52 46 43 IS-IS.Segment.Routing.as.per.RFC
610a0 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 74 20 73 75 70 70 8667.for.MPLS.dataplane..It.supp
610c0 6f 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 20 45 43 4d 50 20 61 6e 64 20 68 61 73 orts.IPv4,.IPv6.and.ECMP.and.has
610e0 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 43 69 73 63 6f 20 26 20 4a 75 6e .been.tested.against.Cisco.&.Jun
61100 69 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 72 2c 74 68 69 73 20 64 65 70 6c 6f 79 iper.routers.however,this.deploy
61120 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 66 6f 72 20 46 ment.is.still.EXPERIMENTAL.for.F
61140 52 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 75 73 65 64 2e 00 53 65 6c RR..Select.TLS.version.used..Sel
61160 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 65 64 20 66 6f 72 20 63 72 79 70 74 6f ect.cipher.suite.used.for.crypto
61180 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 graphic.operations..This.setting
611a0 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 63 74 20 68 6f 77 20 6c 61 62 65 6c 73 .is.mandatory..Select.how.labels
611c0 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 6e 20 56 52 46 2e .are.allocated.in.the.given.VRF.
611e0 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 20 6d 6f 64 65 20 69 73 .By.default,.the.per-vrf.mode.is
61200 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c 20 69 73 20 75 73 65 64 .selected,.and.one.label.is.used
61220 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 56 52 46 2e 20 .for.all.prefixes.from.the.VRF..
61240 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 20 61 20 75 6e 69 71 75 The.per-nexthop.will.use.a.uniqu
61260 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 61 72 e.label.for.all.prefixes.that.ar
61280 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 20 6e 65 78 74 68 6f 70 e.reachable.via.the.same.nexthop
612a0 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 ..Self.Signed.CA.Send.a.Proxy.Pr
612c0 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 61 64 65 72 20 28 74 65 78 74 20 66 6f otocol.version.1.header.(text.fo
612e0 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 rmat).Send.a.Proxy.Protocol.vers
61300 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 79 20 66 6f 72 6d 61 74 29 00 53 65 6e ion.2.header.(binary.format).Sen
61320 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 49 50 76 34 2f 49 50 d.all.DNS.queries.to.the.IPv4/IP
61340 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c v6.DNS.server.specified.under.`<
61360 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 6f 72 74 20 73 70 65 63 69 address>`.on.optional.port.speci
61380 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 2e 20 54 68 65 20 70 6f 72 74 20 64 65 fied.under.`<port>`..The.port.de
613a0 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 faults.to.53..You.can.configure.
613c0 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 68 65 72 65 2e 00 53 65 6e 64 20 multiple.nameservers.here..Send.
613e0 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 6e 64 20 69 67 6e 6f 72 65 empty.SSID.in.beacons.and.ignore
61400 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 20 74 68 61 74 20 64 6f 20 6e 6f .probe.request.frames.that.do.no
61420 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e 65 2e 2c 20 72 65 71 75 69 t.specify.full.SSID,.i.e.,.requi
61440 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 53 53 49 44 2e 00 53 65 6e 74 20 74 re.stations.to.know.SSID..Sent.t
61460 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 20 69 6e 20 74 68 65 20 48 6f 73 74 2d 4e o.the.client.(LAC).in.the.Host-N
61480 61 6d 65 20 61 74 74 72 69 62 75 74 65 00 53 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 ame.attribute.Serial.Console.Ser
614a0 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 69 6e 74 65 72 66 ial.interfaces.can.be.any.interf
614c0 61 63 65 20 77 68 69 63 68 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 ace.which.is.directly.connected.
614e0 74 6f 20 74 68 65 20 43 50 55 20 6f 72 20 63 68 69 70 73 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e to.the.CPU.or.chipset.(mostly.kn
61500 6f 77 6e 20 61 73 20 61 20 74 74 79 53 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 own.as.a.ttyS.interface.in.Linux
61520 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e ).or.any.other.USB.to.serial.con
61540 76 65 72 74 65 72 20 28 50 72 6f 6c 69 66 69 63 20 50 4c 32 33 30 33 20 6f 72 20 46 54 44 49 20 verter.(Prolific.PL2303.or.FTDI.
61560 46 54 32 33 32 2f 46 54 34 32 33 32 20 62 61 73 65 64 20 63 68 69 70 73 29 2e 00 53 65 72 76 65 FT232/FT4232.based.chips)..Serve
61580 72 00 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 74 65 00 53 65 72 76 65 72 20 43 6f 6e 66 r.Server.Certificate.Server.Conf
615a0 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 53 69 64 65 00 53 65 72 76 65 72 20 63 6f 6e iguration.Server.Side.Server.con
615c0 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 6e 61 6d 65 73 20 66 6f 72 20 76 69 72 74 figuration.Server.names.for.virt
615e0 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 61 6e 20 62 65 20 65 78 61 63 74 2c 20 77 69 6c 64 63 ual.hosts.it.can.be.exact,.wildc
61600 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 53 65 72 76 65 72 3a 00 53 65 72 76 69 63 65 00 53 65 ard.or.regex..Server:.Service.Se
61620 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 72 65 73 70 6f 6e 73 69 62 rvice.configuration.is.responsib
61640 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 le.for.binding.to.a.specific.por
61660 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 t,.while.the.backend.configurati
61680 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 74 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 on.determines.the.type.of.load.b
616a0 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 61 6e 64 20 73 70 65 63 69 alancing.to.be.applied.and.speci
616c0 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 74 6f 20 62 65 20 75 74 69 6c fies.the.real.servers.to.be.util
616e0 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 70 65 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 ized..Set.BFD.peer.IPv4.address.
61700 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 53 65 74 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 or.IPv6.address.Set.BGP.communit
61720 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 2e 00 53 65 74 20 42 47 50 y-list.to.exactly.match..Set.BGP
61740 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 .local.preference.attribute..Set
61760 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f 64 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e .BGP.origin.code..Set.BGP.origin
61780 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 77 65 69 67 68 ator.ID.attribute..Set.BGP.weigh
617a0 74 20 61 74 74 72 69 62 75 74 65 00 53 65 74 20 44 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 t.attribute.Set.DNAT.rule.20.to.
617c0 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 49 50 20 66 72 61 67 only.NAT.UDP.packets.Set.IP.frag
617e0 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 65 72 65 3a 00 53 65 74 20 49 50 53 65 63 20 69 6e 62 ment.match,.where:.Set.IPSec.inb
61800 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 73 2c 20 77 68 65 72 65 3a 00 53 65 74 ound.match.criterias,.where:.Set
61820 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 6d 65 74 72 69 63 2d 74 79 70 65 2e 00 53 65 74 20 .OSPF.external.metric-type..Set.
61840 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 54 43 50 20 61 6e 64 SNAT.rule.20.to.only.NAT.TCP.and
61860 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f .UDP.packets.Set.SNAT.rule.20.to
61880 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 .only.NAT.packets.arriving.from.
618a0 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 the.192.0.2.0/24.network.Set.SNA
618c0 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 T.rule.30.to.only.NAT.packets.ar
618e0 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 32 30 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e riving.from.the.203.0.113.0/24.n
61900 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 66 20 38 30 20 etwork.with.a.source.port.of.80.
61920 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 4c 20 63 65 72 74 65 66 69 63 61 74 65 20 3c 6e 61 6d and.443.Set.SSL.certeficate.<nam
61940 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 e>.for.service.<name>.Set.TCP-MS
61960 53 20 28 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 S.(maximum.segment.size).for.the
61980 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 74 20 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e .connection.Set.TTL.to.300.secon
619a0 64 73 00 53 65 74 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 ds.Set.Virtual.Tunnel.Interface.
619c0 53 65 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 Set.a.container.description.Set.
619e0 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 a.destination.and/or.source.addr
61a00 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 20 66 6f 72 20 69 70 76 34 3a 00 53 65 ess..Accepted.input.for.ipv4:.Se
61a20 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f t.a.destination.and/or.source.po
61a40 72 74 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 rt..Accepted.input:.Set.a.human.
61a60 72 65 61 64 61 62 6c 65 2c 20 64 65 73 63 72 69 70 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 readable,.descriptive.alias.for.
61a80 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 this.connection..Alias.is.used.b
61aa0 79 20 65 2e 67 2e 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 y.e.g..the.:opcmd:`show.interfac
61ac0 65 73 60 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 53 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f es`.command.or.SNMP.based.monito
61ae0 72 69 6e 67 20 74 6f 6f 6c 73 2e 00 53 65 74 20 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d ring.tools..Set.a.limit.on.the.m
61b00 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 aximum.number.of.concurrent.logg
61b20 65 64 2d 69 6e 20 75 73 65 72 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 ed-in.users.on.the.system..Set.a
61b40 20 6d 65 61 6e 69 6e 67 66 75 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e .meaningful.description..Set.a.n
61b60 61 6d 65 64 20 61 70 69 20 6b 65 79 2e 20 45 76 65 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 amed.api.key..Every.key.has.the.
61b80 73 61 6d 65 2c 20 66 75 6c 6c 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 same,.full.permissions.on.the.sy
61ba0 73 74 65 6d 2e 00 53 65 74 20 61 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 stem..Set.a.rule.description..Se
61bc0 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 t.a.specific.connection.mark..Se
61be0 74 20 61 20 73 70 65 63 69 66 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 t.a.specific.packet.mark..Set.ac
61c00 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 tion.for.the.route-map.policy..S
61c20 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 et.action.to.take.on.entries.mat
61c40 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 2e 00 53 65 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 ching.this.rule..Set.an.API-KEY.
61c60 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 is.the.minimal.configuration.to.
61c80 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 get.a.working.API.Endpoint..Set.
61ca0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 authentication.backend..The.conf
61cc0 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 igured.authentication.backend.is
61ce0 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 71 75 65 72 69 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 .used.for.all.queries..Set.conta
61d00 69 6e 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 iner.capabilities.or.permissions
61d20 2e 00 53 65 74 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 67 72 61 74 75 69 74 6f 75 73 20 41 ..Set.delay.between.gratuitous.A
61d40 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 RP.messages.sent.on.an.interface
61d60 2e 00 53 65 74 20 64 65 6c 61 79 20 66 6f 72 20 73 65 63 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 ..Set.delay.for.second.set.of.gr
61d80 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 atuitous.ARPs.after.transition.t
61da0 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 60 3c 74 65 78 74 o.MASTER..Set.description.`<text
61dc0 3e 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 20 62 65 69 6e 67 >`.for.dynamic.DNS.service.being
61de0 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 .configured..Set.description.for
61e00 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 .as-path-list.policy..Set.descri
61e20 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e ption.for.community-list.policy.
61e40 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 78 74 63 6f 6d 6d 75 6e 69 74 .Set.description.for.extcommunit
61e60 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 y-list.policy..Set.description.f
61e80 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 or.large-community-list.policy..
61ea0 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 49 50 76 36 Set.description.for.rule.in.IPv6
61ec0 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f .prefix-list..Set.description.fo
61ee0 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 r.rule.in.the.prefix-list..Set.d
61f00 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 2e 00 53 65 74 20 64 65 73 63 72 69 70 escription.for.rule..Set.descrip
61f20 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 tion.for.the.IPv6.access.list..S
61f40 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 et.description.for.the.IPv6.pref
61f60 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 ix-list.policy..Set.description.
61f80 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 for.the.access.list..Set.descrip
61fa0 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e tion.for.the.prefix-list.policy.
61fc0 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d .Set.description.for.the.route-m
61fe0 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 ap.policy..Set.description.for.t
62000 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e he.rule.in.the.route-map.policy.
62020 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 65 65 72 20 6f 72 20 .Set.description.of.the.peer.or.
62040 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 peer.group..Set.description..Set
62060 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 .destination.address.or.prefix.t
62080 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 o.match..Set.destination.routing
620a0 20 70 72 6f 74 6f 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 72 61 63 .protocol.metric..Add.or.subtrac
620c0 74 20 6d 65 74 72 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2e 00 53 t.metric,.or.set.metric.value..S
620e0 65 74 20 65 74 68 31 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 et.eth1.to.be.the.listening.inte
62100 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 65 74 20 rface.for.the.DHCPv6.relay..Set.
62120 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 execution.time.in.common.cron_.t
62140 69 6d 65 20 66 6f 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 ime.format..A.cron.`<spec>`.of.`
62160 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 20 74 68 `30.*/6.*.*.*``.would.execute.th
62180 65 20 60 3c 74 61 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 65 76 65 e.`<task>`.at.minute.30.past.eve
621a0 72 79 20 36 74 68 20 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 ry.6th.hour..Set.extcommunity.ba
621c0 6e 64 77 69 64 74 68 00 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 ndwidth.Set.if.antenna.pattern.d
621e0 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 oes.not.change.during.the.lifeti
62200 6d 65 20 6f 66 20 61 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 me.of.an.association.Set.inbound
62220 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 .interface.to.match..Set.interfa
62240 63 65 73 20 74 6f 20 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d ces.to.a.zone..A.zone.can.have.m
62260 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 ultiple.interfaces..But.an.inter
62280 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 face.can.only.be.a.member.in.one
622a0 20 7a 6f 6e 65 2e 00 53 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 .zone..Set.local.:abbr:`ASN.(Aut
622c0 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 onomous.System.Number)`.that.thi
622e0 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 s.router.represents..This.is.a.a
62300 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 .mandatory.option!.Set.local.aut
62320 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 onomous.system.number.that.this.
62340 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e router.represents..This.is.a.man
62360 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 datory.option!.Set.match.criteri
62380 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 a.based.on.connection.mark..Set.
623a0 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 match.criteria.based.on.destinat
623c0 69 6f 6e 20 70 6f 72 74 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e ion.port,.where.<match_criteria>
623e0 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 .could.be:.Set.match.criteria.ba
62400 73 65 64 20 6f 6e 20 73 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 sed.on.session.state..Set.match.
62420 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 criteria.based.on.source.or.dest
62440 69 6e 61 74 69 6f 6e 20 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 ination.groups,.where.<text>.wou
62460 6c 64 20 62 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e ld.be.the.group.name/identifier.
62480 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 .Prepend.character.'!'.for.inver
624a0 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 ted.matching.criteria..Set.match
624c0 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 .criteria.based.on.source.or.des
624e0 74 69 6e 61 74 69 6f 6e 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 tination.ipv4|ipv6.address,.wher
62500 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 e.<match_criteria>.could.be:.Set
62520 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 .match.criteria.based.on.tcp.fla
62540 67 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 gs..Allowed.values.for.TCP.flags
62560 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 :.SYN.ACK.FIN.RST.URG.PSH.ALL..W
62580 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 hen.specifying.more.than.one.fla
625a0 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 g,.flags.should.be.comma-separat
625c0 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c ed..For.example.:.value.of.'SYN,
625e0 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 !ACK,!FIN,!RST'.will.only.match.
62600 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 packets.with.the.SYN.flag.set,.a
62620 6e 64 20 74 68 65 20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e nd.the.ACK,.FIN.and.RST.flags.un
62640 73 65 74 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 set..Set.maximum.`<size>`.of.DHC
62660 50 20 70 61 63 6b 65 74 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 P.packets.including.relay.agent.
62680 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 information..If.a.DHCP.packet.si
626a0 7a 65 20 73 75 72 70 61 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 ze.surpasses.this.value.it.will.
626c0 62 65 20 66 6f 72 77 61 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 be.forwarded.without.appending.r
626e0 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 elay.agent.information..Range.64
62700 2e 2e 2e 31 34 30 30 2c 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 ...1400,.default.576..Set.maximu
62720 6d 20 61 76 65 72 61 67 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 m.average.matching.rate..Format.
62740 66 6f 72 20 72 61 74 65 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 for.rate:.integer/time_unit,.whe
62760 72 65 20 74 69 6d 65 5f 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 re.time_unit.could.be.any.one.of
62780 20 73 65 63 6f 6e 64 2c 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 .second,.minute,.hour.or.day.For
627a0 20 65 78 61 6d 70 6c 65 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 .example.1/second.implies.rule.t
627c0 6f 20 62 65 20 6d 61 74 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e o.be.matched.at.an.average.of.on
627e0 63 65 20 70 65 72 20 73 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 ce.per.second..Set.maximum.hop.c
62800 6f 75 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 ount.before.packets.are.discarde
62820 64 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 d,.default:.10.Set.maximum.numbe
62840 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f r.of.packets.to.alow.in.excess.o
62860 66 20 72 61 74 65 2e 00 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 f.rate..Set.minimum.time.interva
62880 6c 20 66 6f 72 20 72 65 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 l.for.refreshing.gratuitous.ARPs
628a0 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6d 6f 64 65 20 66 6f 72 20 49 50 73 65 .while.MASTER..Set.mode.for.IPse
628c0 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e c.authentication.between.VyOS.an
628e0 64 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 d.L2TP.clients..Set.number.of.gr
62900 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 atuitous.ARP.messages.to.send.at
62920 20 61 20 74 69 6d 65 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 .a.time.after.transition.to.MAST
62940 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 ER..Set.number.of.gratuitous.ARP
62960 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c .messages.to.send.at.a.time.whil
62980 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 e.MASTER..Set.number.of.seconds.
629a0 66 6f 72 20 48 65 6c 6c 6f 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 for.Hello.Interval.timer.value..
629c0 53 65 74 74 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 Setting.this.value,.Hello.packet
629e0 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 .will.be.sent.every.timer.value.
62a00 73 65 63 6f 6e 64 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 seconds.on.the.specified.interfa
62a20 63 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 ce..This.value.must.be.the.same.
62a40 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f for.all.routers.attached.to.a.co
62a60 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 mmon.network..The.default.value.
62a80 69 73 20 31 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 is.10.seconds..The.interval.rang
62aa0 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 e.is.1.to.65535..Set.number.of.s
62ac0 65 63 6f 6e 64 73 20 66 6f 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 econds.for.router.Dead.Interval.
62ae0 74 69 6d 65 72 20 76 61 6c 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 timer.value.used.for.Wait.Timer.
62b00 61 6e 64 20 49 6e 61 63 74 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 and.Inactivity.Timer..This.value
62b20 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 .must.be.the.same.for.all.router
62b40 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 s.attached.to.a.common.network..
62b60 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e The.default.value.is.40.seconds.
62b80 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 .The.interval.range.is.1.to.6553
62ba0 35 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 5..Set.packet.modifications:.Exp
62bc0 6c 69 63 69 74 6c 79 20 73 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 licitly.set.TCP.Maximum.segment.
62be0 73 69 7a 65 20 76 61 6c 75 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 size.value..Set.packet.modificat
62c00 69 6f 6e 73 3a 20 50 61 63 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 ions:.Packet.Differentiated.Serv
62c20 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 ices.Codepoint.(DSCP).Set.parame
62c40 74 65 72 73 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 ters.for.matching.recently.seen.
62c60 73 6f 75 72 63 65 73 2e 20 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 sources..This.match.could.be.use
62c80 64 20 62 79 20 73 65 65 74 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 d.by.seeting.count.(source.addre
62ca0 73 73 20 73 65 65 6e 20 6d 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 ss.seen.more.than.<1-255>.times)
62cc0 20 61 6e 64 2f 6f 72 20 74 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 .and/or.time.(source.address.see
62ce0 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 n.in.the.last.<0-4294967295>.sec
62d00 6f 6e 64 73 29 2e 00 53 65 74 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 onds)..Set.predefined.shared.sec
62d20 72 65 74 20 70 68 72 61 73 65 2e 00 53 65 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c ret.phrase..Set.prefixes.to.tabl
62d40 65 2e 00 53 65 74 20 70 72 6f 78 79 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 e..Set.proxy.for.all.connections
62d60 20 69 6e 69 74 69 61 74 65 64 20 62 79 20 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 .initiated.by.VyOS,.including.HT
62d80 54 50 2c 20 48 54 54 50 53 2c 20 61 6e 64 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 TP,.HTTPS,.and.FTP.(anonymous.ft
62da0 70 29 2e 00 53 65 74 20 72 6f 75 74 65 20 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f p)..Set.route.target.value.in.fo
62dc0 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 rmat.``<0-65535:0-4294967295>``.
62de0 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 or.``<IP:0-65535>``..Set.routing
62e00 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 .table.to.forward.packet.to..Set
62e20 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 .rule.action.to.drop..Set.servic
62e40 65 20 74 6f 20 62 69 6e 64 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 e.to.bind.on.IP.address,.by.defa
62e60 75 6c 74 20 6c 69 73 74 65 6e 20 6f 6e 20 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 ult.listen.on.any.IPv4.and.IPv6.
62e80 53 65 74 20 73 69 74 65 20 6f 66 20 6f 72 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d Set.site.of.origin.value.in.form
62ea0 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 at.``<0-65535:0-4294967295>``.or
62ec0 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 .``<IP:0-65535>``..Set.some.attr
62ee0 69 62 75 74 65 73 20 28 6c 69 6b 65 20 41 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 ibutes.(like.AS.PATH.or.Communit
62f00 79 20 76 61 6c 75 65 29 20 74 6f 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f y.value).to.advertised.routes.to
62f20 20 6e 65 69 67 68 62 6f 72 73 2e 00 53 65 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 .neighbors..Set.some.metric.to.r
62f40 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 outes.learned.from.a.particular.
62f60 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 neighbor..Set.source.IP/IPv6.add
62f80 72 65 73 73 20 66 6f 72 20 72 6f 75 74 65 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 ress.for.route..Set.source.addre
62fa0 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 ss.or.prefix.to.match..Set.sourc
62fc0 65 2d 61 64 64 72 65 73 73 20 74 6f 20 79 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 e-address.to.your.local.IP.(LAN)
62fe0 2e 00 53 65 74 20 74 61 67 20 76 61 6c 75 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 ..Set.tag.value.for.routing.prot
63000 6f 63 6f 6c 2e 00 53 65 74 20 74 68 65 20 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 ocol..Set.the."recursion.desired
63020 22 20 62 69 74 20 69 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 ".bit.in.requests.to.the.upstrea
63040 6d 20 6e 61 6d 65 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 44 52 20 m.nameserver..Set.the.:abbr:`DR.
63060 28 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 29 60 20 50 72 69 6f 72 69 74 79 20 66 6f (Designated.Router)`.Priority.fo
63080 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 r.the.interface..This.command.is
630a0 20 75 73 65 66 75 6c 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 69 6e 66 .useful.to.allow.the.user.to.inf
630c0 6c 75 65 6e 63 65 20 77 68 61 74 20 6e 6f 64 65 20 62 65 63 6f 6d 65 73 20 74 68 65 20 44 52 20 luence.what.node.becomes.the.DR.
630e0 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 for.a.LAN.segment..Set.the.:abbr
63100 3a 60 4d 52 55 20 28 4d 61 78 69 6d 75 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f :`MRU.(Maximum.Receive.Unit)`.to
63120 20 60 6d 72 75 60 2e 20 50 50 50 64 20 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 .`mru`..PPPd.will.ask.the.peer.t
63140 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 o.send.packets.of.no.more.than.`
63160 6d 72 75 60 20 62 79 74 65 73 2e 20 54 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d mru`.bytes..The.value.of.`mru`.m
63180 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 ust.be.between.128.and.16384..Se
631a0 74 20 74 68 65 20 42 47 50 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 t.the.BGP.nexthop.address.to.the
631c0 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 .address.of.the.peer..For.an.inc
631e0 6f 6d 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 oming.route-map.this.means.the.i
63200 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 70 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 p.address.of.our.peer.is.used..F
63220 6f 72 20 61 6e 20 6f 75 74 67 6f 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 or.an.outgoing.route-map.this.me
63240 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 ans.the.ip.address.of.our.self.i
63260 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 s.used.to.establish.the.peering.
63280 77 69 74 68 20 6f 75 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 with.our.neighbor..Set.the.IP.ad
632a0 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 dress.of.the.local.interface.to.
632c0 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 be.used.for.the.tunnel..Set.the.
632e0 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 IP.address.of.the.remote.peer..I
63300 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 t.may.be.specified.as.an.IPv4.ad
63320 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 dress.or.an.IPv6.address..Set.th
63340 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 e.IPv4.source.validation.mode..T
63360 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 he.following.system.parameter.wi
63380 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 ll.be.altered:.Set.the.MLD.last.
633a0 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 member.query.count..The.default.
633c0 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d value.is.2..Set.the.MLD.last.mem
633e0 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e ber.query.interval.in.millisecon
63400 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 ds.(100-6553500)..The.default.va
63420 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 lue.is.1000.milliseconds..Set.th
63440 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 e.MLD.query.response.timeout.in.
63460 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 milliseconds.(100-6553500)..The.
63480 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f default.value.is.10000.milliseco
634a0 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e nds..Set.the.MLD.version.used.on
634c0 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c .this.interface..The.default.val
634e0 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 ue.is.2..Set.the.Maximum.Stack.D
63500 65 70 74 68 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 epth.supported.by.the.router..Th
63520 65 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 e.value.depend.of.the.MPLS.datap
63540 6c 61 6e 65 2e 00 53 65 74 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 lane..Set.the.PIM.hello.and.hold
63560 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 74 .interval.for.a.interface..Set.t
63580 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 he.Segment.Routing.Global.Block.
635a0 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c i.e..the.label.range.used.by.MPL
635c0 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 S.to.store.label.in.the.MPLS.FIB
635e0 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 .for.Prefix.SID..Note.that.the.b
63600 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 lock.size.may.not.exceed.65535..
63620 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 Set.the.Segment.Routing.Global.B
63640 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 lock.i.e..the.low.label.range.us
63660 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 ed.by.MPLS.to.store.label.in.the
63680 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 .MPLS.FIB.for.Prefix.SID..Note.t
636a0 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 hat.the.block.size.may.not.excee
636c0 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 d.65535..Set.the.Segment.Routing
636e0 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 .Local.Block.i.e..the.label.rang
63700 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e e.used.by.MPLS.to.store.label.in
63720 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f .the.MPLS.FIB.for.Prefix.SID..No
63740 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 te.that.the.block.size.may.not.e
63760 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 xceed.65535.Segment.Routing.Loca
63780 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c l.Block,.The.negative.command.al
637a0 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e ways.unsets.both..Set.the.Segmen
637c0 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c t.Routing.Local.Block.i.e..the.l
637e0 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 ow.label.range.used.by.MPLS.to.s
63800 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 tore.label.in.the.MPLS.FIB.for.P
63820 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 refix.SID..Note.that.the.block.s
63840 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 ize.may.not.exceed.65535.Segment
63860 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 .Routing.Local.Block,.The.negati
63880 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 ve.command.always.unsets.both..S
638a0 65 74 20 74 68 65 20 55 73 65 72 20 49 44 20 6f 72 20 47 72 6f 75 70 20 49 44 20 6f 66 20 74 68 et.the.User.ID.or.Group.ID.of.th
638c0 65 20 63 6f 6e 74 61 69 6e 65 72 00 53 65 74 20 74 68 65 20 60 60 73 73 68 64 60 60 20 6c 6f 67 e.container.Set.the.``sshd``.log
638e0 20 6c 65 76 65 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 60 2e .level..The.default.is.``info``.
63900 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 .Set.the.address.of.the.backend.
63920 70 6f 72 74 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b port.Set.the.address.of.the.back
63940 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 end.server.to.which.the.incoming
63960 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 00 53 65 74 20 74 .traffic.will.be.forwarded.Set.t
63980 68 65 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 76 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 he.default.VRRP.version.to.use..
639a0 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 This.defaults.to.2,.but.IPv6.ins
639c0 74 61 6e 63 65 73 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 tances.will.always.use.version.3
639e0 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 ..Set.the.device's.transmit.(TX)
63a00 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 .key..This.key.must.be.a.hex.str
63a20 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 ing.that.is.16-bytes.(GCM-AES-12
63a40 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 8).or.32-bytes.(GCM-AES-256)..Se
63a60 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 t.the.distance.for.the.default.g
63a80 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 ateway.sent.by.the.DHCP.server..
63aa0 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 Set.the.distance.for.the.default
63ac0 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 .gateway.sent.by.the.PPPoE.serve
63ae0 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 r..Set.the.distance.for.the.defa
63b00 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 ult.gateway.sent.by.the.SSTP.ser
63b20 76 65 72 2e 00 53 65 74 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 ver..Set.the.encapsulation.type.
63b40 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 of.the.tunnel..Valid.values.for.
63b60 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 72 65 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 encapsulation.are:.udp,.ip..Set.
63b80 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c the.global.setting.for.an.establ
63ba0 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c ished.connection..Set.the.global
63bc0 20 73 65 74 74 69 6e 67 20 66 6f 72 20 69 6e 76 61 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 .setting.for.invalid.packets..Se
63be0 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 t.the.global.setting.for.related
63c00 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 .connections..Set.the.listen.por
63c20 74 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 t.of.the.local.API,.this.has.no.
63c40 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 65 62 73 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 effect.on.the.webserver..The.def
63c60 61 75 6c 74 20 69 73 20 70 6f 72 74 20 38 30 38 30 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 ault.is.port.8080.Set.the.maximu
63c80 6d 20 68 6f 70 20 60 3c 63 6f 75 6e 74 3e 60 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 m.hop.`<count>`.before.packets.a
63ca0 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 52 61 6e 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 re.discarded..Range.0...255,.def
63cc0 61 75 6c 74 20 31 30 2e 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 ault.10..Set.the.maximum.length.
63ce0 6f 66 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f 46 20 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 of.A-MPDU.pre-EOF.padding.that.t
63d00 68 65 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 72 65 63 65 69 76 65 00 53 65 74 20 74 68 65 20 6d he.station.can.receive.Set.the.m
63d20 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 aximum.number.of.TCP.half-open.c
63d40 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 onnections..Set.the.name.of.the.
63d60 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f SSL.:abbr:`CA.(Certificate.Autho
63d80 72 69 74 79 29 60 20 50 4b 49 20 65 6e 74 72 79 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e rity)`.PKI.entry.used.for.authen
63da0 74 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 tication.of.the.remote.side..If.
63dc0 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 an.intermediate.CA.certificate.i
63de0 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 s.specified,.then.all.parent.CA.
63e00 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 certificates.that.exist.in.the.P
63e20 4b 49 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 72 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 KI,.such.as.the.root.CA.or.addit
63e40 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 ional.intermediate.CAs,.will.aut
63e60 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 omatically.be.used.during.certif
63e80 69 63 61 74 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 icate.validation.to.ensure.that.
63ea0 74 68 65 20 66 75 6c 6c 20 63 68 61 69 6e 20 6f 66 20 74 72 75 73 74 20 69 73 20 61 76 61 69 6c the.full.chain.of.trust.is.avail
63ec0 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 able..Set.the.name.of.the.x509.c
63ee0 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 lient.keypair.used.to.authentica
63f00 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 38 30 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c te.against.the.802.1x.system..Al
63f20 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 l.parent.CA.certificates.of.the.
63f40 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 client.certificate,.such.as.inte
63f60 72 6d 65 64 69 61 74 65 20 61 6e 64 20 72 6f 6f 74 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 rmediate.and.root.CAs,.will.be.s
63f80 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 ent.as.part.of.the.EAP-TLS.hands
63fa0 68 61 6b 65 2e 00 53 65 74 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 hake..Set.the.native.VLAN.ID.fla
63fc0 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 g.of.the.interface..When.a.data.
63fe0 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 packet.without.a.VLAN.tag.enters
64000 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 .the.port,.the.data.packet.will.
64020 62 65 20 66 6f 72 63 65 64 20 74 6f 20 61 64 64 20 61 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 be.forced.to.add.a.tag.of.a.spec
64040 69 66 69 63 20 76 6c 61 6e 20 69 64 2e 20 57 68 65 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 ific.vlan.id..When.the.vlan.id.f
64060 6c 61 67 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 68 65 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c lag.flows.out,.the.tag.of.the.vl
64080 61 6e 20 69 64 20 77 69 6c 6c 20 62 65 20 73 74 72 69 70 70 65 64 00 53 65 74 20 74 68 65 20 6e an.id.will.be.stripped.Set.the.n
640a0 65 78 74 2d 68 6f 70 20 61 73 20 75 6e 63 68 61 6e 67 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 ext-hop.as.unchanged..Pass.throu
640c0 67 68 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e gh.the.route-map.without.changin
640e0 67 20 69 74 73 20 76 61 6c 75 65 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 g.its.value.Set.the.number.of.TC
64100 50 20 6d 61 78 69 6d 75 6d 20 72 65 74 72 61 6e 73 6d 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 P.maximum.retransmit.attempts..S
64120 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 et.the.number.of.health.check.fa
64140 69 6c 75 72 65 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 ilures.before.an.interface.is.ma
64160 72 6b 65 64 20 61 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e rked.as.unavailable,.range.for.n
64180 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 umber.is.1.to.10,.default.1..Or.
641a0 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 set.the.number.of.successful.hea
641c0 6c 74 68 20 63 68 65 63 6b 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 lth.checks.before.an.interface.i
641e0 73 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f s.added.back.to.the.interface.po
64200 6f 6c 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c ol,.range.for.number.is.1.to.10,
64220 20 64 65 66 61 75 6c 74 20 31 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 .default.1..Set.the.number.of.se
64240 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 72 65 74 conds.the.router.waits.until.ret
64260 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 rying.to.connect.to.the.cache.se
64280 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 rver..Set.the.number.of.seconds.
642a0 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 74 68 65 20 72 6f 75 74 65 the.router.waits.until.the.route
642c0 72 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 68 65 2e 00 53 65 74 20 74 68 65 20 6f 70 74 r.expires.the.cache..Set.the.opt
642e0 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 53 65 65 20 74 68 ions.for.this.public.key..See.th
64300 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 6d 61 6e 20 70 61 e.ssh.``authorized_keys``.man.pa
64320 67 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 6f 66 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 73 ge.for.details.of.what.you.can.s
64340 70 65 63 69 66 79 20 68 65 72 65 2e 20 54 6f 20 70 6c 61 63 65 20 61 20 60 60 22 60 60 20 63 68 pecify.here..To.place.a.``"``.ch
64360 61 72 61 63 74 65 72 20 69 6e 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 69 65 6c 64 2c 20 75 73 aracter.in.the.options.field,.us
64380 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 66 72 6f 6d e.``&quot;``,.for.example.``from
643a0 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 74 6f 20 72 65 =&quot;10.0.0.0/24&quot;``.to.re
643c0 73 74 72 69 63 74 20 77 68 65 72 65 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 63 6f 6e 6e 65 63 strict.where.the.user.may.connec
643e0 74 20 66 72 6f 6d 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 6b 65 79 2e 00 53 65 74 20 t.from.when.using.this.key..Set.
64400 74 68 65 20 70 61 72 69 74 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 73 6f 6c the.parity.option.for.the.consol
64420 65 2e 20 49 66 20 75 6e 73 65 74 20 74 68 69 73 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f e..If.unset.this.will.default.to
64440 20 6e 6f 6e 65 2e 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 .none..Set.the.peer's.MAC.addres
64460 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 s.Set.the.peer's.key.used.to.rec
64480 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 63 00 53 65 74 20 74 68 65 20 70 65 65 72 2d 73 eive.(RX).traffic.Set.the.peer-s
644a0 65 73 73 69 6f 6e 2d 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 ession-id,.which.is.a.32-bit.int
644c0 65 67 65 72 20 76 61 6c 75 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 73 73 69 eger.value.assigned.to.the.sessi
644e0 6f 6e 20 62 79 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d on.by.the.peer..The.value.used.m
64500 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 ust.match.the.session_id.value.b
64520 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 72 eing.used.at.the.peer..Set.the.r
64540 65 73 74 61 72 74 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 estart.behavior.of.the.container
64560 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 ..Set.the.route.metric..When.use
64580 64 20 77 69 74 68 20 42 47 50 2c 20 73 65 74 20 74 68 65 20 42 47 50 20 61 74 74 72 69 62 75 74 d.with.BGP,.set.the.BGP.attribut
645a0 65 20 4d 45 44 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 e.MED.to.a.specific.value..Use.`
645c0 60 2b 2f 2d 60 60 20 74 6f 20 61 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 74 68 65 20 73 70 `+/-``.to.add.or.subtract.the.sp
645e0 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 ecified.value.to/from.the.existi
64600 6e 67 2f 4d 45 44 2e 20 55 73 65 20 60 60 72 74 74 60 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d ng/MED..Use.``rtt``.to.set.the.M
64620 45 44 20 74 6f 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b ED.to.the.round.trip.time.or.``+
64640 72 74 74 2f 2d 72 74 74 60 60 20 74 6f 20 61 64 64 2f 73 75 62 74 72 61 63 74 20 74 68 65 20 72 rtt/-rtt``.to.add/subtract.the.r
64660 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 ound.trip.time.to/from.the.MED..
64680 53 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 Set.the.routing.table.to.forward
646a0 20 70 61 63 6b 65 74 20 77 69 74 68 2e 00 53 65 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 64 .packet.with..Set.the.session.id
646c0 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 ,.which.is.a.32-bit.integer.valu
646e0 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 73 65 73 73 69 e..Uniquely.identifies.the.sessi
64700 6f 6e 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 on.being.created..The.value.used
64720 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 .must.match.the.peer_session_id.
64740 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 value.being.used.at.the.peer..Se
64760 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 68 61 73 68 20 74 61 62 6c 65 2e 20 54 68 t.the.size.of.the.hash.table..Th
64780 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 68 20 74 61 62 6c 65 e.connection.tracking.hash.table
647a0 20 6d 61 6b 65 73 20 73 65 61 72 63 68 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .makes.searching.the.connection.
647c0 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 66 61 73 74 65 72 2e 20 54 68 65 20 68 61 73 68 20 tracking.table.faster..The.hash.
647e0 74 61 62 6c 65 20 75 73 65 73 20 e2 80 9c 62 75 63 6b 65 74 73 e2 80 9d 20 74 6f 20 72 65 63 6f table.uses....buckets....to.reco
64800 72 64 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 rd.entries.in.the.connection.tra
64820 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f cking.table..Set.the.source.IP.o
64840 66 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 6f f.forwarded.packets,.otherwise.o
64860 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 73 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2e riginal.senders.address.is.used.
64880 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 .Set.the.timeout.in.secounds.for
648a0 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d .a.protocol.or.state.in.a.custom
648c0 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e .rule..Set.the.timeout.in.secoun
648e0 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 ds.for.a.protocol.or.state..Set.
64900 74 68 65 20 74 75 6e 6e 65 6c 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 the.tunnel.id,.which.is.a.32-bit
64920 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 .integer.value..Uniquely.identif
64940 69 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 ies.the.tunnel.into.which.the.se
64960 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 ssion.will.be.created..Set.the.w
64980 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f indow.scale.factor.for.TCP.windo
649a0 77 20 73 63 61 6c 69 6e 67 00 53 65 74 20 77 69 6e 64 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 w.scaling.Set.window.of.concurre
649c0 6e 74 6c 79 20 76 61 6c 69 64 20 63 6f 64 65 73 2e 00 53 65 74 73 20 74 68 65 20 69 6d 61 67 65 ntly.valid.codes..Sets.the.image
649e0 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 68 75 62 20 72 65 67 69 73 74 72 79 00 53 65 74 73 20 74 .name.in.the.hub.registry.Sets.t
64a00 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 he.interface.to.listen.for.multi
64a20 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 2e 20 43 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 cast.packets.on..Could.be.a.loop
64a40 62 61 63 6b 2c 20 6e 6f 74 20 79 65 74 20 74 65 73 74 65 64 2e 00 53 65 74 73 20 74 68 65 20 6c back,.not.yet.tested..Sets.the.l
64a60 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 66 6f 72 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 istening.port.for.a.listening.ad
64a80 64 72 65 73 73 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 64 65 66 61 75 6c dress..This.overrides.the.defaul
64aa0 74 20 70 6f 72 74 20 6f 66 20 33 31 32 38 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c t.port.of.3128.on.the.specific.l
64ac0 69 73 74 65 6e 20 61 64 64 72 65 73 73 2e 00 53 65 74 73 20 74 68 65 20 75 6e 69 71 75 65 20 69 isten.address..Sets.the.unique.i
64ae0 64 20 66 6f 72 20 74 68 69 73 20 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 d.for.this.vxlan-interface..Not.
64b00 73 75 72 65 20 68 6f 77 20 69 74 20 63 6f 72 72 65 6c 61 74 65 73 20 77 69 74 68 20 6d 75 6c 74 sure.how.it.correlates.with.mult
64b20 69 63 61 73 74 2d 61 64 64 72 65 73 73 2e 00 53 65 74 74 69 6e 67 20 56 52 52 50 20 67 72 6f 75 icast-address..Setting.VRRP.grou
64b40 70 20 70 72 69 6f 72 69 74 79 00 53 65 74 74 69 6e 67 20 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 p.priority.Setting.name.Setting.
64b60 74 68 69 73 20 75 70 20 6f 6e 20 41 57 53 20 77 69 6c 6c 20 72 65 71 75 69 72 65 20 61 20 22 43 this.up.on.AWS.will.require.a."C
64b80 75 73 74 6f 6d 20 50 72 6f 74 6f 63 6f 6c 20 52 75 6c 65 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f ustom.Protocol.Rule".for.protoco
64ba0 6c 20 6e 75 6d 62 65 72 20 22 34 37 22 20 28 47 52 45 29 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 l.number."47".(GRE).Allow.Rule.i
64bc0 6e 20 54 57 4f 20 70 6c 61 63 65 73 2e 20 46 69 72 73 74 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 n.TWO.places..Firstly.on.the.VPC
64be0 20 4e 65 74 77 6f 72 6b 20 41 43 4c 2c 20 61 6e 64 20 73 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 .Network.ACL,.and.secondly.on.th
64c00 65 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 6e 65 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 e.security.group.network.ACL.att
64c20 61 63 68 65 64 20 74 6f 20 74 68 65 20 45 43 32 20 69 6e 73 74 61 6e 63 65 2e 20 54 68 69 73 20 ached.to.the.EC2.instance..This.
64c40 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 73 20 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 has.been.tested.as.working.for.t
64c60 68 65 20 6f 66 66 69 63 69 61 6c 20 41 4d 49 20 69 6d 61 67 65 20 6f 6e 20 74 68 65 20 41 57 53 he.official.AMI.image.on.the.AWS
64c80 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 4c 6f 63 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 .Marketplace..(Locate.the.correc
64ca0 74 20 56 50 43 20 61 6e 64 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 62 79 20 6e 61 76 69 t.VPC.and.security.group.by.navi
64cc0 67 61 74 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 74 61 69 6c 73 20 70 61 6e 65 20 gating.through.the.details.pane.
64ce0 62 65 6c 6f 77 20 79 6f 75 72 20 45 43 32 20 69 6e 73 74 61 6e 63 65 20 69 6e 20 74 68 65 20 41 below.your.EC2.instance.in.the.A
64d00 57 53 20 63 6f 6e 73 6f 6c 65 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 WS.console)..Setting.up.IPSec:.S
64d20 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 etting.up.OpenVPN.Setting.up.a.f
64d40 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 65 72 74 69 66 69 63 ull-blown.PKI.with.a.CA.certific
64d60 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 20 74 68 65 20 70 75 ate.would.arguably.defeat.the.pu
64d80 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 rpose.of.site-to-site.OpenVPN,.s
64da0 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 ince.its.main.goal.is.supposed.t
64dc0 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 o.be.configuration.simplicity,.c
64de0 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 ompared.to.server.setups.that.ne
64e00 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 ed.to.support.multiple.clients..
64e20 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 Setting.up.certificates.Setting.
64e40 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a 00 53 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e up.certificates:.Setting.up.tunn
64e60 65 6c 3a 00 53 65 74 74 69 6e 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 63 6f 6d 65 20 61 63 74 el:.Setting.will.only.become.act
64e80 69 76 65 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 72 65 62 6f 6f 74 21 00 53 65 74 75 70 20 ive.with.the.next.reboot!.Setup.
64ea0 44 48 43 50 20 48 41 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 DHCP.HA.for.network.192.0.2.0/24
64ec0 00 53 65 74 75 70 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 66 6f 72 20 6e 65 74 77 6f 72 6b .Setup.DHCP.failover.for.network
64ee0 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 65 6e 63 72 79 70 74 65 64 20 70 61 .192.0.2.0/24.Setup.encrypted.pa
64f00 73 73 77 6f 72 64 20 66 6f 72 20 67 69 76 65 6e 20 75 73 65 72 6e 61 6d 65 2e 20 54 68 69 73 20 ssword.for.given.username..This.
64f20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 72 61 6e 73 66 65 72 72 69 6e 67 20 61 20 68 61 73 is.useful.for.transferring.a.has
64f40 68 65 64 20 70 61 73 73 77 6f 72 64 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 74 6f 20 73 79 73 74 hed.password.from.system.to.syst
64f60 65 6d 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 em..Setup.the.`<timeout>`.in.sec
64f80 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 onds.when.querying.the.RADIUS.se
64fa0 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 rver..Setup.the.`<timeout>`.in.s
64fc0 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 econds.when.querying.the.TACACS.
64fe0 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f server..Setup.the.dynamic.DNS.ho
65000 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 stname.`<hostname>`.associated.w
65020 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 ith.the.DynDNS.provider.identifi
65040 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 53 65 74 75 70 20 74 68 ed.by.`<service-name>`..Setup.th
65060 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d e.dynamic.DNS.hostname.`<hostnam
65080 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 e>`.associated.with.the.DynDNS.p
650a0 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e rovider.identified.by.`<service>
650c0 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 `.when.the.IP.address.on.address
650e0 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 68 .`<interface>`.changes..Setup.th
65100 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d e.dynamic.DNS.hostname.`<hostnam
65120 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 e>`.associated.with.the.DynDNS.p
65140 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e rovider.identified.by.`<service>
65160 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 `.when.the.IP.address.on.interfa
65180 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 ce.`<interface>`.changes..Severa
651a0 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 l.commands.utilize.cURL.to.initi
651c0 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 ate.transfers..Configure.the.loc
651e0 61 6c 20 73 6f 75 72 63 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 al.source.IPv4/IPv6.address.used
65200 20 66 6f 72 20 61 6c 6c 20 63 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 .for.all.cURL.operations..Severa
65220 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 l.commands.utilize.curl.to.initi
65240 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 ate.transfers..Configure.the.loc
65260 61 6c 20 73 6f 75 72 63 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c al.source.interface.used.for.all
65280 20 43 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 .CURL.operations..Severity.Sever
652a0 69 74 79 20 4c 65 76 65 6c 00 53 68 61 70 65 72 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 ity.Level.Shaper.Short.GI.capabi
652c0 6c 69 74 69 65 73 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 lities.Short.GI.capabilities.for
652e0 20 32 30 20 61 6e 64 20 34 30 20 4d 48 7a 00 53 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 .20.and.40.MHz.Short.bursts.can.
65300 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 65 78 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 be.allowed.to.exceed.the.limit..
65320 4f 6e 20 63 72 65 61 74 69 6f 6e 2c 20 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 On.creation,.the.Rate-Control.tr
65340 61 66 66 69 63 20 69 73 20 73 74 6f 63 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 affic.is.stocked.with.tokens.whi
65360 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 ch.correspond.to.the.amount.of.t
65380 72 61 66 66 69 63 20 74 68 61 74 20 63 61 6e 20 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 raffic.that.can.be.burst.in.one.
653a0 67 6f 2e 20 54 6f 6b 65 6e 73 20 61 72 72 69 76 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 go..Tokens.arrive.at.a.steady.ra
653c0 74 65 2c 20 75 6e 74 69 6c 20 74 68 65 20 62 75 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 te,.until.the.bucket.is.full..Sh
653e0 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 ortcut.syntax.for.specifying.aut
65400 6f 6d 61 74 69 63 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 omatic.leaking.from.vrf.VRFNAME.
65420 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e to.the.current.VRF.using.the.VPN
65440 20 52 49 42 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 .RIB.as.intermediary..The.RD.and
65460 20 52 54 20 61 72 65 20 61 75 74 6f 20 64 65 72 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 .RT.are.auto.derived.and.should.
65480 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 not.be.specified.explicitly.for.
654a0 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e either.the.source.or.destination
654c0 20 56 52 46 e2 80 99 73 2e 00 53 68 6f 77 00 53 68 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 .VRF...s..Show.Show.DHCP.server.
654e0 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 daemon.log.file.Show.DHCPv6.serv
65500 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c er.daemon.log.file.Show.Firewall
65520 20 6c 6f 67 00 53 68 6f 77 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 .log.Show.LLDP.neighbors.connect
65540 65 64 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 ed.via.interface.`<interface>`..
65560 53 68 6f 77 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e Show.SSH.dynamic-protection.log.
65580 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 .Show.SSH.server.log..Show.SSH.s
655a0 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2c 20 69 erver.public.key.fingerprints,.i
655c0 6e 63 6c 75 64 69 6e 67 20 61 20 76 69 73 75 61 6c 20 41 53 43 49 49 20 61 72 74 20 72 65 70 72 ncluding.a.visual.ASCII.art.repr
655e0 65 73 65 6e 74 61 74 69 6f 6e 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c esentation..Show.SSH.server.publ
65600 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 53 68 6f 77 20 57 41 4e 20 6c 6f ic.key.fingerprints..Show.WAN.lo
65620 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 64 69 6e ad.balancer.information.includin
65640 67 20 74 65 73 74 20 74 79 70 65 73 20 61 6e 64 20 74 61 72 67 65 74 73 2e 20 41 20 63 68 61 72 g.test.types.and.targets..A.char
65660 61 63 74 65 72 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 65 61 63 68 20 6c 69 6e 65 20 acter.at.the.start.of.each.line.
65680 64 65 70 69 63 74 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 74 65 73 74 00 53 68 depicts.the.state.of.the.test.Sh
656a0 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 45 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d ow.WWAN.module.IMEI..Show.WWAN.m
656c0 6f 64 75 6c 65 20 49 4d 53 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 odule.IMSI..Show.WWAN.module.MSI
656e0 53 44 4e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 53 49 4d 20 63 61 72 64 20 69 SDN..Show.WWAN.module.SIM.card.i
65700 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 66 69 72 nformation..Show.WWAN.module.fir
65720 6d 77 61 72 65 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 mware..Show.WWAN.module.hardware
65740 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 .capabilities..Show.WWAN.module.
65760 68 61 72 64 77 61 72 65 20 72 65 76 69 73 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 hardware.revision..Show.WWAN.mod
65780 75 6c 65 20 6d 6f 64 65 6c 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 73 69 67 6e ule.model..Show.WWAN.module.sign
657a0 61 6c 20 73 74 72 65 6e 67 74 68 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 61 76 61 69 6c 61 62 al.strength..Show.a.list.availab
657c0 6c 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 73 00 53 68 6f 77 20 61 20 6c 69 73 le.container.networks.Show.a.lis
657e0 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 t.of.installed.:abbr:`CA.(Certif
65800 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 icate.Authority)`.certificates..
65820 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 Show.a.list.of.installed.:abbr:`
65840 43 52 4c 73 20 28 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 CRLs.(Certificate.Revocation.Lis
65860 74 29 60 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 t)`..Show.a.list.of.installed.ce
65880 72 74 69 66 69 63 61 74 65 73 00 53 68 6f 77 20 61 6c 6c 20 42 46 44 20 70 65 65 72 73 00 53 68 rtificates.Show.all.BFD.peers.Sh
658a0 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e ow.available.offloading.function
658c0 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 62 69 s.on.given.`<interface>`.Show.bi
658e0 6e 64 65 64 20 71 61 74 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 73 20 74 6f 20 63 65 nded.qat.device.interrupts.to.ce
65900 72 74 61 69 6e 20 63 6f 72 65 2e 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 rtain.core..Show.bridge.`<name>`
65920 20 66 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 66 6f 72 77 61 72 .fdb.displays.the.current.forwar
65940 64 69 6e 67 20 74 61 62 6c 65 3a 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 ding.table:.Show.bridge.`<name>`
65960 20 6d 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6d 75 6c 74 69 63 .mdb.displays.the.current.multic
65980 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 61 62 6c 65 2e 54 68 65 20 74 ast.group.membership.table.The.t
659a0 61 62 6c 65 20 69 73 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 4d 50 20 61 6e 64 20 4d 4c able.is.populated.by.IGMP.and.ML
659c0 44 20 73 6e 6f 6f 70 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 20 64 72 69 76 65 72 20 D.snooping.in.the.bridge.driver.
659e0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 00 53 68 6f 77 20 62 72 69 65 66 20 69 6e 74 65 72 66 automatically..Show.brief.interf
65a00 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 53 ace.information..Show.commands.S
65a20 68 6f 77 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 6e 64 20 how.configured.serial.ports.and.
65a40 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 their.respective.interface.confi
65a60 67 75 72 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 61 74 61 20 6f guration..Show.connection.data.o
65a80 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 3a 00 53 68 6f 77 20 63 6f f.load.balanced.traffic:.Show.co
65aa0 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 nnection.syncing.external.cache.
65ac0 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 entries.Show.connection.syncing.
65ae0 69 6e 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 75 72 72 internal.cache.entries.Show.curr
65b00 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2e 00 53 68 6f 77 20 64 65 74 61 ently.connected.users..Show.deta
65b20 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6c 65 61 72 6e iled.information.about.all.learn
65b40 65 64 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4e 6f 64 65 73 00 53 68 6f 77 20 64 65 ed.Segment.Routing.Nodes.Show.de
65b60 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 72 65 66 69 78 2d tailed.information.about.prefix-
65b80 73 69 64 20 61 6e 64 20 6c 61 62 65 6c 20 6c 65 61 72 6e 65 64 00 53 68 6f 77 20 64 65 74 61 69 sid.and.label.learned.Show.detai
65ba0 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 75 6e 64 65 72 6c led.information.about.the.underl
65bc0 61 79 69 6e 67 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 20 6f 6e 20 67 69 76 65 6e 20 62 6f aying.physical.links.on.given.bo
65be0 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 nd.`<interface>`..Show.detailed.
65c00 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 information.on.given.`<interface
65c20 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 >`.Show.detailed.information.on.
65c40 74 68 65 20 67 69 76 65 6e 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 60 6c 6f the.given.loopback.interface.`lo
65c60 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 6d `..Show.detailed.information.sum
65c80 6d 61 72 79 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 mary.on.given.`<interface>`.Show
65ca0 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 .flow.accounting.information.for
65cc0 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 6f 72 20 61 20 73 70 65 63 69 .given.`<interface>`.for.a.speci
65ce0 66 69 63 20 68 6f 73 74 20 6f 6e 6c 79 2e 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 fic.host.only..Show.flow.account
65d00 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 ing.information.for.given.`<inte
65d20 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 67 65 6e 65 72 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f rface>`..Show.general.informatio
65d40 6e 20 61 62 6f 75 74 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 n.about.specific.WireGuard.inter
65d60 66 61 63 65 00 53 68 6f 77 20 69 6e 66 6f 20 61 62 6f 75 74 20 74 68 65 20 57 69 72 65 67 75 61 face.Show.info.about.the.Wiregua
65d80 72 64 20 73 65 72 76 69 63 65 2e 20 49 74 20 61 6c 73 6f 20 73 68 6f 77 73 20 74 68 65 20 6c 61 rd.service..It.also.shows.the.la
65da0 74 65 73 74 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 68 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e test.handshake..Show.information
65dc0 20 61 62 6f 75 74 20 70 68 79 73 69 63 61 6c 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 .about.physical.`<interface>`.Sh
65de0 6f 77 20 6c 69 73 74 20 6f 66 20 49 50 73 20 63 75 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 ow.list.of.IPs.currently.blocked
65e00 20 62 79 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 .by.SSH.dynamic-protection..Show
65e20 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e .logs.for.mDNS.repeater.service.
65e40 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 .Show.logs.from.a.given.containe
65e60 72 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 20 63 6c 69 65 6e 74 r.Show.logs.from.all.DHCP.client
65e80 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 .processes..Show.logs.from.all.D
65ea0 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 HCPv6.client.processes..Show.log
65ec0 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 s.from.specific.`interface`.DHCP
65ee0 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 .client.process..Show.logs.from.
65f00 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 76 36 20 63 6c 69 65 specific.`interface`.DHCPv6.clie
65f20 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f nt.process..Show.only.informatio
65f40 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 n.for.specified.Certificate.Auth
65f60 6f 72 69 74 79 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 ority..Show.only.information.for
65f80 20 73 70 65 63 69 66 69 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 53 68 6f 77 20 6f 6e 6c .specified.certificate..Show.onl
65fa0 79 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 y.leases.in.the.specified.pool..
65fc0 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 Show.only.leases.with.the.specif
65fe0 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 62 61 6e ied.state..Possible.states:.aban
66000 64 6f 6e 65 64 2c 20 61 63 74 69 76 65 2c 20 61 6c 6c 2c 20 62 61 63 6b 75 70 2c 20 65 78 70 69 doned,.active,.all,.backup,.expi
66020 72 65 64 2c 20 66 72 65 65 2c 20 72 65 6c 65 61 73 65 64 2c 20 72 65 73 65 74 20 28 64 65 66 61 red,.free,.released,.reset.(defa
66040 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 ult.=.active).Show.only.leases.w
66060 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c ith.the.specified.state..Possibl
66080 65 20 73 74 61 74 65 73 3a 20 61 6c 6c 2c 20 61 63 74 69 76 65 2c 20 66 72 65 65 2c 20 65 78 70 e.states:.all,.active,.free,.exp
660a0 69 72 65 64 2c 20 72 65 6c 65 61 73 65 64 2c 20 61 62 61 6e 64 6f 6e 65 64 2c 20 72 65 73 65 74 ired,.released,.abandoned,.reset
660c0 2c 20 62 61 63 6b 75 70 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 ,.backup.(default.=.active).Show
660e0 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 65 6e 74 72 79 20 66 6f 72 20 74 68 65 20 64 65 66 .routing.table.entry.for.the.def
66100 61 75 6c 74 20 72 6f 75 74 65 2e 00 53 68 6f 77 20 73 70 65 63 69 66 69 63 20 4d 41 43 73 65 63 ault.route..Show.specific.MACsec
66120 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 68 6f 77 20 73 74 61 74 .interface.information.Show.stat
66140 75 73 20 6f 66 20 6e 65 77 20 73 65 74 75 70 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f us.of.new.setup:.Show.statuses.o
66160 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 20 67 72 61 6e 74 65 64 20 62 79 20 6c f.all.active.leases.granted.by.l
66180 6f 63 61 6c 20 28 74 68 69 73 20 73 65 72 76 65 72 29 20 6f 72 20 72 65 6d 6f 74 65 20 28 66 61 ocal.(this.server).or.remote.(fa
661a0 69 6c 6f 76 65 72 20 73 65 72 76 65 72 29 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 ilover.server):.Show.statuses.of
661c0 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 3a 00 53 68 6f 77 20 74 68 65 20 44 48 43 .all.active.leases:.Show.the.DHC
661e0 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 P.server.statistics.for.the.spec
66200 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 ified.pool..Show.the.DHCP.server
66220 20 73 74 61 74 69 73 74 69 63 73 3a 00 53 68 6f 77 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 73 65 .statistics:.Show.the.console.se
66240 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 66 69 67 20 75 rver.log..Show.the.full.config.u
66260 70 6c 6f 61 64 65 64 20 74 6f 20 74 68 65 20 51 41 54 20 64 65 76 69 63 65 2e 00 53 68 6f 77 20 ploaded.to.the.QAT.device..Show.
66280 74 68 65 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 63 6f 6e 74 61 69 6e 65 72 the.list.of.all.active.container
662a0 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 s..Show.the.local.container.imag
662c0 65 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 es..Show.the.logs.of.a.specific.
662e0 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 Rule-Set..Show.the.logs.of.all.f
66300 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c irewall;.show.all.bridge.firewal
66320 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 l.logs;.show.all.logs.for.forwar
66340 64 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 d.hook;.show.all.logs.for.forwar
66360 64 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 20 66 69 6c 74 65 72 3b 20 73 68 6f 77 d.hook.and.priority.filter;.show
66380 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 .all.logs.for.particular.custom.
663a0 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 chain;.show.logs.for.specific.Ru
663c0 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 le-Set..Show.the.logs.of.all.fir
663e0 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 34 20 66 69 72 65 77 61 6c 6c 20 6c 6f ewall;.show.all.ipv4.firewall.lo
66400 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 gs;.show.all.logs.for.particular
66420 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 .hook;.show.all.logs.for.particu
66440 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 lar.hook.and.priority;.show.all.
66460 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e logs.for.particular.custom.chain
66480 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 ;.show.logs.for.specific.Rule-Se
664a0 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c t..Show.the.logs.of.all.firewall
664c0 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 36 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 ;.show.all.ipv6.firewall.logs;.s
664e0 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b how.all.logs.for.particular.hook
66500 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 ;.show.all.logs.for.particular.h
66520 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 ook.and.priority;.show.all.logs.
66540 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f for.particular.custom.chain;.sho
66560 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 w.logs.for.specific.Rule-Set..Sh
66580 6f 77 20 74 68 65 20 72 6f 75 74 65 00 53 68 6f 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 6e ow.the.route.Show.transceiver.in
665a0 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 70 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 formation.from.plugin.modules,.e
665c0 2e 67 20 53 46 50 2b 2c 20 51 53 46 50 00 53 68 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f .g.SFP+,.QSFP.Showing.BFD.monito
665e0 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 6f red.static.routes.Shows.status.o
66600 66 20 61 6c 6c 20 61 73 73 69 67 6e 65 64 20 6c 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 53 f.all.assigned.leases:.Side.A:.S
66620 69 64 65 20 42 3a 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 ide.B:.Sierra.Wireless.AirPrime.
66640 4d 43 37 33 30 34 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 MC7304.miniPCIe.card.(LTE).Sierr
66660 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 a.Wireless.AirPrime.MC7430.miniP
66680 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 CIe.card.(LTE).Sierra.Wireless.A
666a0 69 72 50 72 69 6d 65 20 4d 43 37 34 35 35 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 irPrime.MC7455.miniPCIe.card.(LT
666c0 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 E).Sierra.Wireless.AirPrime.MC77
666e0 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 63 10.miniPCIe.card.(LTE).Similar.c
66700 6f 6d 62 69 6e 61 74 69 6f 6e 73 20 61 72 65 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 ombinations.are.applicable.for.t
66720 68 65 20 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 he.dead-peer-detection..Simple.B
66740 61 62 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 abel.configuration.using.2.nodes
66760 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e .and.redistributing.connected.in
66780 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 52 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 terfaces..Simple.RIP.configurati
667a0 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 on.using.2.nodes.and.redistribut
667c0 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 ing.connected.interfaces..Simple
667e0 20 73 65 74 75 70 20 77 69 74 68 20 6f 6e 65 20 75 73 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 .setup.with.one.user.added.and.p
66800 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 assword.authentication:.Simple.t
66820 65 78 74 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 ext.password.authentication.is.i
66840 6e 73 65 63 75 72 65 20 61 6e 64 20 64 65 70 72 65 63 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 nsecure.and.deprecated.in.favour
66860 20 6f 66 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e .of.MD5.HMAC.authentication..Sin
66880 63 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 ce.both.routers.do.not.know.thei
668a0 72 20 65 66 66 65 63 74 69 76 65 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 r.effective.public.addresses,.we
668c0 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 .set.the.local-address.of.the.pe
668e0 65 72 20 74 6f 20 22 61 6e 79 22 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 er.to."any"..Since.it's.a.HQ.and
66900 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 .branch.offices.setup,.we.will.w
66920 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 ant.all.clients.to.have.fixed.ad
66940 64 72 65 73 73 65 73 20 61 6e 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 dresses.and.we.will.route.traffi
66960 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 c.to.specific.subnets.through.th
66980 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 em..We.need.configuration.for.ea
669a0 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 ch.client.to.achieve.this..Since
669c0 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 .the.RADIUS.server.would.be.a.si
669e0 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 ngle.point.of.failure,.multiple.
66a00 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 RADIUS.servers.can.be.setup.and.
66a20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 will.be.used.subsequentially..Si
66a40 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 nce.the.RADIUS.server.would.be.a
66a60 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 .single.point.of.failure,.multip
66a80 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 le.RADIUS.servers.can.be.setup.a
66aa0 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e nd.will.be.used.subsequentially.
66ac0 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f .For.example:.Since.the.mDNS.pro
66ae0 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 3a 61 62 62 72 3a 60 41 41 28 41 75 74 68 6f 72 tocol.sends.the.:abbr:`AA(Author
66b00 69 74 61 74 69 76 65 20 41 6e 73 77 65 72 29 60 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 itative.Answer)`.records.in.the.
66b20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 packet.itself,.the.repeater.does
66b40 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 .not.need.to.forge.the.source.ad
66b60 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 dress..Instead,.the.source.addre
66b80 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 ss.is.of.the.interface.that.repe
66ba0 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 ats.the.packet..Since.the.mDNS.p
66bc0 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 41 41 20 72 65 63 6f 72 64 73 20 69 6e 20 rotocol.sends.the.AA.records.in.
66be0 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 the.packet.itself,.the.repeater.
66c00 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 does.not.need.to.forge.the.sourc
66c20 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 e.address..Instead,.the.source.a
66c40 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 ddress.is.of.the.interface.that.
66c60 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 77 65 20 61 72 65 repeats.the.packet..Since.we.are
66c80 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 74 61 63 6b 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 6f .analyzing.attacks.to.and.from.o
66ca0 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 77 6f 20 74 79 70 65 73 20 6f ur.internal.network,.two.types.o
66cc0 66 20 61 74 74 61 63 6b 73 20 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 2c 20 61 6e 64 f.attacks.can.be.identified,.and
66ce0 20 64 69 66 66 65 72 65 6e 74 73 20 61 63 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 3a 00 .differents.actions.are.needed:.
66d00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 Single.VXLAN.device.(SVD).Site.t
66d20 6f 20 53 69 74 65 20 56 50 4e 00 53 69 74 65 2d 74 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d o.Site.VPN.Site-to-Site.Site-to-
66d40 73 69 74 65 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 site.mode.provides.a.way.to.add.
66d60 72 65 6d 6f 74 65 20 70 65 65 72 73 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e remote.peers,.which.could.be.con
66d80 66 69 67 75 72 65 64 20 74 6f 20 65 78 63 68 61 6e 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e figured.to.exchange.encrypted.in
66da0 66 6f 72 6d 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 formation.between.them.and.VyOS.
66dc0 69 74 73 65 6c 66 20 6f 72 20 63 6f 6e 6e 65 63 74 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f itself.or.connected/routed.netwo
66de0 72 6b 73 2e 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 rks..Site-to-site.mode.supports.
66e00 78 2e 35 30 39 20 62 75 74 20 64 6f 65 73 6e 27 74 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 x.509.but.doesn't.require.it.and
66e20 20 63 61 6e 20 61 6c 73 6f 20 77 6f 72 6b 20 77 69 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c .can.also.work.with.static.keys,
66e40 20 77 68 69 63 68 20 69 73 20 73 69 6d 70 6c 65 72 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e .which.is.simpler.in.many.cases.
66e60 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 .In.this.example,.we'll.configur
66e80 65 20 61 20 73 69 6d 70 6c 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 e.a.simple.site-to-site.OpenVPN.
66ea0 74 75 6e 6e 65 6c 20 75 73 69 6e 67 20 61 20 32 30 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 tunnel.using.a.2048-bit.pre-shar
66ec0 65 64 20 6b 65 79 2e 00 53 69 7a 65 20 6f 66 20 74 68 65 20 52 53 41 20 6b 65 79 2e 00 53 6c 61 ed.key..Size.of.the.RSA.key..Sla
66ee0 76 65 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 ve.selection.for.outgoing.traffi
66f00 63 20 69 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 c.is.done.according.to.the.trans
66f20 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 mit.hash.policy,.which.may.be.ch
66f40 61 6e 67 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f anged.from.the.default.simple.XO
66f60 52 20 70 6f 6c 69 63 79 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 R.policy.via.the.:cfgcmd:`hash-p
66f80 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e olicy`.option,.documented.below.
66fa0 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 .So.in.our.firewall.policy,.we.w
66fc0 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f ant.to.allow.traffic.coming.in.o
66fe0 6e 20 74 68 65 20 6f 75 74 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 n.the.outside.interface,.destine
67000 64 20 66 6f 72 20 54 43 50 20 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 d.for.TCP.port.80.and.the.IP.add
67020 72 65 73 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 20 69 6e 20 6f 75 72 ress.of.192.168.0.100..So.in.our
67040 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c .firewall.ruleset,.we.want.to.al
67060 6c 6f 77 20 74 72 61 66 66 69 63 20 77 68 69 63 68 20 70 72 65 76 69 6f 75 73 6c 79 20 6d 61 74 low.traffic.which.previously.mat
67080 63 68 65 64 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2e 20 49 6e 20 ched.a.destination.nat.rule..In.
670a0 6f 72 64 65 72 20 74 6f 20 61 76 6f 69 64 20 63 72 65 61 74 69 6e 67 20 6d 61 6e 79 20 72 75 6c order.to.avoid.creating.many.rul
670c0 65 73 2c 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 es,.one.for.each.destination.nat
670e0 20 72 75 6c 65 2c 20 77 65 20 63 61 6e 20 61 63 63 65 70 74 20 61 6c 6c 20 2a 2a 27 64 6e 61 74 .rule,.we.can.accept.all.**'dnat
67100 27 2a 2a 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 74 68 20 6f 6e 65 20 73 69 6d 70 6c 65 20 '**.connections.with.one.simple.
67120 72 75 6c 65 2c 20 75 73 69 6e 67 20 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 73 74 61 74 75 73 60 rule,.using.``connection-status`
67140 60 20 6d 61 74 63 68 65 72 3a 00 53 6f 2c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 `.matcher:.So,.firewall.configur
67160 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 69 73 20 73 65 74 75 70 3a 00 53 6f 6c ation.needed.for.this.setup:.Sol
67180 61 72 57 69 6e 64 73 00 53 6f 6d 65 20 49 53 50 73 20 62 79 20 64 65 66 61 75 6c 74 20 6f 6e 6c arWinds.Some.ISPs.by.default.onl
671a0 79 20 64 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 2e 20 54 6f 20 72 65 71 75 y.delegate.a./64.prefix..To.requ
671c0 65 73 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 70 72 65 66 69 78 20 73 69 7a 65 20 75 est.for.a.specific.prefix.size.u
671e0 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 se.this.option.to.request.for.a.
67200 62 69 67 67 65 72 20 64 65 6c 65 67 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 64 20 60 3c bigger.delegation.for.this.pd.`<
67220 69 64 3e 60 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 id>`..This.value.is.in.the.range
67240 20 66 72 6f 6d 20 33 32 20 2d 20 36 34 20 73 6f 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 71 75 65 .from.32.-.64.so.you.could.reque
67260 73 74 20 75 70 20 74 6f 20 61 20 2f 33 32 20 70 72 65 66 69 78 20 28 69 66 20 79 6f 75 72 20 49 st.up.to.a./32.prefix.(if.your.I
67280 53 50 20 61 6c 6c 6f 77 73 20 74 68 69 73 29 20 64 6f 77 6e 20 74 6f 20 61 20 2f 36 34 20 64 65 SP.allows.this).down.to.a./64.de
672a0 6c 65 67 61 74 69 6f 6e 2e 00 53 6f 6d 65 20 49 54 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 72 legation..Some.IT.environments.r
672c0 65 71 75 69 72 65 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 70 72 6f 78 79 20 74 6f 20 63 6f 6e equire.the.use.of.a.proxy.to.con
672e0 6e 65 63 74 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 57 69 74 68 6f 75 74 20 74 68 nect.to.the.Internet..Without.th
67300 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 56 79 4f 53 20 75 70 64 61 74 65 73 20 63 6f is.configuration.VyOS.updates.co
67320 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 72 65 63 74 6c 79 20 62 79 uld.not.be.installed.directly.by
67340 20 75 73 69 6e 67 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 74 65 6d 20 69 6d .using.the.:opcmd:`add.system.im
67360 61 67 65 60 20 63 6f 6d 6d 61 6e 64 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 age`.command.(:ref:`update_vyos`
67380 29 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 )..Some.RADIUS.severs.use.an.acc
673a0 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 ess.control.list.which.allows.or
673c0 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 .denies.queries,.make.sure.to.ad
673e0 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 d.your.VyOS.router.to.the.allowe
67400 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 5f 20 73 65 76 65 d.client.list..Some.RADIUS_.seve
67420 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 rs.use.an.access.control.list.wh
67440 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 ich.allows.or.denies.queries,.ma
67460 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 ke.sure.to.add.your.VyOS.router.
67480 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 to.the.allowed.client.list..Some
674a0 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 28 .application.service.providers.(
674c0 41 53 50 73 29 20 6f 70 65 72 61 74 65 20 61 20 56 50 4e 20 67 61 74 65 77 61 79 20 74 6f 20 70 ASPs).operate.a.VPN.gateway.to.p
674e0 72 6f 76 69 64 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 rovide.access.to.their.internal.
67500 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 72 65 71 75 69 72 65 20 74 68 61 74 20 61 20 63 6f resources,.and.require.that.a.co
67520 6e 6e 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 20 74 72 61 6e 73 6c 61 74 65 20 nnecting.organisation.translate.
67540 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 all.traffic.to.the.service.provi
67560 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 der.network.to.a.source.address.
67580 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 41 53 50 2e 00 53 6f 6d 65 20 63 6f 6e 74 61 69 provided.by.the.ASP..Some.contai
675a0 6e 65 72 20 72 65 67 69 73 74 72 69 65 73 20 72 65 71 75 69 72 65 20 63 72 65 64 65 6e 74 69 61 ner.registries.require.credentia
675c0 6c 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 ls.to.be.used..Some.firewall.set
675e0 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 tings.are.global.and.have.an.aff
67600 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 00 53 6f 6d 65 20 66 69 ect.on.the.whole.system..Some.fi
67620 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 rewall.settings.are.global.and.h
67640 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 ave.an.affect.on.the.whole.syste
67660 6d 2e 20 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 m..In.this.section.there's.usefu
67680 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 73 65 20 67 6c 6f 62 61 6c l.information.about.these.global
676a0 2d 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 -options.that.can.be.configured.
676c0 75 73 69 6e 67 20 76 79 6f 73 20 63 6c 69 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 61 6c using.vyos.cli..Some.policies.al
676e0 72 65 61 64 79 20 69 6e 63 6c 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 64 64 65 64 20 70 6f 6c ready.include.other.embedded.pol
67700 69 63 69 65 73 20 69 6e 73 69 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 65 20 63 61 73 65 20 6f icies.inside..That.is.the.case.o
67720 66 20 53 68 61 70 65 72 5f 3a 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 6c 61 73 73 65 73 20 75 f.Shaper_:.each.of.its.classes.u
67740 73 65 20 66 61 69 72 2d 71 75 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 68 61 6e 67 65 20 se.fair-queue.unless.you.change.
67760 69 74 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 it..Some.policies.can.be.combine
67780 64 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 d,.you.will.be.able.to.embed_.a.
677a0 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 different.policy.that.will.be.ap
677c0 70 6c 69 65 64 20 74 6f 20 61 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c plied.to.a.class.of.the.main.pol
677e0 69 63 79 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 icy..Some.proxys.require/support
67800 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .the."basic".HTTP.authentication
67820 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 .scheme.as.per.:rfc:`7617`,.thus
67840 20 61 20 70 61 73 73 77 6f 72 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 .a.password.can.be.configured..S
67860 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 ome.proxys.require/support.the."
67880 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d basic".HTTP.authentication.schem
678a0 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 75 73 65 e.as.per.:rfc:`7617`,.thus.a.use
678c0 72 6e 61 6d 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 rname.can.be.configured..Some.re
678e0 63 65 6e 74 20 49 53 50 73 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 cent.ISPs.require.you.to.build.t
67900 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 56 4c he.PPPoE.connection.through.a.VL
67920 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 20 49 53 50 73 20 AN.interface..One.of.those.ISPs.
67940 69 73 20 65 2e 67 2e 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d is.e.g..Deutsche.Telekom.in.Germ
67960 61 6e 79 2e 20 56 79 4f 53 20 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 65 20 61 20 50 50 any..VyOS.can.easily.create.a.PP
67980 50 6f 45 20 73 65 73 73 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 PoE.session.through.an.encapsula
679a0 74 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e ted.VLAN.interface..The.followin
679c0 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 g.configuration.will.run.your.PP
679e0 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 4e 37 20 77 68 69 PoE.connection.through.VLAN7.whi
67a00 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 ch.is.the.default.VLAN.for.Deuts
67a20 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 20 64 6f 6e 27 74 che.Telekom:.Some.services.don't
67a40 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c .work.correctly.when.being.handl
67a60 65 64 20 76 69 61 20 61 20 77 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 ed.via.a.web.proxy..So.sometimes
67a80 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 74 72 61 6e 73 70 .it.is.useful.to.bypass.a.transp
67aa0 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 6e 64 20 74 6f 20 arent.proxy:.Some.users.tend.to.
67ac0 63 6f 6e 6e 65 63 74 20 74 68 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 75 73 69 connect.their.mobile.devices.usi
67ae0 6e 67 20 57 69 72 65 47 75 61 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 20 72 6f 75 74 65 ng.WireGuard.to.their.VyOS.route
67b00 72 2e 20 54 6f 20 65 61 73 65 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 r..To.ease.deployment.one.can.ge
67b20 6e 65 72 61 74 65 20 61 20 22 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 69 67 75 72 61 74 nerate.a."per.mobile".configurat
67b40 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 ion.from.the.VyOS.CLI..Sometimes
67b60 20 6f 70 74 69 6f 6e 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f .option.lines.in.the.generated.O
67b80 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 20 71 75 6f penVPN.configuration.require.quo
67ba0 74 65 73 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 61 20 68 61 63 6b tes..This.is.done.through.a.hack
67bc0 20 6f 6e 20 6f 75 72 20 63 6f 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 .on.our.config.generator..You.ca
67be0 6e 20 70 61 73 73 20 71 75 6f 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 26 71 75 6f 74 3b n.pass.quotes.using.the.``&quot;
67c00 60 60 20 73 74 61 74 65 6d 65 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 ``.statement..Sort.the.output.by
67c20 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 .the.specified.key..Possible.key
67c40 73 3a 20 65 78 70 69 72 65 73 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f s:.expires,.iaid_duid,.ip,.last_
67c60 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 comm,.pool,.remaining,.state,.ty
67c80 70 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 pe.(default.=.ip).Sort.the.outpu
67ca0 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 t.by.the.specified.key..Possible
67cc0 20 6b 65 79 73 3a 20 69 70 2c 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 73 2c 20 73 74 61 .keys:.ip,.hardware_address,.sta
67ce0 74 65 2c 20 73 74 61 72 74 2c 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c te,.start,.end,.remaining,.pool,
67d00 20 68 6f 73 74 6e 61 6d 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 75 72 63 65 20 .hostname.(default.=.ip).Source.
67d20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 Address.Source.IP.address.used.f
67d40 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 or.VXLAN.underlay..This.is.manda
67d60 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f tory.when.using.VXLAN.via.L2VPN/
67d80 45 56 50 4e 2e 00 53 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 65 64 20 69 EVPN..Source.IPv4.address.used.i
67da0 6e 20 61 6c 6c 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 73 2e 00 53 6f 75 n.all.RADIUS.server.queires..Sou
67dc0 72 63 65 20 4e 41 54 20 72 75 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 78 00 53 6f 75 72 rce.NAT.rules.Source.Prefix.Sour
67de0 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 ce.all.connections.to.the.RADIUS
67e00 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 .servers.from.given.VRF.`<name>`
67e20 2e 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 ..Source.all.connections.to.the.
67e40 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c TACACS.servers.from.given.VRF.`<
67e60 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 name>`..Source.protocol.to.match
67e80 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 75 6d 6d 79 20 69 6e 74 65 72 ..Source.tunnel.from.dummy.inter
67ea0 66 61 63 65 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 62 61 63 6b face.Source.tunnel.from.loopback
67ec0 73 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 77 61 72 64 s.Spanning.Tree.Protocol.forward
67ee0 69 6e 67 20 60 3c 64 65 6c 61 79 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c ing.`<delay>`.in.seconds.(defaul
67f00 74 3a 20 31 35 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 68 t:.15)..Spanning.Tree.Protocol.h
67f20 65 6c 6c 6f 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 ello.advertisement.`<interval>`.
67f40 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 70 61 6e 6e 69 6e in.seconds.(default:.2)..Spannin
67f60 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 g.Tree.Protocol.is.not.enabled.b
67f80 79 20 64 65 66 61 75 6c 74 20 69 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 63 61 y.default.in.VyOS..:ref:`stp`.ca
67fa0 6e 20 62 65 20 65 61 73 69 6c 79 20 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 64 65 64 2e 00 53 n.be.easily.enabled.if.needed..S
67fc0 70 61 74 69 61 6c 20 4d 75 6c 74 69 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 53 61 76 65 20 28 patial.Multiplexing.Power.Save.(
67fe0 53 4d 50 53 29 20 73 65 74 74 69 6e 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e 68 73 20 6d 61 6b SMPS).settings.Specfying.nhs.mak
68000 65 73 20 61 6c 6c 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 6f 20 62 65 20 72 es.all.multicast.packets.to.be.r
68020 65 70 65 61 74 65 64 20 74 6f 20 65 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 epeated.to.each.statically.confi
68040 67 75 72 65 64 20 6e 65 78 74 20 68 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a gured.next.hop..Specifies.:abbr:
68060 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 `MPPE.(Microsoft.Point-to-Point.
68080 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 Encryption)`.negotiation.prefere
680a0 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 nce..Specifies.:abbr:`MPPE.(Micr
680c0 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 osoft.Point-to-Point.Encryption)
680e0 60 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 `.negotioation.preference..Speci
68100 66 69 65 73 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 fies.IP.address.for.Dynamic.Auth
68120 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 orization.Extension.server.(DM/C
68140 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 oA).Specifies.IPv4.negotiation.p
68160 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 76 36 20 6e 65 67 6f 74 69 reference..Specifies.IPv6.negoti
68180 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 53 65 72 76 ation.preference..Specifies.Serv
681a0 69 63 65 2d 4e 61 6d 65 20 74 6f 20 72 65 73 70 6f 6e 64 2e 20 49 66 20 61 62 73 65 6e 74 20 61 ice-Name.to.respond..If.absent.a
681c0 6e 79 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 69 73 20 61 63 63 65 70 74 61 62 6c 65 20 61 6e ny.Service-Name.is.acceptable.an
681e0 64 20 63 6c 69 65 6e 74 e2 80 99 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 77 69 6c 6c 20 62 d.client...s.Service-Name.will.b
68200 65 20 73 65 6e 74 20 62 61 63 6b 2e 20 41 6c 73 6f 20 70 6f 73 73 69 62 6c 65 20 73 65 74 20 6d e.sent.back..Also.possible.set.m
68220 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 2d 6e 61 6d 65 73 3a 20 60 73 6e 31 2c 73 6e 32 2c ultiple.service-names:.`sn1,sn2,
68240 73 6e 33 60 00 53 70 65 63 69 66 69 65 73 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 sn3`.Specifies.address.to.be.use
68260 64 20 61 73 20 73 65 72 76 65 72 20 69 70 20 61 64 64 72 65 73 73 20 69 66 20 72 61 64 69 75 73 d.as.server.ip.address.if.radius
68280 20 63 61 6e 20 61 73 73 69 67 6e 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 2e .can.assign.only.client.address.
682a0 20 49 6e 20 73 75 63 68 20 63 61 73 65 20 69 66 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 20 .In.such.case.if.client.address.
682c0 69 73 20 6d 61 74 63 68 65 64 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 6d 61 73 6b 20 74 68 65 6e is.matched.network.and.mask.then
682e0 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 61 6e 64 20 6d 61 73 6b 20 77 69 6c 6c .specified.address.and.mask.will
68300 20 62 65 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 .be.used..You.can.specify.multip
68320 6c 65 20 73 75 63 68 20 6f 70 74 69 6f 6e 73 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 6f 70 le.such.options..Specifies.an.op
68340 74 69 6f 6e 61 6c 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 tional.route-map.to.be.applied.t
68360 6f 20 72 6f 75 74 65 73 20 69 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 6f 72 74 65 64 20 62 65 o.routes.imported.or.exported.be
68380 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e tween.the.current.unicast.VRF.an
683a0 64 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 72 65 61 6d 20 6e 65 74 d.VPN..Specifies.an.upstream.net
683c0 77 6f 72 6b 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 77 68 69 63 68 20 72 65 work.`<interface>`.from.which.re
683e0 70 6c 69 65 73 20 66 72 6f 6d 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 6f 74 68 65 72 20 plies.from.`<server>`.and.other.
68400 72 65 6c 61 79 20 61 67 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 53 relay.agents.will.be.accepted..S
68420 70 65 63 69 66 69 65 73 20 66 69 78 65 64 20 6f 72 20 72 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 pecifies.fixed.or.random.interfa
68440 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 ce.identifier.for.IPv6..By.defau
68460 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 68 6f 77 20 6c 6f 6e 67 20 lt.is.fixed..Specifies.how.long.
68480 73 71 75 69 64 20 61 73 73 75 6d 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 61 6c 69 squid.assumes.an.externally.vali
684a0 64 61 74 65 64 20 75 73 65 72 6e 61 6d 65 3a 70 61 73 73 77 6f 72 64 20 70 61 69 72 20 69 73 20 dated.username:password.pair.is.
684c0 76 61 6c 69 64 20 66 6f 72 20 2d 20 69 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 68 6f 77 20 6f valid.for.-.in.other.words.how.o
684e0 66 74 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 69 73 20 63 61 6c 6c 65 ften.the.helper.program.is.calle
68500 64 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 20 53 65 74 20 74 68 69 73 20 6c 6f 77 20 74 6f d.for.that.user..Set.this.low.to
68520 20 66 6f 72 63 65 20 72 65 76 61 6c 69 64 61 74 69 6f 6e 20 77 69 74 68 20 73 68 6f 72 74 20 6c .force.revalidation.with.short.l
68540 69 76 65 64 20 70 61 73 73 77 6f 72 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b ived.passwords..Specifies.if.unk
68560 6e 6f 77 6e 20 73 6f 75 72 63 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 65 73 nown.source.link.layer.addresses
68580 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e .and.IP.addresses.are.entered.in
685a0 74 6f 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 to.the.VXLAN.device.forwarding.d
685c0 61 74 61 62 61 73 65 2e 00 53 70 65 63 69 66 69 65 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 atabase..Specifies.number.of.int
685e0 65 72 66 61 63 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 63 61 63 68 65 2e 20 49 74 20 6d 65 61 erfaces.to.keep.in.cache..It.mea
68600 6e 73 20 74 68 61 74 20 64 6f 6e e2 80 99 74 20 64 65 73 74 72 6f 79 20 69 6e 74 65 72 66 61 63 ns.that.don...t.destroy.interfac
68620 65 20 61 66 74 65 72 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 e.after.corresponding.session.is
68640 20 64 65 73 74 72 6f 79 65 64 2c 20 69 6e 73 74 65 61 64 20 70 6c 61 63 65 20 69 74 20 74 6f 20 .destroyed,.instead.place.it.to.
68660 63 61 63 68 65 20 61 6e 64 20 75 73 65 20 69 74 20 6c 61 74 65 72 20 66 6f 72 20 6e 65 77 20 73 cache.and.use.it.later.for.new.s
68680 65 73 73 69 6f 6e 73 20 72 65 70 65 61 74 65 64 6c 79 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 essions.repeatedly..This.should.
686a0 72 65 64 75 63 65 20 6b 65 72 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 reduce.kernel-level.interface.cr
686c0 65 61 74 69 6f 6e 2f 64 65 6c 65 74 69 6f 6e 20 72 61 74 65 20 6c 61 63 6b 2e 20 44 65 66 61 75 eation/deletion.rate.lack..Defau
686e0 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 69 65 73 20 6f 6e 65 lt.value.is.**0**..Specifies.one
68700 20 6f 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 64 65 .of.the.bonding.policies..The.de
68720 66 61 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 fault.is.802.3ad..Possible.value
68740 73 20 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 s.are:.Specifies.peer.interface.
68760 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 identifier.for.IPv6..By.default.
68780 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 70 72 6f 78 79 20 73 65 72 76 69 63 is.fixed..Specifies.proxy.servic
687a0 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 6c 69 73 74 65 6e 20 e.listening.address..The.listen.
687c0 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 77 68 69 address.is.the.IP.address.on.whi
687e0 63 68 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 ch.the.web.proxy.service.listens
68800 20 66 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 .for.client.requests..Specifies.
68820 72 65 6c 61 79 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 00 53 70 65 63 69 66 69 65 73 20 73 relay.agent.IP.addre.Specifies.s
68840 69 6e 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e 60 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 ingle.`<gateway>`.IP.address.to.
68860 62 65 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 66 20 50 50 50 20 be.used.as.local.address.of.PPP.
68880 69 6e 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 3a interfaces..Specifies.that.the.:
688a0 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 abbr:`NBMA.(Non-broadcast.multip
688c0 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 65 73 20 6f 66 le-access.network)`.addresses.of
688e0 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 73 20 61 72 65 20 64 65 66 69 6e 65 .the.next.hop.servers.are.define
68900 64 20 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e d.in.the.domain.name.nbma-domain
68920 2d 6e 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 41 20 72 65 63 6f 72 64 20 6f 70 65 6e 6e 68 72 -name..For.each.A.record.opennhr
68940 70 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 65 6e 74 72 79 2e 00 53 p.creates.a.dynamic.NHS.entry..S
68960 70 65 63 69 66 69 65 73 20 74 68 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 pecifies.the.ARP.link.monitoring
68980 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 .`<time>`.in.seconds..Specifies.
689a0 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 41 52 50 20 6d the.IP.addresses.to.use.as.ARP.m
689c0 6f 6e 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 77 68 65 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 onitoring.peers.when.:cfgcmd:`ar
689e0 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 6f 6e 20 69 73 20 3e 20 p-monitor.interval`.option.is.>.
68a00 30 2e 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 74 61 72 67 65 74 73 20 6f 66 20 74 68 65 20 0..These.are.the.targets.of.the.
68a20 41 52 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 ARP.request.sent.to.determine.th
68a40 65 20 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 74 61 72 67 e.health.of.the.link.to.the.targ
68a60 65 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 ets..Specifies.the.available.:ab
68a80 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 br:`MAC.(Message.Authentication.
68aa0 43 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 Code)`.algorithms..The.MAC.algor
68ac0 69 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e ithm.is.used.in.protocol.version
68ae0 20 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e .2.for.data.integrity.protection
68b00 2e 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f ..Multiple.algorithms.can.be.pro
68b20 76 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 44 4e 20 75 6e 64 vided..Specifies.the.base.DN.und
68b40 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 2e 00 er.which.the.users.are.located..
68b60 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 75 62 6e 65 74 20 6d 61 73 Specifies.the.clients.subnet.mas
68b80 6b 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 2e 20 49 66 20 75 6e 73 65 74 2c 20 73 75 62 6e k.as.per.RFC.950..If.unset,.subn
68ba0 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 et.declaration.is.used..Specifie
68bc0 73 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e 48 52 50 20 52 65 67 69 s.the.holding.time.for.NHRP.Regi
68be0 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 61 6e 64 20 52 65 73 6f 6c 75 74 69 6f 6e stration.Requests.and.Resolution
68c00 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 .Replies.sent.from.this.interfac
68c20 65 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 72 67 65 74 2e 20 54 68 65 20 68 6f 6c 64 74 69 e.or.shortcut-target..The.holdti
68c40 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 64 me.is.specified.in.seconds.and.d
68c60 65 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 65 63 69 66 69 65 73 20 efaults.to.two.hours..Specifies.
68c80 74 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 68 20 4e 65 74 66 6c 6f 77 20 64 61 the.interval.at.which.Netflow.da
68ca0 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 ta.will.be.sent.to.a.collector..
68cc0 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c As.per.default,.Netflow.data.wil
68ce0 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 l.be.sent.every.60.seconds..Spec
68d00 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 61 20 72 65 70 6c ifies.the.maximum.size.of.a.repl
68d20 79 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 y.body.in.KB,.used.to.limit.the.
68d40 72 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 reply.size..Specifies.the.minimu
68d60 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 61 m.number.of.links.that.must.be.a
68d80 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 65 72 74 69 6e 67 20 63 61 72 72 69 65 72 2e 20 ctive.before.asserting.carrier..
68da0 49 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 43 69 73 63 6f 20 45 74 68 65 72 It.is.similar.to.the.Cisco.Ether
68dc0 43 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 65 2e 20 54 68 69 73 20 Channel.min-links.feature..This.
68de0 61 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 allows.setting.the.minimum.numbe
68e00 72 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 75 r.of.member.ports.that.must.be.u
68e20 70 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 29 20 62 65 66 6f 72 65 20 6d 61 72 6b 69 6e 67 p.(link-up.state).before.marking
68e40 20 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 20 61 73 20 75 70 20 28 63 61 72 72 69 65 72 20 .the.bond.device.as.up.(carrier.
68e60 6f 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 73 69 74 75 61 74 69 6f on)..This.is.useful.for.situatio
68e80 6e 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 73 65 72 76 69 63 65 73 20 73 ns.where.higher.level.services.s
68ea0 75 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e 67 20 77 61 6e 74 20 74 6f 20 65 6e 73 75 72 65 uch.as.clustering.want.to.ensure
68ec0 20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 20 62 61 6e 64 77 69 64 .a.minimum.number.of.low.bandwid
68ee0 74 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 73 77 69 74 63 th.links.are.active.before.switc
68f00 68 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 hover..Specifies.the.name.of.the
68f20 20 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 .DN.attribute.that.contains.the.
68f40 75 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 username/login..Combined.with.th
68f60 65 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 65 20 75 73 65 72 73 e.base.DN.to.construct.the.users
68f80 20 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 69 73 20 73 70 65 .DN.when.no.search.filter.is.spe
68fa0 63 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 53 70 cified.(`filter-expression`)..Sp
68fc0 65 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 60 3c 65 74 68 58 3e 60 20 45 74 ecifies.the.physical.`<ethX>`.Et
68fe0 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 hernet.interface.associated.with
69000 20 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 .a.Pseudo.Ethernet.`<interface>`
69020 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 20 74 68 ..Specifies.the.port.`<port>`.th
69040 61 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 at.the.SSTP.port.will.listen.on.
69060 28 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f (default.443)..Specifies.the.pro
69080 74 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 6b 61 20 72 65 61 6c 6d 20 6e 61 6d 65 29 20 77 tection.scope.(aka.realm.name).w
690a0 68 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 63 6c hich.is.to.be.reported.to.the.cl
690c0 69 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 ient.for.the.authentication.sche
690e0 6d 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 me..It.is.commonly.part.of.the.t
69100 65 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 73 65 65 20 77 68 65 6e 20 70 72 6f 6d 70 ext.the.user.will.see.when.promp
69120 74 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 ted.for.their.username.and.passw
69140 6f 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 64 69 73 74 69 6e 67 ord..Specifies.the.route.disting
69160 75 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 uisher.to.be.added.to.a.route.ex
69180 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 ported.from.the.current.unicast.
691a0 56 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 2d VRF.to.VPN..Specifies.the.route-
691c0 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 target.list.to.be.attached.to.a.
691e0 72 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 route.(export).or.the.route-targ
69200 65 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 28 69 6d 70 6f 72 74 et.list.to.match.against.(import
69220 29 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 2f 69 6d 70 6f 72 74 69 6e 67 20 62 65 74 77 65 ).when.exporting/importing.betwe
69240 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 en.the.current.unicast.VRF.and.V
69260 50 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 20 61 20 73 70 61 63 65 2d 73 65 70 61 72 61 74 PN.The.RTLIST.is.a.space-separat
69280 65 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 2d 74 61 72 67 65 74 73 2c 20 77 68 69 63 68 20 ed.list.of.route-targets,.which.
692a0 61 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 are.BGP.extended.community.value
692c0 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 s.as.described.in.Extended.Commu
692e0 6e 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 nities.Attribute..Specifies.the.
69300 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c 20 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 vendor.dictionary,.dictionary.ne
69320 65 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 eds.to.be.in./usr/share/accel-pp
69340 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 p/radius..Specifies.timeout.in.s
69360 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 econds.to.wait.for.any.peer.acti
69380 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 vity..If.this.option.specified.i
693a0 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e t.turns.on.adaptive.lcp.echo.fun
693c0 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 ctionality.and."lcp-echo-failure
693e0 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 ".is.not.used..Specifies.timeout
69400 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 .in.seconds.to.wait.for.any.peer
69420 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 .activity..If.this.option.specif
69440 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 ied.it.turns.on.adaptive.lcp.ech
69460 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 o.functionality.and."lcp-echo-fa
69480 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 ilure".is.not.used..Default.valu
694a0 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 61 6e e.is.**0**..Specifies.whether.an
694c0 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 28 65 2e 67 2e 20 42 47 .external.control.plane.(e.g..BG
694e0 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 46 44 P.L2VPN/EVPN).or.the.internal.FD
69500 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 B.should.be.used..Specifies.whet
69520 68 65 72 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 69 73 20 63 61 70 61 62 6c 65 20 her.the.VXLAN.device.is.capable.
69540 6f 66 20 76 6e 69 20 66 69 6c 74 65 72 69 6e 67 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 of.vni.filtering..Specifies.whet
69560 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 20 77 69 6c 6c her.this.NSSA.border.router.will
69580 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d .unconditionally.translate.Type-
695a0 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 20 57 68 65 6e 20 72 6f 7.LSAs.into.Type-5.LSAs..When.ro
695c0 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 74 72 le.is.Always,.Type-7.LSAs.are.tr
695e0 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 20 72 65 67 61 72 64 anslated.into.Type-5.LSAs.regard
69600 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 73 74 61 74 65 20 6f 66 20 less.of.the.translator.state.of.
69620 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 73 2e 20 57 68 65 6e 20 other.NSSA.border.routers..When.
69640 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 65 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 70 role.is.Candidate,.this.router.p
69660 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 65 6c articipates.in.the.translator.el
69680 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 69 74 20 77 69 6c 6c 20 70 ection.to.determine.if.it.will.p
696a0 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 64 75 74 69 65 73 2e 20 erform.the.translations.duties..
696c0 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 65 72 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 When.role.is.Never,.this.router.
696e0 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 will.never.translate.Type-7.LSAs
69700 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 .into.Type-5.LSAs..Specifies.whi
69720 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 ch.RADIUS.server.attribute.conta
69740 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 ins.the.rate.limit.information..
69760 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 46 69 6c 74 65 72 The.default.attribute.is.`Filter
69780 2d 49 64 60 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 -Id`..Specifies.which.RADIUS.ser
697a0 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 ver.attribute.contains.the.rate.
697c0 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 limit.information..The.default.a
697e0 74 74 72 69 62 75 74 65 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2e 00 53 70 65 63 69 ttribute.is.``Filter-Id``..Speci
69800 66 79 20 44 48 43 50 76 34 20 72 65 6c 61 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 fy.DHCPv4.relay.IP.address.to.pa
69820 73 73 20 72 65 71 75 65 73 74 73 20 74 6f 2e 20 49 66 20 73 70 65 63 69 66 69 65 64 20 67 69 61 ss.requests.to..If.specified.gia
69840 64 64 72 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 ddr.is.also.needed..Specify.IPv4
69860 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 73 68 6f 75 6c .and/or.IPv6.networks.that.shoul
69880 64 20 62 65 20 70 72 6f 74 65 63 74 65 64 2f 6d 6f 6e 69 74 6f 72 65 64 2e 00 53 70 65 63 69 66 d.be.protected/monitored..Specif
698a0 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 y.IPv4.and/or.IPv6.networks.whic
698c0 68 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 65 78 63 6c 75 64 65 64 2e 00 53 70 65 63 h.are.going.to.be.excluded..Spec
698e0 69 66 79 20 49 50 76 34 2f 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 ify.IPv4/IPv6.listen.address.of.
69900 53 53 48 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 SSH.server..Multiple.addresses.c
69920 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 53 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 an.be.defined..Specify.a.:abbr:`
69940 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 6e 69 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c SIP.(Session.Initiation.Protocol
69960 29 60 20 73 65 72 76 65 72 20 62 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c )`.server.by.IPv6.address.of.Ful
69980 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c ly.Qualified.Domain.Name.for.all
699a0 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 .DHCPv6.clients..Specify.a.Fully
699c0 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 .Qualified.Domain.Name.as.source
699e0 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 /destination.matcher..Ensure.rou
69a00 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 ter.is.able.to.resolve.such.dns.
69a20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 query..Specify.a.NIS.server.addr
69a40 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 ess.for.DHCPv6.clients..Specify.
69a60 61 20 4e 49 53 2b 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 a.NIS+.server.address.for.DHCPv6
69a80 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 72 61 6e 67 65 20 6f 66 20 67 72 6f .clients..Specify.a.range.of.gro
69aa0 75 70 20 61 64 64 72 65 73 73 65 73 20 76 69 61 20 61 20 70 72 65 66 69 78 2d 6c 69 73 74 20 74 up.addresses.via.a.prefix-list.t
69ac0 68 61 74 20 66 6f 72 63 65 73 20 50 49 4d 20 74 6f 20 6e 65 76 65 72 20 64 6f 20 3a 61 62 62 72 hat.forces.PIM.to.never.do.:abbr
69ae0 3a 60 53 53 4d 20 28 53 6f 75 72 63 65 2d 53 70 65 63 69 66 69 63 20 4d 75 6c 74 69 63 61 73 74 :`SSM.(Source-Specific.Multicast
69b00 29 60 20 6f 76 65 72 2e 00 53 70 65 63 69 66 79 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 )`.over..Specify.absolute.`<path
69b20 3e 60 20 74 6f 20 73 63 72 69 70 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 >`.to.script.which.will.be.run.w
69b40 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 69 73 20 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 hen.`<task>`.is.executed..Specif
69b60 79 20 61 6c 6c 6f 77 65 64 20 3a 61 62 62 72 3a 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e y.allowed.:abbr:`KEX.(Key.Exchan
69b80 67 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 ge)`.algorithms..Specify.an.alte
69ba0 72 6e 61 74 65 20 41 53 20 66 6f 72 20 74 68 69 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 rnate.AS.for.this.BGP.process.wh
69bc0 65 6e 20 69 6e 74 65 72 61 63 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 en.interacting.with.the.specifie
69be0 64 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f d.peer.or.peer.group..With.no.mo
69c00 64 69 66 69 65 72 73 2c 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 difiers,.the.specified.local-as.
69c20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f is.prepended.to.the.received.AS_
69c40 50 41 54 48 20 77 68 65 6e 20 72 65 63 65 69 76 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 PATH.when.receiving.routing.upda
69c60 74 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 tes.from.the.peer,.and.prepended
69c80 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 .to.the.outgoing.AS_PATH.(after.
69ca0 74 68 65 20 70 72 6f 63 65 73 73 20 6c 6f 63 61 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 the.process.local.AS).when.trans
69cc0 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 mitting.local.routes.to.the.peer
69ce0 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 ..Specify.an.alternate.TCP.port.
69d00 77 68 65 72 65 20 74 68 65 20 6c 64 61 70 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 where.the.ldap.server.is.listeni
69d20 6e 67 20 69 66 20 6f 74 68 65 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 ng.if.other.than.the.default.LDA
69d40 50 20 70 6f 72 74 20 33 38 39 2e 00 53 70 65 63 69 66 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 P.port.389..Specify.interval.in.
69d60 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 62 65 74 77 65 65 6e 20 44 79 6e 61 6d 69 63 20 seconds.to.wait.between.Dynamic.
69d80 44 4e 53 20 75 70 64 61 74 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 20 33 30 30 DNS.updates..The.default.is..300
69da0 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 79 20 6c 6f 63 61 6c 20 72 61 6e 67 65 20 6f 66 .seconds..Specify.local.range.of
69dc0 20 69 70 20 61 64 64 72 65 73 73 20 74 6f 20 67 69 76 65 20 74 6f 20 64 68 63 70 20 63 6c 69 65 .ip.address.to.give.to.dhcp.clie
69de0 6e 74 73 2e 20 46 69 72 73 74 20 49 50 20 69 6e 20 72 61 6e 67 65 20 69 73 20 72 6f 75 74 65 72 nts..First.IP.in.range.is.router
69e00 20 49 50 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 6f 72 65 20 63 75 73 74 6f 6d 69 7a 61 74 .IP..If.you.need.more.customizat
69e20 69 6f 6e 20 75 73 65 20 60 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 60 00 53 70 65 63 69 66 79 ion.use.`client-ip-pool`.Specify
69e40 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c .name.of.the.:abbr:`VRF.(Virtual
69e60 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 69 6e 73 74 61 6e .Routing.and.Forwarding)`.instan
69e80 63 65 2e 00 53 70 65 63 69 66 79 20 6e 65 78 74 68 6f 70 20 6f 6e 20 74 68 65 20 70 61 74 68 20 ce..Specify.nexthop.on.the.path.
69ea0 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 to.the.destination,.``ipv4-addre
69ec0 73 73 60 60 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 60 60 64 68 63 70 60 60 00 53 70 65 63 ss``.can.be.set.to.``dhcp``.Spec
69ee0 69 66 79 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e ify.static.route.into.the.routin
69f00 67 20 74 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 6c 20 74 72 g.table.sending.all.non.local.tr
69f20 61 66 66 69 63 20 74 6f 20 74 68 65 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 60 3c 61 affic.to.the.nexthop.address.`<a
69f40 64 64 72 65 73 73 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 ddress>`..Specify.the.IP.`<addre
69f60 73 73 3e 60 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 ss>`.of.the.RADIUS.server.user.w
69f80 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 ith.the.pre-shared-secret.given.
69fa0 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c in.`<secret>`..Specify.the.IP.`<
69fc0 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 75 address>`.of.the.TACACS.server.u
69fe0 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 ser.with.the.pre-shared-secret.g
6a000 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 iven.in.`<secret>`..Specify.the.
6a020 49 50 76 34 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 IPv4.source.address.to.use.for.t
6a040 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 2c he.BGP.session.to.this.neighbor,
6a060 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 65 69 74 68 65 72 20 61 6e 20 49 .may.be.specified.as.either.an.I
6a080 50 76 34 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 6f 72 20 61 73 20 61 6e 20 69 6e Pv4.address.directly.or.as.an.in
6a0a0 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 4c 44 41 50 20 73 terface.name..Specify.the.LDAP.s
6a0c0 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 70 65 63 69 66 79 20 74 68 65 erver.to.connect.to..Specify.the
6a0e0 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 73 69 74 65 2d 6c 65 .identifier.value.of.the.site-le
6a100 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e 20 74 68 65 20 69 6e 74 65 vel.aggregator.(SLA).on.the.inte
6a120 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 rface..ID.must.be.a.decimal.numb
6a140 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 30 20 77 68 69 63 68 20 66 69 74 73 20 69 6e 20 er.greater.then.0.which.fits.in.
6a160 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 41 20 49 44 73 20 28 73 65 65 20 62 65 6c 6f 77 the.length.of.SLA.IDs.(see.below
6a180 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 )..Specify.the.interface.address
6a1a0 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 .used.locally.on.the.interface.w
6a1c0 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 67 61 74 here.the.prefix.has.been.delegat
6a1e0 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 69 6e 74 65 ed.to..ID.must.be.a.decimal.inte
6a200 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 65 71 75 69 72 65 ger..Specify.the.minimum.require
6a220 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e 33 00 53 70 65 63 69 66 79 d.TLS.version.1.2.or.1.3.Specify
6a240 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 75 73 65 72 20 62 79 20 .the.plaintext.password.user.by.
6a260 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 user.`<name>`.on.this.system..Th
6a280 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 61 75 74 e.plaintext.password.will.be.aut
6a2a0 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 66 65 72 72 65 64 20 69 6e 74 6f 20 61 20 73 65 omatically.transferred.into.a.se
6a2c0 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6e 6f 74 20 73 61 76 cure.hashed.password.and.not.sav
6a2e0 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2e 00 53 70 65 63 69 66 ed.anywhere.in.plaintext..Specif
6a300 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 6f y.the.port.used.on.which.the.pro
6a320 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 66 6f 72 20 72 65 71 75 xy.service.is.listening.for.requ
6a340 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 ests..This.port.is.the.default.p
6a360 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 69 73 74 65 ort.used.for.the.specified.liste
6a380 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 79 73 74 65 6d 73 20 60 n-address..Specify.the.systems.`
6a3a0 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 68 65 20 52 65 67 69 6f 6e 2f 4c 6f 63 61 74 69 <timezone>`.as.the.Region/Locati
6a3c0 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 69 6e 65 73 20 79 6f 75 72 20 6c 6f 63 61 74 69 on.that.best.defines.your.locati
6a3e0 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 55 53 2f 50 on..For.example,.specifying.US/P
6a400 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 74 6f 20 55 53 20 acific.sets.the.time.zone.to.US.
6a420 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 74 69 6d 65 20 69 Pacific.time..Specify.the.time.i
6a440 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 73 68 6f 75 6c 64 20 62 65 20 nterval.when.`<task>`.should.be.
6a460 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 69 73 20 73 70 65 63 69 66 executed..The.interval.is.specif
6a480 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 74 68 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f ied.as.number.with.one.of.the.fo
6a4a0 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 3a 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 llowing.suffixes:.Specify.timeou
6a4c0 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 63 68 65 63 6b 20 69 66 20 t./.update.interval.to.check.if.
6a4e0 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 2e 00 53 70 65 63 69 66 79 20 74 69 6d 65 IP.address.changed..Specify.time
6a500 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 6b 65 65 70 61 6c 69 76 65 20 6d 65 73 73 61 out.interval.for.keepalive.messa
6a520 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 79 20 77 68 65 72 65 20 69 6e 74 ge.in.seconds..Specify.where.int
6a540 65 72 66 61 63 65 20 69 73 20 73 68 61 72 65 64 20 62 79 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 erface.is.shared.by.multiple.use
6a560 72 73 20 6f 72 20 69 74 20 69 73 20 76 6c 61 6e 2d 70 65 72 2d 75 73 65 72 2e 00 53 70 69 6e 65 rs.or.it.is.vlan-per-user..Spine
6a580 31 20 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 1.is.a.Cisco.IOS.router.running.
6a5a0 76 65 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 version.15.4,.Leaf2.and.Leaf3.is
6a5c0 20 65 61 63 68 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e .each.a.VyOS.router.running.1.2.
6a5e0 00 53 70 6c 75 6e 6b 00 53 70 6f 6b 65 00 53 71 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e .Splunk.Spoke.Squid_.is.a.cachin
6a600 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e g.and.forwarding.HTTP.web.proxy.
6a620 20 49 74 20 68 61 73 20 61 20 77 69 64 65 20 76 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 .It.has.a.wide.variety.of.uses,.
6a640 69 6e 63 6c 75 64 69 6e 67 20 73 70 65 65 64 69 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 including.speeding.up.a.web.serv
6a660 65 72 20 62 79 20 63 61 63 68 69 6e 67 20 72 65 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c er.by.caching.repeated.requests,
6a680 20 63 61 63 68 69 6e 67 20 77 65 62 2c 20 44 4e 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 .caching.web,.DNS.and.other.comp
6a6a0 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 uter.network.lookups.for.a.group
6a6c0 20 6f 66 20 70 65 6f 70 6c 65 20 73 68 61 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 .of.people.sharing.network.resou
6a6e0 72 63 65 73 2c 20 61 6e 64 20 61 69 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c rces,.and.aiding.security.by.fil
6a700 74 65 72 69 6e 67 20 74 72 61 66 66 69 63 2e 20 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 tering.traffic..Although.primari
6a720 6c 79 20 75 73 65 64 20 66 6f 72 20 48 54 54 50 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 ly.used.for.HTTP.and.FTP,.Squid.
6a740 69 6e 63 6c 75 64 65 73 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 includes.limited.support.for.sev
6a760 65 72 61 6c 20 6f 74 68 65 72 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 eral.other.protocols.including.I
6a780 6e 74 65 72 6e 65 74 20 47 6f 70 68 65 72 2c 20 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 nternet.Gopher,.SSL,[6].TLS.and.
6a7a0 48 54 54 50 53 2e 20 53 71 75 69 64 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 HTTPS..Squid.does.not.support.th
6a7c0 65 20 53 4f 43 4b 53 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 e.SOCKS.protocol..Start.Webserve
6a7e0 72 20 69 6e 20 67 69 76 65 6e 20 20 56 52 46 2e 00 53 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 r.in.given..VRF..Start.by.checki
6a800 6e 67 20 66 6f 72 20 49 50 53 65 63 20 53 41 73 20 28 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 ng.for.IPSec.SAs.(Security.Assoc
6a820 69 61 74 69 6f 6e 73 29 20 77 69 74 68 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f iations).with:.Starting.from.VyO
6a840 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 S.1.4-rolling-202308040557,.a.ne
6a860 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e w.firewall.structure.can.be.foun
6a880 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 d.on.all.vyos.instalations,.and.
6a8a0 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 zone.based.firewall.is.no.longer
6a8c0 20 73 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f .supported..Documentation.for.mo
6a8e0 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 st.of.the.new.firewall.CLI.can.b
6a900 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a e.found.in.the.`firewall.<https:
6a920 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 //docs.vyos.io/en/latest/configu
6a940 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 ration/firewall/general.html>`_.
6a960 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 chapter..The.legacy.firewall.is.
6a980 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 still.available.for.versions.bef
6a9a0 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 ore.1.4-rolling-202308040557.and
6a9c0 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 .can.be.found.in.the.:ref:`firew
6a9e0 61 6c 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 all-legacy`.chapter..The.example
6aa00 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 s.in.this.section.use.the.legacy
6aa20 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 .firewall.configuration.commands
6aa40 2c 20 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 ,.since.this.feature.has.been.re
6aa60 6d 6f 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 moved.in.earlier.releases..Start
6aa80 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 ing.from.VyOS.1.4-rolling-202308
6aaa0 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 040557,.a.new.firewall.structure
6aac0 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c .can.be.found.on.all.vyos.instal
6aae0 61 74 69 6f 6e 73 2e 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 ations..Zone.based.firewall.was.
6ab00 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 removed.in.that.version,.but.re.
6ab20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 introduced.in.VyOS.1.4.and.1.5..
6ab40 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 All.versions.built.after.2023-10
6ab60 2d 32 32 20 68 61 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 -22.has.this.feature..Documentat
6ab80 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c ion.for.most.of.the.new.firewall
6aba0 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 .CLI.can.be.found.in.the.`firewa
6abc0 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 ll.<https://docs.vyos.io/en/late
6abe0 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 st/configuration/firewall/genera
6ac00 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 l.html>`_.chapter..The.legacy.fi
6ac20 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 rewall.is.still.available.for.ve
6ac40 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 rsions.before.1.4-rolling-202308
6ac60 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 040557.and.can.be.found.in.the.:
6ac80 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 doc:`legacy.firewall.configurati
6aca0 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 on.</configuration/firewall/gene
6acc0 72 61 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 ral-legacy>`.chapter..Starting.f
6ace0 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 rom.VyOS.1.4-rolling-20230804055
6ad00 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 7,.a.new.firewall.structure.can.
6ad20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f be.found.on.all.vyos.installatio
6ad40 6e 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 ns..Starting.from.VyOS.1.4-rolli
6ad60 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 ng-202308040557,.a.new.firewall.
6ad80 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 structure.can.be.found.on.all.vy
6ada0 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 os.installations..Documentation.
6adc0 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 for.most.new.firewall.cli.can.be
6ade0 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 53 74 61 72 74 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 .found.here:.Starting.of.with.Vy
6ae00 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 77 65 20 61 64 64 65 64 20 73 75 70 70 6f OS.1.3.(equuleus).we.added.suppo
6ae20 72 74 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 rt.for.running.VyOS.as.an.Out-of
6ae40 2d 42 61 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 20 64 65 76 69 63 65 20 77 68 69 63 68 20 70 72 -Band.Management.device.which.pr
6ae60 6f 76 69 64 65 73 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 ovides.remote.access.by.means.of
6ae80 20 53 53 48 20 74 6f 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 65 72 69 61 6c .SSH.to.directly.attached.serial
6aea0 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 74 61 72 74 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 .interfaces..Starting.with.VyOS.
6aec0 31 2e 32 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 1.2.a.:abbr:`mDNS.(Multicast.DNS
6aee0 29 60 20 72 65 70 65 61 74 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f )`.repeater.functionality.is.pro
6af00 76 69 64 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 vided..Additional.information.ca
6af20 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 n.be.obtained.from.https://en.wi
6af40 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 kipedia.org/wiki/Multicast_DNS..
6af60 53 74 61 74 69 63 00 53 74 61 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 Static.Static.:abbr:`SAK.(Secure
6af80 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 .Authentication.Key)`.mode.can.b
6afa0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 e.configured.manually.on.each.de
6afc0 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 vice.wishing.to.use.MACsec..Keys
6afe0 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 .must.be.set.statically.on.all.d
6b000 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 evices.for.traffic.to.flow.prope
6b020 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f rly..Key.rotation.is.dependent.o
6b040 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c n.the.administrator.updating.all
6b060 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 .keys.manually.across.connected.
6b080 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 devices..Static.SAK.mode.can.not
6b0a0 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b 41 2e 00 53 74 61 74 69 63 20 44 48 43 50 20 49 .be.used.with.MKA..Static.DHCP.I
6b0c0 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 20 74 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 P.address.assign.to.host.identif
6b0e0 69 65 64 20 62 79 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 ied.by.`<description>`..IP.addre
6b100 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 ss.must.be.inside.the.`<subnet>`
6b120 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 .which.is.defined.but.can.be.out
6b140 73 69 64 65 20 74 68 65 20 64 79 6e 61 6d 69 63 20 72 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 side.the.dynamic.range.created.w
6b160 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 ith.:cfgcmd:`set.service.dhcp-se
6b180 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 rver.shared-network-name.<name>.
6b1a0 73 75 62 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 72 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e subnet.<subnet>.range.<n>`..If.n
6b1c0 6f 20 69 70 2d 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 o.ip-address.is.specified,.an.IP
6b1e0 20 66 72 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 63 20 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 .from.the.dynamic.pool.is.used..
6b200 53 74 61 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b Static.Hostname.Mapping.Static.K
6b220 65 79 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 eys.Static.Routes.Static.Routing
6b240 20 6f 72 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 .or.other.dynamic.routing.protoc
6b260 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 76 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e ols.can.be.used.over.the.vtun.in
6b280 74 65 72 66 61 63 65 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d terface.Static.Routing:.Static.m
6b2a0 61 70 70 69 6e 67 73 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 appings.Static.mappings.aren't.s
6b2c0 68 6f 77 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c 6c 20 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 hown..To.show.all.states,.use.``
6b2e0 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c show.dhcp.server.leases.state.al
6b300 6c 60 60 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 l``..Static.routes.are.manually.
6b320 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e configured.routes,.which,.in.gen
6b340 65 72 61 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 75 70 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 eral,.cannot.be.updated.dynamica
6b360 6c 6c 79 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 lly.from.information.VyOS.learns
6b380 20 61 62 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d .about.the.network.topology.from
6b3a0 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 .other.routing.protocols..Howeve
6b3c0 72 2c 20 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 r,.if.a.link.fails,.the.router.w
6b3e0 69 6c 6c 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 ill.remove.routes,.including.sta
6b400 74 69 63 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d 20 74 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 tic.routes,.from.the.:abbr:`RIPB
6b420 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 .(Routing.Information.Base)`.tha
6b440 74 20 75 73 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 t.used.this.interface.to.reach.t
6b460 68 65 20 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 67 65 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 he.next.hop..In.general,.static.
6b480 72 6f 75 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 routes.should.only.be.used.for.v
6b4a0 65 72 79 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f ery.simple.network.topologies,.o
6b4c0 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 r.to.override.the.behavior.of.a.
6b4e0 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 dynamic.routing.protocol.for.a.s
6b500 6d 61 6c 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f 75 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 mall.number.of.routes..The.colle
6b520 63 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 74 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 ction.of.all.routes.the.router.h
6b540 61 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f as.learned.from.its.configuratio
6b560 6e 20 6f 72 20 66 72 6f 6d 20 69 74 73 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 n.or.from.its.dynamic.routing.pr
6b580 6f 74 6f 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e otocols.is.stored.in.the.RIB..Un
6b5a0 69 63 61 73 74 20 72 6f 75 74 65 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 icast.routes.are.directly.used.t
6b5c0 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 o.determine.the.forwarding.table
6b5e0 20 75 73 65 64 20 66 6f 72 20 75 6e 69 63 61 73 74 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 .used.for.unicast.packet.forward
6b600 69 6e 67 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 ing..Static.routes.can.be.config
6b620 75 72 65 64 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 ured.referencing.the.tunnel.inte
6b640 72 66 61 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f rface;.for.example,.the.local.ro
6b660 75 74 65 72 20 77 69 6c 6c 20 75 73 65 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e uter.will.use.a.network.of.10.0.
6b680 30 2e 30 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 0.0/16,.while.the.remote.has.a.n
6b6a0 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 73 etwork.of.10.1.0.0/16:.Station.s
6b6c0 75 70 70 6f 72 74 73 20 72 65 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 54 upports.receiving.VHT.variant.HT
6b6e0 20 43 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f 6e .Control.field.Status.Sticky.Con
6b700 6e 65 63 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 65 nections.Storage.of.route.update
6b720 73 20 75 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f 66 s.uses.memory..If.you.enable.sof
6b740 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d 75 t.reconfiguration.inbound.for.mu
6b760 6c 74 69 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 ltiple.neighbors,.the.amount.of.
6b780 6d 65 6d 6f 72 79 20 75 73 65 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 61 memory.used.can.become.significa
6b7a0 6e 74 2e 00 53 75 66 66 69 78 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 74 nt..Suffixes.Summarisation.start
6b7c0 73 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 78 s.only.after.this.delay.timer.ex
6b7e0 70 69 72 79 2e 00 53 75 70 70 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 65 piry..Supported.Modules.Supporte
6b800 64 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 64 d.channel.width.set..Supported.d
6b820 61 65 6d 6f 6e 73 3a 00 53 75 70 70 6f 72 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 aemons:.Supported.interface.type
6b840 73 3a 00 53 75 70 70 6f 72 74 65 64 20 72 65 6d 6f 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 s:.Supported.remote.protocols.ar
6b860 65 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 e.FTP,.FTPS,.HTTP,.HTTPS,.SCP/SF
6b880 54 50 20 61 6e 64 20 54 46 54 50 2e 00 53 75 70 70 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 20 TP.and.TFTP..Supported.versions.
6b8a0 6f 66 20 52 49 50 20 61 72 65 3a 00 53 75 70 70 6f 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 66 of.RIP.are:.Supports.as.HELPER.f
6b8c0 6f 72 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 61 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 70 or.configured.grace.period..Supp
6b8e0 6f 73 65 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 6c ose.the.LEFT.router.has.external
6b900 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 20 .address.192.0.2.10.on.its.eth0.
6b920 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 interface,.and.the.RIGHT.router.
6b940 69 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 is.203.0.113.45.Suppose.you.want
6b960 20 74 6f 20 75 73 65 20 31 30 2e 32 33 2e 31 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 .to.use.10.23.1.0/24.network.for
6b980 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c .client.tunnel.endpoints.and.all
6b9a0 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e .client.subnets.belong.to.10.23.
6b9c0 30 2e 30 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 20 0.0/20..All.clients.need.access.
6b9e0 74 6f 20 74 68 65 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 to.the.192.168.0.0/16.network..S
6ba00 75 70 70 72 65 73 73 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 uppress.sending.Capability.Negot
6ba20 69 61 74 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 iation.as.OPEN.message.optional.
6ba40 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d parameter.to.the.peer..This.comm
6ba60 61 6e 64 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e and.only.affects.the.peer.is.con
6ba80 66 69 67 75 72 65 64 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 figured.other.than.IPv4.unicast.
6baa0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 79 6e 61 6d 69 63 20 69 6e 73 74 72 75 63 74 73 configuration..Synamic.instructs
6bac0 20 74 6f 20 66 6f 72 77 61 72 64 20 74 6f 20 61 6c 6c 20 70 65 65 72 73 20 77 68 69 63 68 20 77 .to.forward.to.all.peers.which.w
6bae0 65 20 68 61 76 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e e.have.a.direct.connection.with.
6bb00 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 .Alternatively,.you.can.specify.
6bb20 74 68 65 20 64 69 72 65 63 74 69 76 65 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 the.directive.multiple.times.for
6bb40 20 65 61 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 68 65 20 6d 75 6c 74 69 .each.protocol-address.the.multi
6bb60 63 61 73 74 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 cast.traffic.should.be.sent.to..
6bb80 53 79 6e 63 20 67 72 6f 75 70 73 00 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f Sync.groups.Synproxy.Synproxy.co
6bba0 6e 6e 65 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e nnections.Synproxy.relies.on.syn
6bbc0 63 6f 6f 6b 69 65 73 20 61 6e 64 20 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 cookies.and.TCP.timestamps,.ensu
6bbe0 72 65 20 74 68 65 73 65 20 61 72 65 20 65 6e 61 62 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 re.these.are.enabled.Syntax.has.
6bc00 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 changed.from.VyOS.1.2.(crux).and
6bc20 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 .it.will.be.automatically.migrat
6bc40 65 64 20 64 75 72 69 6e 67 20 61 6e 20 75 70 67 72 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 ed.during.an.upgrade..Sysctl.Sys
6bc60 6c 6f 67 00 53 79 73 6c 6f 67 20 73 75 70 70 6f 72 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d log.Syslog.supports.logging.to.m
6bc80 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 73 2c 20 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 ultiple.targets,.those.targets.c
6bca0 6f 75 6c 64 20 62 65 20 61 20 70 6c 61 69 6e 20 66 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f ould.be.a.plain.file.on.your.VyO
6bcc0 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 S.installation.itself,.a.serial.
6bce0 63 6f 6e 73 6f 6c 65 20 6f 72 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 console.or.a.remote.syslog.serve
6bd00 72 20 77 68 69 63 68 20 69 73 20 72 65 61 63 68 65 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 r.which.is.reached.via.:abbr:`IP
6bd20 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 .(Internet.Protocol)`.UDP/TCP..S
6bd40 79 73 6c 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c yslog.uses.logrotate.to.rotate.l
6bd60 6f 67 69 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 ogiles.after.a.number.of.gives.b
6bd80 79 74 65 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 ytes..We.keep.as.many.as.`<numbe
6bda0 72 3e 60 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 r>`.rotated.file.before.they.are
6bdc0 20 64 65 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 .deleted.on.the.system..Syslog.w
6bde0 69 6c 6c 20 77 72 69 74 65 20 60 3c 73 69 7a 65 3e 60 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 ill.write.`<size>`.kilobytes.int
6be00 6f 20 74 68 65 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 o.the.file.specified.by.`<filena
6be20 6d 65 3e 60 2e 20 41 66 74 65 72 20 74 68 69 73 20 6c 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 me>`..After.this.limit.has.been.
6be40 72 65 61 63 68 65 64 2c 20 74 68 65 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 reached,.the.custom.file.is."rot
6be60 61 74 65 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 74 65 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 ated".by.logrotate.and.a.new.cus
6be80 74 6f 6d 20 66 69 6c 65 20 69 73 20 63 72 65 61 74 65 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 tom.file.is.created..System.Syst
6bea0 65 6d 20 44 4e 53 00 53 79 73 74 65 6d 20 44 69 73 70 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 em.DNS.System.Display.(LCD).Syst
6bec0 65 6d 20 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 72 69 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 em.Name.and.Description.System.P
6bee0 72 6f 78 79 00 53 79 73 74 65 6d 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 73 77 69 74 63 68 roxy.System.capabilities.(switch
6bf00 69 6e 67 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 63 2e 29 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 ing,.routing,.etc.).System.confi
6bf20 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 53 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 guration.commands.System.daemons
6bf40 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e .System.identifier:.``1921.6800.
6bf60 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 65 6d 20 69 64 65 74 69 66 69 65 72 73 20 77 1002``.-.for.system.idetifiers.w
6bf80 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 e.recommend.to.use.IP.address.or
6bfa0 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c .MAC.address.of.the.router.itsel
6bfc0 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 69 73 20 69 73 20 f..The.way.to.construct.this.is.
6bfe0 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 to.keep.all.of.the.zeroes.of.the
6c000 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 .router.IP.address,.and.then.cha
6c020 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 nge.the.periods.from.being.every
6c040 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d .three.numbers.to.every.four.num
6c060 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 bers..The.address.that.is.listed
6c080 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 .here.is.``192.168.1.2``,.which.
6c0a0 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 if.expanded.will.turn.into.``192
6c0c0 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 .168.001.002``..Then.all.one.has
6c0e0 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 .to.do.is.move.the.dots.to.have.
6c100 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 four.numbers.instead.of.three..T
6c120 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e his.gives.us.``1921.6800.1002``.
6c140 00 53 79 73 74 65 6d 20 69 73 20 75 6e 75 73 61 62 6c 65 20 2d 20 61 20 70 61 6e 69 63 20 63 6f .System.is.unusable.-.a.panic.co
6c160 6e 64 69 74 69 6f 6e 00 54 41 43 41 43 53 20 45 78 61 6d 70 6c 65 00 54 41 43 41 43 53 20 69 73 ndition.TACACS.Example.TACACS.is
6c180 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 30 37 60 2e 00 54 41 43 41 43 53 20 .defined.in.:rfc:`8907`..TACACS.
6c1a0 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c servers.could.be.hardened.by.onl
6c1c0 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 y.allowing.certain.IP.addresses.
6c1e0 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 to.connect..As.of.this.the.sourc
6c200 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 54 41 43 41 43 53 20 71 75 65 72 79 20 63 e.address.of.each.TACACS.query.c
6c220 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 41 43 41 43 53 2b 00 54 42 44 00 54 43 an.be.configured..TACACS+.TBD.TC
6c240 50 20 26 20 55 44 50 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 P.&.UDP.services.running.in.the.
6c260 64 65 66 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 65 78 74 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f default.VRF.context.(ie.,.not.bo
6c280 75 6e 64 20 74 6f 20 61 6e 79 20 56 52 46 20 64 65 76 69 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 und.to.any.VRF.device).can.work.
6c2a0 61 63 72 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 6f 6d 61 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 across.all.VRF.domains.by.enabli
6c2c0 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 54 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 ng.this.option..TFTP.Server.Tag.
6c2e0 69 73 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 is.the.optional.parameter..If.ta
6c300 67 20 63 6f 6e 66 69 67 75 72 65 64 20 53 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 g.configured.Summary.route.will.
6c320 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 be.originated.with.the.configure
6c340 64 20 74 61 67 2e 00 54 61 73 6b 20 53 63 68 65 64 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 d.tag..Task.Scheduler.Telegraf.T
6c360 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 elegraf.output.plugin.azure-data
6c380 2d 65 78 70 6c 6f 72 65 72 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 -explorer_.Telegraf.output.plugi
6c3a0 6e 20 70 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 n.prometheus-client_.Telegraf.ou
6c3c0 74 70 75 74 20 70 6c 75 67 69 6e 20 73 70 6c 75 6e 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 tput.plugin.splunk_..HTTP.Event.
6c3e0 43 6f 6c 6c 65 63 74 6f 72 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c Collector..Tell.PIM.that.we.woul
6c400 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 d.not.like.to.use.this.interface
6c420 20 74 6f 20 70 72 6f 63 65 73 73 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 .to.process.bootstrap.messages..
6c440 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 Tell.PIM.that.we.would.not.like.
6c460 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 to.use.this.interface.to.process
6c480 20 75 6e 69 63 61 73 74 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c .unicast.bootstrap.messages..Tel
6c4a0 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 l.hosts.to.use.the.administered.
6c4c0 28 73 74 61 74 65 66 75 6c 29 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 (stateful).protocol.(i.e..DHCP).
6c4e0 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 for.autoconfiguration.of.other.(
6c500 6e 6f 6e 2d 61 64 64 72 65 73 73 29 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f non-address).information.Tell.ho
6c520 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 sts.to.use.the.administered.stat
6c540 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 eful.protocol.(i.e..DHCP).for.au
6c560 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c toconfiguration.Temporary.disabl
6c580 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 e.this.RADIUS.server..Temporary.
6c5a0 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 disable.this.RADIUS.server..It.w
6c5c0 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 on't.be.queried..Temporary.disab
6c5e0 6c 65 20 74 68 69 73 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 le.this.TACACS.server..It.won't.
6c600 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 be.queried..Terminate.SSL.Test.c
6c620 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e onnecting.given.connection-orien
6c640 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e ted.interface..`<interface>`.can
6c660 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 .be.``pppoe0``.as.the.example..T
6c680 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d est.connecting.given.connection-
6c6a0 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e oriented.interface..`<interface>
6c6c0 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 `.can.be.``sstpc0``.as.the.examp
6c6e0 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e le..Test.disconnecting.given.con
6c700 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e nection-oriented.interface..`<in
6c720 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 terface>`.can.be.``pppoe0``.as.t
6c740 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 he.example..Test.disconnecting.g
6c760 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 iven.connection-oriented.interfa
6c780 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 ce..`<interface>`.can.be.``sstpc
6c7a0 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 0``.as.the.example..Test.from.th
6c7c0 65 20 49 50 76 36 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 3a 00 54 65 73 74 69 6e 67 20 53 53 54 50 e.IPv6.only.client:.Testing.SSTP
6c7e0 00 54 65 73 74 69 6e 67 20 61 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 .Testing.and.Validation.Thanks.t
6c800 6f 20 74 68 69 73 20 64 69 73 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 o.this.discovery,.any.subsequent
6c820 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c .traffic.between.PC4.and.PC5.wil
6c840 6c 20 6e 6f 74 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 l.not.be.using.the.multicast-add
6c860 72 65 73 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 ress.between.the.leaves.as.they.
6c880 62 6f 74 68 20 6b 6e 6f 77 20 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 both.know.behind.which.Leaf.the.
6c8a0 50 43 73 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 PCs.are.connected..This.saves.tr
6c8c0 61 66 66 69 63 20 61 73 20 6c 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 affic.as.less.multicast.packets.
6c8e0 73 65 6e 74 20 72 65 64 75 63 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 sent.reduces.the.load.on.the.net
6c900 77 6f 72 6b 2c 20 77 68 69 63 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 work,.which.improves.scalability
6c920 20 77 68 65 6e 20 6d 6f 72 65 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 .when.more.leaves.are.added..Tha
6c940 74 20 69 73 20 68 6f 77 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 t.is.how.it.is.possible.to.do.th
6c960 65 20 73 6f 2d 63 61 6c 6c 65 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 e.so-called."ingress.shaping"..T
6c980 68 61 74 20 6c 6f 6f 6b 73 20 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 hat.looks.good.-.we.defined.2.tu
6c9a0 6e 6e 65 6c 73 20 61 6e 64 20 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 nnels.and.they're.both.up.and.ru
6c9c0 6e 6e 69 6e 67 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 nning..The.:abbr:`ASN.(Autonomou
6c9e0 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 s.System.Number)`.is.one.of.the.
6ca00 65 73 73 65 6e 74 69 61 6c 20 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 essential.elements.of.BGP..BGP.i
6ca20 73 20 61 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 s.a.distance.vector.routing.prot
6ca40 6f 63 6f 6c 2c 20 61 6e 64 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 ocol,.and.the.AS-Path.framework.
6ca60 70 72 6f 76 69 64 65 73 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 provides.distance.vector.metric.
6ca80 61 6e 64 20 6c 6f 6f 70 20 64 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a and.loop.detection.to.BGP..The.:
6caa0 61 62 62 72 3a 60 44 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 abbr:`DNPTv6.(Destination.IPv6-t
6cac0 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f o-IPv6.Network.Prefix.Translatio
6cae0 6e 29 60 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 n)`.destination.address.translat
6cb00 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f ion.function.is.used.in.scenario
6cb20 73 20 77 68 65 72 65 20 74 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e s.where.the.server.in.the.intern
6cb40 61 6c 20 6e 65 74 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 al.network.provides.services.to.
6cb60 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 the.external.network,.such.as.pr
6cb80 6f 76 69 64 69 6e 67 20 57 65 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 oviding.Web.services.or.FTP.serv
6cba0 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 ices.to.the.external.network..By
6cbc0 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f .configuring.the.mapping.relatio
6cbe0 6e 73 68 69 70 20 62 65 74 77 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 nship.between.the.internal.serve
6cc00 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f r.address.and.the.external.netwo
6cc20 72 6b 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f rk.address.on.the.external.netwo
6cc40 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 rk.side.interface.of.the.NAT66.d
6cc60 65 76 69 63 65 2c 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 evice,.external.network.users.ca
6cc80 6e 20 61 63 63 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 n.access.the.internal.network.se
6cca0 72 76 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 rver.through.the.designated.exte
6ccc0 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a rnal.network.address..The.:abbr:
6cce0 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 `MPLS.(Multi-Protocol.Label.Swit
6cd00 63 68 69 6e 67 29 60 20 61 72 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 ching)`.architecture.does.not.as
6cd20 73 75 6d 65 20 61 20 73 69 6e 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 sume.a.single.protocol.to.create
6cd40 20 4d 50 4c 53 20 70 61 74 68 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c .MPLS.paths..VyOS.supports.the.L
6cd60 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 abel.Distribution.Protocol.(LDP)
6cd80 20 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e .as.implemented.by.FRR,.based.on
6cda0 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e .:rfc:`5036`..The.:ref:`source-n
6cdc0 61 74 36 36 60 20 72 75 6c 65 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 at66`.rule.replaces.the.source.a
6cde0 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 ddress.of.the.packet.and.calcula
6ce00 74 65 73 20 74 68 65 20 63 6f 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 tes.the.converted.address.using.
6ce20 74 68 65 20 70 72 65 66 69 78 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 the.prefix.specified.in.the.rule
6ce40 2e 00 54 68 65 20 41 52 50 20 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f ..The.ARP.monitor.works.by.perio
6ce60 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 dically.checking.the.slave.devic
6ce80 65 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 es.to.determine.whether.they.hav
6cea0 65 20 73 65 6e 74 20 6f 72 20 72 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e e.sent.or.received.traffic.recen
6cec0 74 6c 79 20 28 74 68 65 20 70 72 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 tly.(the.precise.criteria.depend
6cee0 73 20 75 70 6f 6e 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 s.upon.the.bonding.mode,.and.the
6cf00 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 .state.of.the.slave)..Regular.tr
6cf20 61 66 66 69 63 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 affic.is.generated.via.ARP.probe
6cf40 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 s.issued.for.the.addresses.speci
6cf60 66 69 65 64 20 62 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 fied.by.the.:cfgcmd:`arp-monitor
6cf80 20 74 61 72 67 65 74 60 20 6f 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 .target`.option..The.ASP.has.doc
6cfa0 75 6d 65 6e 74 65 64 20 74 68 65 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 umented.their.IPSec.requirements
6cfc0 3a 00 54 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 :.The.BGP.router.can.connect.to.
6cfe0 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 one.or.more.RPKI.cache.servers.t
6d000 6f 20 72 65 63 65 69 76 65 20 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 o.receive.validated.prefix.to.or
6d020 69 67 69 6e 20 41 53 20 6d 61 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f igin.AS.mappings..Advanced.failo
6d040 76 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 ver.can.be.implemented.by.server
6d060 20 73 6f 63 6b 65 74 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e .sockets.with.different.preferen
6d080 63 65 20 76 61 6c 75 65 73 2e 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ce.values..The.CLI.configuration
6d0a0 20 69 73 20 73 61 6d 65 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 .is.same.as.mentioned.in.above.a
6d0c0 72 74 69 63 6c 65 73 2e 20 54 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c rticles..The.only.difference.is,
6d0e0 20 74 68 61 74 20 65 61 63 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 .that.each.routing.protocol.used
6d100 2c 20 6d 75 73 74 20 62 65 20 70 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 ,.must.be.prefixed.with.the.`vrf
6d120 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 .name.<name>`.command..The.CLNS.
6d140 61 64 64 72 65 73 73 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e address.consists.of.the.followin
6d160 67 20 70 61 72 74 73 3a 00 54 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 g.parts:.The.DHCP.unique.identif
6d180 69 65 72 20 28 44 55 49 44 29 20 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c 69 65 6e 74 20 74 ier.(DUID).is.used.by.a.client.t
6d1a0 6f 20 67 65 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 44 48 43 50 76 o.get.an.IP.address.from.a.DHCPv
6d1c0 36 20 73 65 72 76 65 72 2e 20 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 44 55 49 44 20 74 6.server..It.has.a.2-byte.DUID.t
6d1e0 79 70 65 20 66 69 65 6c 64 2c 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d 6c 65 6e 67 74 68 ype.field,.and.a.variable-length
6d200 20 69 64 65 6e 74 69 66 69 65 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 38 20 62 79 74 65 .identifier.field.up.to.128.byte
6d220 73 2e 20 49 74 73 20 61 63 74 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 64 73 20 6f 6e 20 s..Its.actual.length.depends.on.
6d240 69 74 73 20 74 79 70 65 2e 20 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 72 65 73 20 74 68 its.type..The.server.compares.th
6d260 65 20 44 55 49 44 20 77 69 74 68 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 64 65 6c e.DUID.with.its.database.and.del
6d280 69 76 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 61 64 64 72 65 73 ivers.configuration.data.(addres
6d2a0 73 2c 20 6c 65 61 73 65 20 74 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 65 74 63 s,.lease.times,.DNS.servers,.etc
6d2c0 2e 29 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 .).to.the.client..The.DN.and.pas
6d2e0 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e sword.to.bind.as.while.performin
6d300 67 20 73 65 61 72 63 68 65 73 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 g.searches..The.DN.and.password.
6d320 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 to.bind.as.while.performing.sear
6d340 63 68 65 73 2e 20 41 73 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 73 20 74 6f 20 62 ches..As.the.password.needs.to.b
6d360 65 20 70 72 69 6e 74 65 64 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e 20 79 6f 75 72 20 e.printed.in.plain.text.in.your.
6d380 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 73 74 72 6f 6e 67 Squid.configuration.it.is.strong
6d3a0 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 63 6f 75 6e 74 20 ly.recommended.to.use.a.account.
6d3c0 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 69 76 69 6c 65 67 with.minimal.associated.privileg
6d3e0 65 73 2e 20 54 68 69 73 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 67 65 20 69 6e 20 es..This.to.limit.the.damage.in.
6d400 63 61 73 65 20 73 6f 6d 65 6f 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c 64 20 6f 66 20 61 case.someone.could.get.hold.of.a
6d420 20 63 6f 70 79 20 6f 66 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .copy.of.your.Squid.configuratio
6d440 6e 20 66 69 6c 65 2e 00 54 68 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 64 69 73 74 n.file..The.FQ-CoDel.policy.dist
6d460 72 69 62 75 74 65 73 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 30 32 34 20 46 49 ributes.the.traffic.into.1024.FI
6d480 46 4f 20 71 75 65 75 65 73 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 67 FO.queues.and.tries.to.provide.g
6d4a0 6f 6f 64 20 73 65 72 76 69 63 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 20 74 68 65 6d 2e ood.service.between.all.of.them.
6d4c0 20 49 74 20 61 6c 73 6f 20 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 20 6c 65 6e 67 74 .It.also.tries.to.keep.the.lengt
6d4e0 68 20 6f 66 20 61 6c 6c 20 74 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e 00 54 68 65 20 48 h.of.all.the.queues.short..The.H
6d500 54 54 50 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 38 TTP.service.listen.on.TCP.port.8
6d520 30 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 0..The.IP.address.of.the.interna
6d540 6c 20 73 79 73 74 65 6d 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 l.system.we.wish.to.forward.traf
6d560 66 69 63 20 74 6f 2e 00 54 68 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 72 64 20 64 6f 65 fic.to..The.Intel.AX200.card.doe
6d580 73 20 6e 6f 74 20 77 6f 72 6b 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 69 6e 20 41 50 20 s.not.work.out.of.the.box.in.AP.
6d5a0 6d 6f 64 65 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 mode,.see.https://unix.stackexch
6d5c0 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d ange.com/questions/598275/intel-
6d5e0 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 6c 6c 20 70 75 74 ax200-ap-mode..You.can.still.put
6d600 20 74 68 69 73 20 63 61 72 64 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 69 6e 67 20 74 68 .this.card.into.AP.mode.using.th
6d620 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 20 4f e.following.configuration:.The.O
6d640 49 44 20 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 ID.``.1.3.6.1.4.1.8072.1.3.2.3.1
6d660 2e 31 2e 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e 63 65 20 63 61 6c .1.4.116.101.115.116``,.once.cal
6d680 6c 65 64 2c 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 led,.will.contain.the.output.of.
6d6a0 74 68 65 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e the.extension..The.Point-to-Poin
6d6c0 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 5f 29 20 68 61 73 t.Tunneling.Protocol.(PPTP_).has
6d6e0 20 62 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 6f 6e 6c 79 20 66 .been.implemented.in.VyOS.only.f
6d700 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 50 50 54 50 or.backwards.compatibility..PPTP
6d720 20 68 61 73 20 6d 61 6e 79 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 69 74 79 20 69 73 .has.many.well.known.security.is
6d740 73 75 65 73 20 61 6e 64 20 79 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 65 20 6f 66 20 74 sues.and.you.should.use.one.of.t
6d760 68 65 20 6d 61 6e 79 20 6f 74 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c 65 6d 65 6e 74 61 he.many.other.new.VPN.implementa
6d780 74 69 6f 6e 73 2e 00 54 68 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 20 68 61 73 tions..The.PowerDNS.recursor.has
6d7a0 20 35 20 64 69 66 66 65 72 65 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 53 45 43 20 70 72 .5.different.levels.of.DNSSEC.pr
6d7c0 6f 63 65 73 73 69 6e 67 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 ocessing,.which.can.be.set.with.
6d7e0 74 68 65 20 64 6e 73 73 65 63 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 65 72 20 66 72 6f the.dnssec.setting..In.order.fro
6d800 6d 20 6c 65 61 73 74 20 74 6f 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 74 68 65 73 m.least.to.most.processing,.thes
6d820 65 20 61 72 65 3a 00 54 68 65 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 e.are:.The.Priority.Queue.is.a.c
6d840 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f lassful.scheduling.policy..It.do
6d860 65 73 20 6e 6f 74 20 64 65 6c 61 79 20 70 61 63 6b 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 es.not.delay.packets.(Priority.Q
6d880 75 65 75 65 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 ueue.is.not.a.shaping.policy),.i
6d8a0 74 20 73 69 6d 70 6c 79 20 64 65 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 t.simply.dequeues.packets.accord
6d8c0 69 6e 67 20 74 6f 20 74 68 65 69 72 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 ing.to.their.priority..The.RADIU
6d8e0 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 65 61 74 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 S.accounting.feature.must.be.use
6d900 64 20 77 69 74 68 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 d.with.the.OpenConnect.authentic
6d920 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 ation.mode.RADIUS..It.cannot.be.
6d940 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 used.with.local.authentication..
6d960 59 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 You.must.configure.the.OpenConne
6d980 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 ct.authentication.mode.to."radiu
6d9a0 73 22 2e 00 54 68 65 20 52 41 44 49 55 53 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 s"..The.RADIUS.dictionaries.in.V
6d9c0 79 4f 53 20 61 72 65 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f yOS.are.located.at.``/usr/share/
6d9e0 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2f 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 accel-ppp/radius/``.The.SR.segme
6da00 6e 74 73 20 61 72 65 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 nts.are.portions.of.the.network.
6da20 70 61 74 68 20 74 61 6b 65 6e 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 path.taken.by.the.packet,.and.ar
6da40 65 20 63 61 6c 6c 65 64 20 53 49 44 73 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 e.called.SIDs..At.each.node,.the
6da60 20 66 69 72 73 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 .first.SID.of.the.list.is.read,.
6da80 65 78 65 63 75 74 65 64 20 61 73 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f executed.as.a.forwarding.functio
6daa0 6e 2c 20 61 6e 64 20 6d 61 79 20 62 65 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 n,.and.may.be.popped.to.let.the.
6dac0 6e 65 78 74 20 6e 6f 64 65 20 72 65 61 64 20 74 68 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 next.node.read.the.next.SID.of.t
6dae0 68 65 20 6c 69 73 74 2e 20 54 68 65 20 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 he.list..The.SID.list.completely
6db00 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 70 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 .determines.the.path.where.the.p
6db20 61 63 6b 65 74 20 69 73 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 acket.is.forwarded..The.Shaper.p
6db40 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 67 75 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 olicy.does.not.guarantee.a.low.d
6db60 65 6c 61 79 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 elay,.but.it.does.guarantee.band
6db80 77 69 64 74 68 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 width.to.different.traffic.class
6dba0 65 73 20 61 6e 64 20 61 6c 73 6f 20 6c 65 74 73 20 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 es.and.also.lets.you.decide.how.
6dbc0 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6d 6f 72 65 20 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 to.allocate.more.traffic.once.th
6dbe0 65 20 67 75 61 72 61 6e 74 65 65 73 20 61 72 65 20 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f e.guarantees.are.met..The.UDP.po
6dc00 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 rt.number.used.by.your.apllicati
6dc20 6f 6e 2e 20 49 74 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e on..It.is.mandatory.for.this.kin
6dc40 64 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 2e 00 54 68 65 20 56 58 4c 41 4e 20 73 70 65 63 69 66 d.of.operation..The.VXLAN.specif
6dc60 69 63 61 74 69 6f 6e 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 ication.was.originally.created.b
6dc80 79 20 56 4d 77 61 72 65 2c 20 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 y.VMware,.Arista.Networks.and.Ci
6dca0 73 63 6f 2e 20 4f 74 68 65 72 20 62 61 63 6b 65 72 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 sco..Other.backers.of.the.VXLAN.
6dcc0 74 65 63 68 6e 6f 6c 6f 67 79 20 69 6e 63 6c 75 64 65 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 technology.include.Huawei,.Broad
6dce0 63 6f 6d 2c 20 43 69 74 72 69 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e com,.Citrix,.Pica8,.Big.Switch.N
6dd00 65 74 77 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 etworks,.Cumulus.Networks,.Dell.
6dd20 45 4d 43 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 EMC,.Ericsson,.Mellanox,.FreeBSD
6dd40 2c 20 4f 70 65 6e 42 53 44 2c 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 ,.OpenBSD,.Red.Hat,.Joyent,.and.
6dd60 4a 75 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 Juniper.Networks..The.VyOS.DNS.f
6dd80 6f 72 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 20 75 70 73 orwarder.does.not.require.an.ups
6dda0 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 20 49 74 20 63 61 6e 20 73 65 72 76 65 20 61 tream.DNS.server..It.can.serve.a
6ddc0 73 20 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 2d 20 s.a.full.recursive.DNS.server.-.
6dde0 62 75 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 72 64 20 71 75 65 72 69 65 73 20 but.it.can.also.forward.queries.
6de00 74 6f 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 to.configurable.upstream.DNS.ser
6de20 76 65 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 20 75 70 73 vers..By.not.configuring.any.ups
6de40 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 79 6f 75 20 61 6c 73 6f 20 61 76 6f 69 64 tream.DNS.servers.you.also.avoid
6de60 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6f .being.tracked.by.the.provider.o
6de80 66 20 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 65 20 f.your.upstream.DNS.server..The.
6dea0 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 VyOS.DNS.forwarder.will.only.acc
6dec0 65 70 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 65 20 4c 41 4e ept.lookup.requests.from.the.LAN
6dee0 20 73 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 61 6e 64 20 32 30 .subnets.-.192.168.1.0/24.and.20
6df00 30 31 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 01:db8::/64.The.VyOS.DNS.forward
6df20 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 er.will.only.listen.for.requests
6df40 20 6f 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 4e 29 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 .on.the.eth1.(LAN).interface.add
6df60 72 65 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 66 6f 72 20 49 50 76 34 20 resses.-.192.168.1.254.for.IPv4.
6df80 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 72 20 49 50 76 36 00 54 68 65 20 and.2001:db8::ffff.for.IPv6.The.
6dfa0 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 70 61 73 73 20 72 65 76 VyOS.DNS.forwarder.will.pass.rev
6dfc0 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 erse.lookups.for..10.in-addr.arp
6dfe0 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 a,.168.192.in-addr.arpa,.16-31.1
6e000 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 20 74 6f 20 75 70 73 74 72 65 61 72.in-addr.arpa.zones.to.upstrea
6e020 6d 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d m.server..The.VyOS.PKI.subsystem
6e040 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c .can.also.be.used.to.automatical
6e060 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 74 ly.retrieve.Certificates.using.t
6e080 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 28 41 75 74 6f 6d 61 74 69 63 20 43 65 72 74 69 66 he.:abbr:`ACME.(Automatic.Certif
6e0a0 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 29 60 20 70 icate.Management.Environment)`.p
6e0c0 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 70 6c rotocol..The.VyOS.container.impl
6e0e0 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 ementation.is.based.on.`Podman<h
6e100 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 61 20 64 65 61 6d 6f 6e 6c ttps://podman.io/>`.as.a.deamonl
6e120 65 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 68 65 20 57 41 50 20 69 6e ess.container.engine..The.WAP.in
6e140 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 68 61 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 .this.example.has.the.following.
6e160 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 54 68 65 20 57 69 72 65 6c 65 73 73 20 57 69 characteristics:.The.Wireless.Wi
6e180 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 de-Area-Network.interface.provid
6e1a0 65 73 20 61 63 63 65 73 73 20 28 74 68 72 6f 75 67 68 20 61 20 77 69 72 65 6c 65 73 73 20 6d 6f es.access.(through.a.wireless.mo
6e1c0 64 65 6d 2f 77 77 61 6e 29 20 74 6f 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 70 dem/wwan).to.wireless.networks.p
6e1e0 72 6f 76 69 64 65 64 20 62 79 20 76 61 72 69 6f 75 73 20 63 65 6c 6c 75 6c 61 72 20 70 72 6f 76 rovided.by.various.cellular.prov
6e200 69 64 65 72 73 2e 00 54 68 65 20 60 60 43 44 60 60 2d 62 69 74 20 69 73 20 68 6f 6e 6f 72 65 64 iders..The.``CD``-bit.is.honored
6e220 20 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 20 70 72 6f 63 65 73 73 20 61 6e 64 20 76 61 6c 69 64 .correctly.for.process.and.valid
6e240 61 74 65 2e 20 46 6f 72 20 6c 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c 75 72 65 73 20 77 69 6c 6c ate..For.log-fail,.failures.will
6e260 20 62 65 20 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 .be.logged.too..The.``address``.
6e280 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 69 74 68 65 72 20 6f 6e 20 74 68 65 20 can.be.configured.either.on.the.
6e2a0 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f 74 20 56 52 52 50 20 69 6e VRRP.interface.or.on.not.VRRP.in
6e2c0 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 70 61 72 61 6d 65 74 terface..The.``address``.paramet
6e2e0 65 72 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 er.can.be.either.an.IPv4.or.IPv6
6e300 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 6d 69 78 20 49 50 .address,.but.you.can.not.mix.IP
6e320 76 34 20 61 6e 64 20 49 50 76 36 20 69 6e 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 2c 20 61 v4.and.IPv6.in.the.same.group,.a
6e340 6e 64 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 67 72 6f 75 70 73 20 77 69 nd.will.need.to.create.groups.wi
6e360 74 68 20 64 69 66 66 65 72 65 6e 74 20 56 52 49 44 73 20 73 70 65 63 69 61 6c 6c 79 20 66 6f 72 th.different.VRIDs.specially.for
6e380 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 .IPv4.and.IPv6..If.you.want.to.u
6e3a0 73 65 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 79 6f 75 20 63 61 6e 20 75 se.IPv4.+.IPv6.address.you.can.u
6e3c0 73 65 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 00 54 se.option.``excluded-address``.T
6e3e0 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 73 74 65 6e 73 20 6f he.``http``.service.is.lestens.o
6e400 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 n.port.80.and.force.redirects.fr
6e420 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 om.HTTP.to.HTTPS..The.``https``.
6e440 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 service.listens.on.port.443.with
6e460 20 62 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 6e 64 6c 65 20 .backend.`bk-default`.to.handle.
6e480 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 HTTPS.traffic..It.uses.certifica
6e4a0 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e te.named.``cert``.for.SSL.termin
6e4c0 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 ation..The.``persistent-tunnel``
6e4e0 20 64 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 6e 66 .directive.will.allow.us.to.conf
6e500 69 67 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 75 74 65 73 2c igure.tunnel-related.attributes,
6e520 20 73 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 20 77 65 20 77 .such.as.firewall.policy.as.we.w
6e540 6f 75 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 ould.on.any.normal.network.inter
6e560 66 61 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 6d 75 73 face..The.``source-address``.mus
6e580 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 79 4f 53 20 69 t.be.configured.on.one.of.VyOS.i
6e5a0 6e 74 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c 64 20 62 65 nterface..Best.practice.would.be
6e5c0 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 2e 00 .a.loopback.or.dummy.interface..
6e5e0 54 68 65 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f The.`show.bridge`.operational.co
6e600 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 63 6f 6e mmand.can.be.used.to.display.con
6e620 66 69 67 75 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 64 69 72 65 63 figured.bridges:.The.above.direc
6e640 74 6f 72 79 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 74 20 62 65 20 tory.and.default-config.must.be.
6e660 61 20 63 68 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 67 2f 61 75 74 a.child.directory.of./config/aut
6e680 68 2c 20 73 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 20 64 69 72 65 h,.since.files.outside.this.dire
6e6a0 63 74 6f 72 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 65 72 20 61 6e ctory.are.not.persisted.after.an
6e6c0 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 .image.upgrade..The.action.can.b
6e6e0 65 20 3a 00 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 73 65 72 76 65 72 20 6c 69 73 74 65 e.:.The.address.the.server.liste
6e700 6e 73 20 74 6f 20 64 75 72 69 6e 67 20 68 74 74 70 2d 30 31 20 63 68 61 6c 6c 65 6e 67 65 00 54 ns.to.during.http-01.challenge.T
6e720 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 he.advantage.of.this.is.that.the
6e740 20 72 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 70 6f 69 6e 74 29 .route-selection.(at.this.point)
6e760 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 63 2e 20 54 68 65 .will.be.more.deterministic..The
6e780 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 77 20 6f 72 20 65 .disadvantage.is.that.a.few.or.e
6e7a0 76 65 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d 61 79 20 61 74 74 ven.one.lowest-ID.router.may.att
6e7c0 72 61 63 74 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 69 73 65 2d 65 71 ract.all.traffic.to.otherwise-eq
6e7e0 75 61 6c 20 70 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 63 68 65 63 6b 2e ual.paths.because.of.this.check.
6e800 20 49 74 20 6d 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 79 .It.may.increase.the.possibility
6e820 20 6f 66 20 4d 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 75 6e 6c 65 .of.MED.or.IGP.oscillation,.unle
6e840 73 73 20 6f 74 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b 65 6e 20 74 6f 20 ss.other.measures.were.taken.to.
6e860 61 76 6f 69 64 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 61 76 69 6f 75 72 avoid.these..The.exact.behaviour
6e880 20 77 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 69 42 47 50 20 61 .will.be.sensitive.to.the.iBGP.a
6e8a0 6e 64 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 61 6c 6c 6f nd.reflection.topology..The.allo
6e8c0 63 61 74 65 64 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 34 2e 30 2e cated.address.block.is.100.64.0.
6e8e0 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 20 41 64 0/10..The.amount.of.Duplicate.Ad
6e900 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e 64 2e 00 dress.Detection.probes.to.send..
6e920 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 2d 6c The.attributes.:cfgcmd:`prefix-l
6e940 69 73 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 ist`.and.:cfgcmd:`distribute-lis
6e960 74 60 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c 20 61 6e 64 20 6f t`.are.mutually.exclusive,.and.o
6e980 6e 6c 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 nly.one.command.(distribute-list
6e9a0 20 6f 72 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 .or.prefix-list).can.be.applied.
6e9c0 74 6f 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 64 69 72 65 to.each.inbound.or.outbound.dire
6e9e0 63 74 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e ction.for.a.particular.neighbor.
6ea00 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c 6d 61 74 63 .The.available.options.for.<matc
6ea20 68 3e 20 61 72 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 65 64 20 49 50 20 h>.are:.The.below.referenced.IP.
6ea40 61 64 64 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 64 20 61 73 20 65 address.`192.0.2.1`.is.used.as.e
6ea60 78 61 6d 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6c xample.address.representing.a.gl
6ea80 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 20 77 68 69 63 68 obal.unicast.address.under.which
6eaa0 20 74 68 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 62 79 20 65 61 63 .the.HUB.can.be.contacted.by.eac
6eac0 68 20 61 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 2e 00 54 68 h.and.every.individual.spoke..Th
6eae0 65 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 20 6d e.bonding.interface.provides.a.m
6eb00 65 74 68 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e ethod.for.aggregating.multiple.n
6eb20 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 etwork.interfaces.into.a.single.
6eb40 6c 6f 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 4c logical."bonded".interface,.or.L
6eb60 41 47 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 74 2d 63 68 AG,.or.ether-channel,.or.port-ch
6eb80 61 6e 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 62 6f 6e 64 65 annel..The.behavior.of.the.bonde
6eba0 64 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 6d 6f d.interfaces.depends.upon.the.mo
6ebc0 64 65 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 73 20 70 72 de;.generally.speaking,.modes.pr
6ebe0 6f 76 69 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f 72 20 6c 6f 61 64 ovide.either.hot.standby.or.load
6ec00 20 62 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c .balancing.services..Additionall
6ec20 79 2c 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6d 61 79 y,.link.integrity.monitoring.may
6ec40 20 62 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 20 69 6e 67 72 65 .be.performed..The.case.of.ingre
6ec60 73 73 20 73 68 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 ss.shaping.The.client,.once.succ
6ec80 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 essfully.authenticated,.will.rec
6eca0 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 eive.an.IPv4.and.an.IPv6./64.add
6ecc0 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 ress.to.terminate.the.PPPoE.endp
6ece0 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 oint.on.the.client.side.and.a./5
6ed00 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6.subnet.for.the.clients.interna
6ed20 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 l.use..The.client,.once.successf
6ed40 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 ully.authenticated,.will.receive
6ed60 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 .an.IPv4.and.an.IPv6./64.address
6ed80 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e 64 70 6f 69 6e 74 .to.terminate.the.pppoe.endpoint
6eda0 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 .on.the.client.side.and.a./56.su
6edc0 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 bnet.for.the.clients.internal.us
6ede0 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 43 75 73 74 6f e..The.clients.:abbr:`CPE.(Custo
6ee00 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 61 6e 20 6e 6f 77 mer.Premises.Equipment)`.can.now
6ee20 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e 20 41 .communicate.via.IPv4.or.IPv6..A
6ee40 6c 6c 20 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 61 30 ll.devices.behind.``2001:db8::a0
6ee60 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 75 73 65 20 61 64 0:27ff:fe2f:d806/64``.can.use.ad
6ee80 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a 2f 35 36 60 60 dresses.from.``2001:db8:1::/56``
6eea0 20 61 6e 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 .and.can.globally.communicate.wi
6eec0 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 72 75 6c 65 73 2e thout.the.need.of.any.NAT.rules.
6eee0 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 .The.command.:opcmd:`show.interf
6ef00 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d 6b 65 79 60 20 aces.wireguard.wg01.public-key`.
6ef20 77 69 6c 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2c 20 77 will.then.show.the.public.key,.w
6ef40 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 74 68 65 hich.needs.to.be.shared.with.the
6ef60 20 70 65 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 6e 65 72 61 74 65 .peer..The.command.also.generate
6ef80 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 77 68 69 63 68 20 s.a.configuration.snipped.which.
6efa0 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 can.be.copy/pasted.into.the.VyOS
6efc0 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 65 64 20 60 60 3c .CLI.if.needed..The.supplied.``<
6efe0 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 name>``.on.the.CLI.will.become.t
6f000 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 74 2e 00 54 68 65 he.peer.name.in.the.snippet..The
6f020 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 74 2c 20 61 73 73 75 6d .command.below.enables.it,.assum
6f040 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 68 61 73 20 62 65 ing.the.RADIUS.connection.has.be
6f060 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e 00 54 68 65 20 63 6f 6d en.setup.and.is.working..The.com
6f080 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 20 52 49 50 20 73 74 61 74 75 73 mand.displays.current.RIP.status
6f0a0 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d 65 72 2c 20 66 69 6c 74 65 72 69 ..It.includes.RIP.timer,.filteri
6f0c0 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 ng,.version,.RIP.enabled.interfa
6f0e0 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 ce.and.RIP.peer.information..The
6f100 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 61 62 6c 69 73 68 .command.pon.TESTUNNEL.establish
6f120 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 es.the.PPTP.tunnel.to.the.remote
6f140 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 61 6e 20 69 6e 74 .system..The.computers.on.an.int
6f160 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6f 66 20 74 68 65 ernal.network.can.use.any.of.the
6f180 20 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 65 20 3a 61 62 62 .addresses.set.aside.by.the.:abb
6f1a0 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 r:`IANA.(Internet.Assigned.Numbe
6f1c0 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 rs.Authority)`.for.private.addre
6f1e0 73 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 68 65 73 65 20 72 ssing.(see.:rfc:`1918`)..These.r
6f200 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f 74 20 69 6e 20 eserved.IP.addresses.are.not.in.
6f220 75 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e 20 65 78 74 65 72 use.on.the.Internet,.so.an.exter
6f240 6e 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 72 6f nal.machine.will.not.directly.ro
6f260 75 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 64 64 72 65 ute.to.them..The.following.addre
6f280 73 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 75 73 sses.are.reserved.for.private.us
6f2a0 65 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 61 e:.The.configuration.will.look.a
6f2c0 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 62 s.follows:.The.configurations.ab
6f2e0 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 35 36 2d 62 69 ove.will.default.to.using.256-bi
6f300 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e t.AES.in.GCM.mode.for.encryption
6f320 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 50 29 20 61 6e 64 .(if.both.sides.support.NCP).and
6f340 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 .SHA-1.for.HMAC.authentication..
6f360 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 75 74 20 6f 74 SHA-1.is.considered.weak,.but.ot
6f380 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 61 76 61 69 6c her.hashing.algorithms.are.avail
6f3a0 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 able,.as.are.encryption.algorith
6f3c0 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 68 6f 77 65 76 65 72 ms:.The.connection.state.however
6f3e0 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6f 66 20 61 6e .is.completely.independent.of.an
6f400 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 73 75 63 68 20 61 73 20 54 43 50 y.upper-level.state,.such.as.TCP
6f420 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 61 72 74 20 6f 66 20 74 68 65 20 's.or.SCTP's.state..Part.of.the.
6f440 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 61 74 20 77 68 65 6e 20 6d 65 72 reason.for.this.is.that.when.mer
6f460 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 69 2e 65 2e 20 6e 6f 20 ely.forwarding.packets,.i.e..no.
6f480 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 43 50 20 65 6e 67 69 6e 65 20 6d local.delivery,.the.TCP.engine.m
6f4a0 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 20 69 6e 76 6f 6b 65 64 20 61 74 ay.not.necessarily.be.invoked.at
6f4c0 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 2d 6d 6f 64 65 20 74 .all..Even.connectionless-mode.t
6f4e0 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 55 44 50 2c 20 49 50 73 65 63 20 ransmissions.such.as.UDP,.IPsec.
6f500 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 65 72 20 74 75 6e 6e 65 6c 69 6e (AH/ESP),.GRE.and.other.tunnelin
6f520 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 6c 65 61 73 74 2c 20 61 20 70 73 g.protocols.have,.at.least,.a.ps
6f540 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 65 20 68 65 75 72 69 eudo.connection.state..The.heuri
6f560 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 6f 66 74 65 6e stic.for.such.protocols.is.often
6f580 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c .based.upon.a.preset.timeout.val
6f5a0 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 74 65 72 20 77 68 6f 73 65 20 65 ue.for.inactivity,.after.whose.e
6f5c0 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e xpiration.a.Netfilter.connection
6f5e0 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 .is.dropped..The.connection.trac
6f600 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 king.expect.table.contains.one.e
6f620 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f ntry.for.each.expected.connectio
6f640 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 n.related.to.an.existing.connect
6f660 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 64 20 62 79 ion..These.are.generally.used.by
6f680 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 65 6c 70 65 72 e2 80 ....connection.tracking.helper..
6f6a0 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 2e 20 54 68 65 20 64 65 66 61 75 ..modules.such.as.FTP..The.defau
6f6c0 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 69 73 20 32 lt.size.of.the.expect.table.is.2
6f6e0 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 048.entries..The.connection.trac
6f700 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f king.table.contains.one.entry.fo
6f720 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 r.each.connection.being.tracked.
6f740 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 by.the.system..The.current.attri
6f760 62 75 74 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 bute.'Filter-Id'.is.being.used.a
6f780 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 s.default.and.can.be.setup.withi
6f7a0 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 n.RADIUS:.The.current.attribute.
6f7c0 60 60 46 69 6c 74 65 72 2d 49 64 60 60 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 ``Filter-Id``.is.being.used.as.d
6f7e0 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 efault.and.can.be.setup.within.R
6f800 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 76 ADIUS:.The.current.protocol.is.v
6f820 65 72 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 63 68 20 69 73 20 61 20 70 72 6f ersion.4.(NTPv4),.which.is.a.pro
6f840 70 6f 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 69 6e 20 posed.standard.as.documented.in.
6f860 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 :rfc:`5905`..It.is.backward.comp
6f880 61 74 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 70 65 63 69 66 69 65 64 atible.with.version.3,.specified
6f8a0 20 69 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 64 61 65 6d 6f 6e 20 64 6f 75 62 .in.:rfc:`1305`..The.daemon.doub
6f8c0 6c 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e les.the.size.of.the.netlink.even
6f8e0 74 20 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 69 66 20 69 74 20 64 65 74 65 63 t.socket.buffer.size.if.it.detec
6f900 74 73 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 61 67 65 20 64 72 6f 70 70 69 6e ts.netlink.event.message.droppin
6f920 67 2e 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 g..This.clause.sets.the.maximum.
6f940 62 75 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 61 74 20 63 61 6e 20 62 65 20 72 buffer.size.growth.that.can.be.r
6f960 65 61 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 41 44 49 55 53 20 61 74 74 72 69 eached..The.default.RADIUS.attri
6f980 62 75 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 73 20 60 60 46 69 6c 74 bute.for.rate.limiting.is.``Filt
6f9a0 65 72 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 72 65 64 65 66 69 er-Id``,.but.you.may.also.redefi
6f9c0 6e 65 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 4f 53 20 75 73 65 72 20 61 63 63 ne.it..The.default.VyOS.user.acc
6f9e0 6f 75 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 6e 65 77 6c 79 20 ount.(`vyos`),.as.well.as.newly.
6fa00 63 72 65 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 61 76 65 20 61 6c 6c 20 created.user.accounts,.have.all.
6fa20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 capabilities.to.configure.the.sy
6fa40 73 74 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 76 65 20 73 75 64 6f 20 63 61 70 stem..All.accounts.have.sudo.cap
6fa60 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 63 61 6e 20 6f 70 65 72 abilities.and.therefore.can.oper
6fa80 61 74 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 64 ate.as.root.on.the.system..The.d
6faa0 65 66 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 69 73 20 60 76 79 6f 73 60 2e 00 efault.hostname.used.is.`vyos`..
6fac0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 66 61 75 6c 74 The.default.is.1492..The.default
6fae0 20 69 73 20 60 60 38 30 32 2e 31 71 60 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 .is.``802.1q``..The.default.leas
6fb00 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 69 73 20 32 34 20 68 e.time.for.DHCPv6.leases.is.24.h
6fb20 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 73 75 70 ours..This.can.be.changed.by.sup
6fb40 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 6d 65 60 60 2c 20 60 60 6d 61 78 plying.a.``default-time``,.``max
6fb60 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 69 6d 75 6d 2d 74 69 6d 65 60 60 imum-time``.and.``minimum-time``
6fb80 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 70 70 6c 69 65 64 ..All.values.need.to.be.supplied
6fba0 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 64 .in.seconds..The.default.port.ud
6fbc0 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 63 61 6e 20 62 65 20 63 68 61 6e p.is.set.to.8472..It.can.be.chan
6fbe0 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 76 78 6c 61 6e 20 3c ged.with.``set.interface.vxlan.<
6fc00 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 00 54 68 65 20 64 65 66 61 75 6c vxlanN>.port.<port>``.The.defaul
6fc20 74 20 74 69 6d 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c t.time.is.60.seconds..The.defaul
6fc40 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 36 34 2e 00 54 68 65 20 64 t.value.corresponds.to.64..The.d
6fc60 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 efault.value.is.0..This.will.cau
6fc80 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 61 73 73 65 72 74 65 64 20 28 66 se.the.carrier.to.be.asserted.(f
6fca0 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e 65 76 65 72 20 74 68 65 72 65 20 or.802.3ad.mode).whenever.there.
6fcc0 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 2c 20 72 65 67 61 72 64 6c is.an.active.aggregator,.regardl
6fce0 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 6c ess.of.the.number.of.available.l
6fd00 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 6f 72 2e 00 54 68 65 20 64 65 66 inks.in.that.aggregator..The.def
6fd20 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 20 70 61 63 6b 65 74 73 2e 00 54 68 65 20 64 65 66 ault.value.is.3.packets..The.def
6fd40 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c ault.value.is.3..The.default.val
6fd60 75 65 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 ue.is.300.seconds..The.default.v
6fd80 61 6c 75 65 20 69 73 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 alue.is.600.seconds..The.default
6fda0 20 76 61 6c 75 65 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 .value.is.7200.seconds..The.defa
6fdc0 75 6c 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 77 68 69 63 68 ult.value.is.86400.seconds.which
6fde0 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 61 79 2e 00 54 68 65 20 64 65 66 .corresponds.to.one.day..The.def
6fe00 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 ault.value.is.slow..The.default.
6fe20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2d 74 68 72 65 73 68 6f 6c 64 values.for.the.minimum-threshold
6fe40 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 6e 63 65 3a 00 54 68 65 20 64 65 .depend.on.IP.precedence:.The.de
6fe60 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 63 72 65 61 74 69 6e 67 stination.port.used.for.creating
6fe80 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 20 64 65 66 61 .a.VXLAN.interface.in.Linux.defa
6fea0 75 6c 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 61 72 64 20 76 61 6c 75 65 20 6f ults.to.its.pre-standard.value.o
6fec0 66 20 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 f.8472.to.preserve.backward.comp
6fee0 61 74 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 69 72 65 63 atibility..A.configuration.direc
6ff00 74 69 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 72 2d 73 70 65 63 69 66 69 65 64 tive.to.support.a.user-specified
6ff20 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 .destination.port.to.override.th
6ff40 61 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 75 73 69 6e 67 20 74 at.behavior.is.available.using.t
6ff60 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 64 65 76 69 63 65 20 63 61 6e he.above.command..The.device.can
6ff80 20 6f 6e 6c 79 20 72 65 63 65 69 76 65 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 56 4e 49 73 20 .only.receive.packets.with.VNIs.
6ffa0 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 56 4e 49 20 66 69 6c 74 65 72 69 6e 67 20 configured.in.the.VNI.filtering.
6ffc0 74 61 62 6c 65 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 48 41 20 70 table..The.dialogue.between.HA.p
6ffe0 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 artners.is.neither.encrypted.nor
70000 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 .authenticated..Since.most.DHCP.
70020 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 servers.exist.within.an.organisa
70040 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 tion's.own.secure.Intranet,.this
70060 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 .would.be.an.unnecessary.overhea
70080 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 48 41 20 d..However,.if.you.have.DHCP.HA.
700a0 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 peers.whose.communications.trave
700c0 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 rse.insecure.networks,.then.we.r
700e0 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 ecommend.that.you.consider.the.u
70100 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d se.of.VPN.tunneling.between.them
70120 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 48 41 20 70 61 72 74 6e 65 72 73 68 .to.ensure.that.the.HA.partnersh
70140 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 ip.is.immune.to.disruption.(acci
70160 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 dental.or.otherwise).via.third.p
70180 61 72 74 69 65 73 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 66 61 69 arties..The.dialogue.between.fai
701a0 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 lover.partners.is.neither.encryp
701c0 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 ted.nor.authenticated..Since.mos
701e0 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f t.DHCP.servers.exist.within.an.o
70200 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 rganisation's.own.secure.Intrane
70220 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 t,.this.would.be.an.unnecessary.
70240 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 overhead..However,.if.you.have.D
70260 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 HCP.failover.peers.whose.communi
70280 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 cations.traverse.insecure.networ
702a0 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 ks,.then.we.recommend.that.you.c
702c0 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 onsider.the.use.of.VPN.tunneling
702e0 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 .between.them.to.ensure.that.the
70300 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 .failover.partnership.is.immune.
70320 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 to.disruption.(accidental.or.oth
70340 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 erwise).via.third.parties..The.d
70360 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 omain-name.parameter.should.be.t
70380 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 he.domain.name.that.will.be.appe
703a0 6e 64 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 6d 65 20 74 6f nded.to.the.client's.hostname.to
703c0 20 66 6f 72 6d 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 2d 6e .form.a.fully-qualified.domain-n
703e0 61 6d 65 20 28 46 51 44 4e 29 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 29 2e 00 54 68 ame.(FQDN).(DHCP.Option.015)..Th
70400 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 e.domain-name.parameter.should.b
70420 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 70 e.the.domain.name.used.when.comp
70440 6c 65 74 69 6e 67 20 44 4e 53 20 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f 20 66 75 6c 6c leting.DNS.request.where.no.full
70460 20 46 51 44 4e 20 69 73 20 70 61 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e .FQDN.is.passed..This.option.can
70480 20 62 65 20 67 69 76 65 6e 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 20 79 6f 75 20 .be.given.multiple.times.if.you.
704a0 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e 73 20 28 44 48 need.multiple.search.domains.(DH
704c0 43 50 20 4f 70 74 69 6f 6e 20 31 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 CP.Option.119)..The.dummy.interf
704e0 61 63 65 20 61 6c 6c 6f 77 73 20 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 75 69 76 61 6c ace.allows.us.to.have.an.equival
70500 65 6e 74 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 20 69 6e ent.of.the.Cisco.IOS.Loopback.in
70520 74 65 72 66 61 63 65 20 2d 20 61 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 terface.-.a.router-internal.inte
70540 72 66 61 63 65 20 77 65 20 63 61 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 72 65 73 73 65 rface.we.can.use.for.IP.addresse
70560 73 20 74 68 65 20 72 6f 75 74 65 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 74 2c 20 62 75 s.the.router.must.know.about,.bu
70580 74 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 t.which.are.not.actually.assigne
705a0 64 20 74 6f 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 d.to.a.real.network..The.dummy.i
705c0 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 20 65 78 6f 74 nterface.is.really.a.little.exot
705e0 69 63 2c 20 62 75 74 20 72 61 74 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 74 68 65 6c 65 ic,.but.rather.useful.neverthele
70600 73 73 2e 20 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 63 68 20 6c 69 ss..Dummy.interfaces.are.much.li
70620 6b 65 20 74 68 65 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 ke.the.:ref:`loopback-interface`
70640 20 69 6e 74 65 72 66 61 63 65 2c 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 68 61 76 65 20 .interface,.except.you.can.have.
70660 61 73 20 6d 61 6e 79 20 61 73 20 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d 62 65 64 64 65 as.many.as.you.want..The.embedde
70680 64 20 53 71 75 69 64 20 70 72 6f 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 74 6f 20 61 75 d.Squid.proxy.can.use.LDAP.to.au
706a0 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 70 61 thenticate.users.against.a.compa
706c0 6e 79 20 77 69 64 65 20 64 69 72 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ny.wide.directory..The.following
706e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 .configuration.is.an.example.of.
70700 68 6f 77 20 74 6f 20 75 73 65 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 61 73 20 61 how.to.use.Active.Directory.as.a
70720 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 69 65 73 20 61 uthentication.backend..Queries.a
70740 72 65 20 64 6f 6e 65 20 76 69 61 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 61 62 re.done.via.LDAP..The.example.ab
70760 6f 76 65 20 75 73 65 73 20 31 39 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 6e 61 6c 20 49 ove.uses.192.0.2.2.as.external.I
70780 50 20 61 64 64 72 65 73 73 2e 20 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 71 75 69 72 P.address..A.LAC.normally.requir
707a0 65 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 2c 20 77 es.an.authentication.password,.w
707c0 68 69 63 68 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 hich.is.set.in.the.example.confi
707e0 67 75 72 61 74 69 6f 6e 20 74 6f 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 guration.to.``lns.shared-secret.
70800 27 73 65 63 72 65 74 27 60 60 2e 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 69 72 65 73 20 'secret'``..This.setup.requires.
70820 74 68 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c the.Compression.Control.Protocol
70840 20 28 43 43 50 29 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 63 6f 6d 6d 61 .(CCP).being.disabled,.the.comma
70860 6e 64 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 nd.``set.vpn.l2tp.remote-access.
70880 63 63 70 2d 64 69 73 61 62 6c 65 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 74 68 61 74 2e ccp-disable``.accomplishes.that.
708a0 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c .The.example.below.covers.a.dual
708c0 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 70 6f 65 2d 73 -stack.configuration.via.pppoe-s
708e0 65 72 76 65 72 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 erver..The.example.below.covers.
70900 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 a.dual-stack.configuration..The.
70920 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 4e 20 61 73 20 61 63 63 65 73 73 example.below.uses.ACN.as.access
70940 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 20 61 6e 20 61 -concentrator.name,.assigns.an.a
70960 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 2e 31 30 30 2d ddress.from.the.pool.10.1.1.100-
70980 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 111,.terminates.at.the.local.end
709a0 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 72 76 65 73 20 72 65 71 75 65 73 point.10.1.1.1.and.serves.reques
709c0 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e ts.only.on.eth1..The.example.con
709e0 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 6e 20 figuration.below.will.assign.an.
70a00 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 IP.to.the.client.on.the.incoming
70a20 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 74 68 65 20 63 6c 69 65 6e 74 20 .interface.eth2.with.the.client.
70a40 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e 20 4f mac.address.08:00:27:2f:d8:06..O
70a60 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 73 20 77 69 6c ther.DHCP.discovery.requests.wil
70a80 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c 69 65 6e 74 20 l.be.ignored,.unless.the.client.
70aa0 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 mac.has.been.enabled.in.the.conf
70ac0 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 iguration..The.example.creates.a
70ae0 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 .wireless.station.(commonly.refe
70b00 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 29 20 74 68 61 74 20 61 63 rred.to.as.Wi-Fi.client).that.ac
70b20 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 cesses.the.network.through.the.W
70b40 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2e AP.defined.in.the.above.example.
70b60 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 20 28 60 60 .The.default.physical.device.(``
70b80 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 phy0``).is.used..The.external.IP
70ba0 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 00 54 68 65 20 66 69 72 .address.to.translate.to.The.fir
70bc0 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 ewall.supports.the.creation.of.g
70be0 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 69 6e roups.for.addresses,.domains,.in
70c00 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b terfaces,.mac-addresses,.network
70c20 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f 75 70 73 20 63 s.and.port.groups..This.groups.c
70c40 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c an.be.used.later.in.firewall.rul
70c60 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 eset.as.desired..The.firewall.su
70c80 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f pports.the.creation.of.groups.fo
70ca0 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 r.ports,.addresses,.and.networks
70cc0 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e 65 74 66 69 6c 74 65 72 20 69 70 .(implemented.using.netfilter.ip
70ce0 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 set).and.the.option.of.interface
70d00 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 00 .or.zone.based.firewall.policy..
70d20 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 The.first.IP.in.the.container.ne
70d40 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 65 6e 67 69 6e 65 20 twork.is.reserved.by.the.engine.
70d60 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 65 20 66 69 72 73 74 20 61 64 64 and.cannot.be.used.The.first.add
70d80 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 20 60 60 63 6c 69 65 6e 74 2d 73 ress.of.the.parameter.``client-s
70da0 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 64 65 66 ubnet``,.will.be.used.as.the.def
70dc0 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 65 64 20 73 65 73 73 69 6f 6e 73 ault.gateway..Connected.sessions
70de0 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 68 65 20 60 60 73 68 6f 77 20 69 .can.be.checked.via.the.``show.i
70e00 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 poe-server.sessions``.command..T
70e20 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 20 63 6c 65 61 6e 65 72 20 6f 70 he.first.and.arguably.cleaner.op
70e40 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 49 50 73 65 63 20 70 6f 6c 69 63 tion.is.to.make.your.IPsec.polic
70e60 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 65 78 74 65 y.match.GRE.packets.between.exte
70e80 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 20 rnal.addresses.of.your.routers..
70ea0 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 6f 6e 20 69 66 20 62 6f 74 68 20 This.is.the.best.option.if.both.
70ec0 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 routers.have.static.external.add
70ee0 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 6d resses..The.first.flow.control.m
70f00 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 72 61 6d 65 2c 20 77 61 73 20 64 echanism,.the.pause.frame,.was.d
70f20 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 78 20 73 74 61 6e 64 61 efined.by.the.IEEE.802.3x.standa
70f40 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 rd..The.first.ip.address.is.the.
70f60 52 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 76 61 6c 75 RP's.address.and.the.second.valu
70f80 65 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 e.is.the.matching.prefix.of.grou
70fa0 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 00 54 68 65 20 66 69 72 73 74 20 72 65 67 69 p.ranges.covered..The.first.regi
70fc0 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 stration.request.is.sent.to.the.
70fe0 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 protocol.broadcast.address,.and.
71000 74 68 65 20 73 65 72 76 65 72 27 73 20 72 65 61 6c 20 70 72 6f 74 6f 63 6f 6c 20 61 64 64 72 65 the.server's.real.protocol.addre
71020 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 65 74 65 63 74 65 64 20 66 72 6f 6d 20 ss.is.dynamically.detected.from.
71040 74 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 2e 00 54 68 the.first.registration.reply..Th
71060 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 e.following.PPP.configuration.te
71080 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d sts.MSCHAP-v2:.The.following.com
710a0 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 mand.can.be.used.to.generate.the
710c0 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d .OTP.key.as.well.as.the.CLI.comm
710e0 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 3a 00 54 68 65 20 66 6f 6c 6c ands.to.configure.them:.The.foll
71100 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 68 65 20 65 78 70 6c 69 63 69 74 2d owing.command.uses.the.explicit-
71120 6e 75 6c 6c 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 42 47 50 null.label.value.for.all.the.BGP
71140 20 69 6e 73 74 61 6e 63 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e .instances..The.following.comman
71160 64 73 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 2e 00 ds.let.you.check.tunnel.status..
71180 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 72 The.following.commands.let.you.r
711a0 65 73 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d eset.OpenVPN..The.following.comm
711c0 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 74 22 20 77 ands.translate.to."--net.host".w
711e0 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 00 54 68 65 hen.the.container.is.created.The
71200 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 20 72 65 71 .following.commands.would.be.req
71220 75 69 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 67 69 76 65 6e uired.to.set.options.for.a.given
71240 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 73 69 64 65 .dynamic.routing.protocol.inside
71260 20 61 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 .a.given.vrf:.The.following.conf
71280 69 67 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 74 6f 20 75 73 iguration.demonstrates.how.to.us
712a0 65 20 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 e.VyOS.to.achieve.load.balancing
712c0 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 .based.on.the.domain.name..The.f
712e0 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 69 74 6c ollowing.configuration.explicitl
71300 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 31 y.joins.multicast.group.`ff15::1
71320 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 20 73 6f 75 234`.on.interface.`eth1`.and.sou
71340 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 rce-specific.multicast.group.`ff
71360 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 60 32 15::5678`.with.source.address.`2
71380 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 3a 001:db8::1`.on.interface.`eth1`:
713a0 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e 20 .The.following.configuration.on.
713c0 56 79 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 6e 67 20 33 72 VyOS.applies.to.all.following.3r
713e0 64 20 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 20 61 20 62 6f d.party.vendors..It.creates.a.bo
71400 6e 64 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 31 30 2c 20 31 nd.with.two.links.and.VLAN.10,.1
71420 30 30 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 00.on.the.bonded.interfaces.with
71440 20 61 20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 6f 6c .a.per.VIF.IPv4.address..The.fol
71460 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 65 2d 70 72 6f lowing.configuration.reverse-pro
71480 78 79 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 xy.terminate.SSL..The.following.
714a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 configuration.will.assign.a./64.
714c0 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 74 prefix.out.of.a./56.delegation.t
714e0 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 o.eth0..The.IPv6.address.assigne
71500 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 d.to.eth0.will.be.<prefix>::ffff
71520 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 /64..If.you.do.not.know.the.pref
71540 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 ix.size.delegated.to.you,.start.
71560 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f with.sla-len.0..The.following.co
71580 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 73 65 74 75 70 20 61 20 50 50 50 6f 45 20 73 nfiguration.will.setup.a.PPPoE.s
715a0 65 73 73 69 6f 6e 20 73 6f 75 72 63 65 20 66 72 6f 6d 20 65 74 68 31 20 61 6e 64 20 61 73 73 69 ession.source.from.eth1.and.assi
715c0 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c gn.a./64.prefix.out.of.a./56.del
715e0 65 67 61 74 69 6f 6e 20 28 72 65 71 75 65 73 74 65 64 20 66 72 6f 6d 20 74 68 65 20 49 53 50 29 egation.(requested.from.the.ISP)
71600 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 .to.eth0..The.IPv6.address.assig
71620 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 31 2f ned.to.eth0.will.be.<prefix>::1/
71640 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 64..If.you.do.not.know.the.prefi
71660 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 x.size.delegated.to.you,.start.w
71680 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 ith.sla-len.0..The.following.exa
716a0 6d 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 50 mple.allows.VyOS.to.use.:abbr:`P
716c0 42 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 74 BR.(Policy-Based.Routing)`.for.t
716e0 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 68 raffic,.which.originated.from.th
71700 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 66 e.router.itself..That.solution.f
71720 6f 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 65 or.multiple.ISP's.and.VyOS.route
71740 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 r.will.respond.from.the.same.int
71760 65 72 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 erface.that.the.packet.was.recei
71780 76 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 74 ved..Also,.it.used,.if.we.want.t
717a0 68 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 68 hat.one.VPN.tunnel.to.be.through
717c0 20 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 68 .one.provider,.and.the.second.th
717e0 72 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 rough.another..The.following.exa
71800 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 75 mple.creates.a.WAP..When.configu
71820 72 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 6f ring.multiple.WAP.interfaces,.yo
71840 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 u.must.specify.unique.IP.address
71860 65 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f 6e es,.channels,.Network.IDs.common
71880 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 53 ly.referred.to.as.:abbr:`SSID.(S
718a0 65 72 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 43 ervice.Set.Identifier)`,.and.MAC
718c0 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c .addresses..The.following.exampl
718e0 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 e.is.based.on.a.Sierra.Wireless.
71900 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 66 MC7710.miniPCIe.card.(only.the.f
71920 6f 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 42 orm.factor.in.reality.it.runs.UB
71940 53 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e 20 S).and.Deutsche.Telekom.as.ISP..
71960 54 68 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 65 The.card.is.assembled.into.a.:re
71980 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 f:`pc-engines-apu4`..The.followi
719a0 6e 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 ng.example.topology.was.built.us
719c0 69 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c ing.EVE-NG..The.following.exampl
719e0 65 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 64 e.will.show.how.VyOS.can.be.used
71a00 20 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 65 .to.redirect.web.traffic.to.an.e
71a20 78 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 66 xternal.transparent.proxy:.The.f
71a40 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f 77 20 74 6f 20 63 6f ollowing.examples.show.how.to.co
71a60 6e 66 69 67 75 72 65 20 4e 41 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 nfigure.NAT64.on.a.VyOS.router..
71a80 54 68 65 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 61 The.192.0.2.10.address.is.used.a
71aa0 73 20 74 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 s.the.IPv4.address.for.the.trans
71ac0 6c 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 68 61 72 64 77 lation.pool..The.following.hardw
71ae0 61 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 74 65 73 74 65 64 20 73 75 63 are.modules.have.been.tested.suc
71b00 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 cessfully.in.an.:ref:`pc-engines
71b20 2d 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 -apu4`.board:.The.following.is.t
71b40 68 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 65 20 69 50 68 6f 6e 65 20 70 65 65 72 20 61 62 he.config.for.the.iPhone.peer.ab
71b60 6f 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 ove..It's.important.to.note.that
71b80 20 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 77 69 6c 64 63 61 72 64 20 73 65 74 .the.``AllowedIPs``.wildcard.set
71ba0 74 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 ting.directs.all.IPv4.and.IPv6.t
71bc0 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 raffic.through.the.connection..T
71be0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 he.following.protocols.can.be.us
71c00 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 ed:.any,.babel,.bgp,.connected,.
71c20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 eigrp,.isis,.kernel,.ospf,.rip,.
71c40 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 static,.table.The.following.prot
71c60 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 ocols.can.be.used:.any,.babel,.b
71c80 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 gp,.connected,.isis,.kernel,.osp
71ca0 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f fv3,.ripng,.static,.table.The.fo
71cc0 6c 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 65 20 72 65 73 70 72 65 73 65 6e 74 20 74 68 65 llowing.structure.respresent.the
71ce0 20 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 54 68 65 20 66 6f 72 6d 75 6c 61 20 66 6f 72 20 .cli.structure..The.formula.for.
71d00 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 unfragmented.TCP.and.UDP.packets
71d20 20 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 74 69 6d 65 20 69 73 .is.The.forwarding.delay.time.is
71d40 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 6c .the.time.spent.in.each.of.the.l
71d60 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 72 6e 69 6e 67 20 73 74 61 74 65 73 20 62 65 66 istening.and.learning.states.bef
71d80 6f 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 65 20 69 73 20 65 6e 74 65 ore.the.Forwarding.state.is.ente
71da0 72 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 69 73 20 73 6f 20 74 68 61 74 20 77 68 65 6e 20 red..This.delay.is.so.that.when.
71dc0 61 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d 65 73 20 6f 6e 74 6f 20 61 20 62 75 73 79 20 6e a.new.bridge.comes.onto.a.busy.n
71de0 65 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 61 74 20 73 6f 6d 65 20 74 72 61 66 66 69 63 20 etwork.it.looks.at.some.traffic.
71e00 62 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 2e 00 54 68 65 20 67 65 6e 65 72 61 before.participating..The.genera
71e20 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 ted.configuration.will.look.like
71e40 3a 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 74 :.The.generated.parameters.are.t
71e60 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 67 hen.output.to.the.console..The.g
71e80 65 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 75 61 6c 69 74 79 20 6f 66 20 53 65 72 76 69 63 eneric.name.of.Quality.of.Servic
71ea0 65 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 69 6e 76 6f 6c 76 65 73 20 74 68 e.or.Traffic.Control.involves.th
71ec0 69 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e 67 20 74 72 61 66 66 69 63 2c 20 73 63 68 65 64 ings.like.shaping.traffic,.sched
71ee0 75 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 uling.or.dropping.packets,.which
71f00 20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 20 74 68 69 6e 67 73 20 79 6f 75 20 6d 61 79 20 .are.the.kind.of.things.you.may.
71f20 77 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 68 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 2c want.to.play.with.when.you.have,
71f40 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 62 61 6e 64 77 69 64 74 68 20 62 6f 74 74 6c .for.instance,.a.bandwidth.bottl
71f60 65 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 eneck.in.a.link.and.you.want.to.
71f80 73 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 7a 65 20 73 6f 6d 65 20 74 79 70 65 20 6f 66 20 somehow.prioritize.some.type.of.
71fa0 74 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 68 61 73 68 20 74 traffic.over.another..The.hash.t
71fc0 79 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 73 63 6f 76 65 72 69 6e 67 20 66 69 6c 65 20 6f ype.used.when.discovering.file.o
71fe0 6e 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 73 68 61 32 35 36 n.master.server.(default:.sha256
72000 29 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 70 ).The.health.of.interfaces.and.p
72020 61 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 aths.assigned.to.the.load.balanc
72040 65 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 65 64 20 62 79 20 73 65 er.is.periodically.checked.by.se
72060 6e 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 28 70 69 6e 67 29 20 74 6f 20 72 65 6d nding.ICMP.packets.(ping).to.rem
72080 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2c 20 61 20 54 54 4c 20 74 65 73 74 20 6f 72 20 ote.destinations,.a.TTL.test.or.
720a0 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 the.execution.of.a.user.defined.
720c0 73 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 69 6c 73 20 74 68 script..If.an.interface.fails.th
720e0 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f e.health.check.it.is.removed.fro
72100 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 70 6f 6f 6c 20 6f 66 20 69 6e m.the.load.balancer's.pool.of.in
72120 74 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b terfaces..To.enable.health.check
72140 69 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 20 68 65 6c 6c 6f 2d ing.for.an.interface:.The.hello-
72160 6d 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 66 69 65 73 20 68 6f 77 20 6d 61 6e 79 20 48 65 multiplier.specifies.how.many.He
72180 6c 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 20 73 65 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 llos.to.send.per.second,.from.1.
721a0 28 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 6f 20 31 30 20 28 65 76 65 72 79 20 31 30 30 6d (every.second).to.10.(every.100m
721c0 73 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 31 73 20 63 6f 6e 76 65 72 67 s)..Thus.one.can.have.1s.converg
721e0 65 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 50 46 2e 20 49 66 20 74 68 69 73 20 66 6f 72 6d ence.time.for.OSPF..If.this.form
72200 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e .is.specified,.then.the.hello-in
72220 74 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 terval.advertised.in.Hello.packe
72240 74 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 6e 64 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 ts.is.set.to.0.and.the.hello-int
72260 65 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 64 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 erval.on.received.Hello.packets.
72280 69 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 74 68 75 73 20 74 68 65 20 68 65 6c 6c 6f 2d 6d is.not.checked,.thus.the.hello-m
722a0 75 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e 4f 54 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 ultiplier.need.NOT.be.the.same.a
722c0 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 63 6f 6d 6d cross.multiple.routers.on.a.comm
722e0 6f 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 70 20 on.link..The.hostname.can.be.up.
72300 74 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 2e 20 41 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 to.63.characters..A.hostname.mus
72320 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 t.start.and.end.with.a.letter.or
72340 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 .digit,.and.have.as.interior.cha
72360 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 racters.only.letters,.digits,.or
72380 20 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 .a.hyphen..The.hostname.or.IP.ad
723a0 64 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 00 54 68 65 20 69 64 65 6e 74 69 66 69 dress.of.the.master.The.identifi
723c0 65 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 27 73 20 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 er.is.the.device's.DUID:.colon-s
723e0 65 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 74 20 28 61 73 20 75 73 65 64 20 62 79 20 69 73 eparated.hex.list.(as.used.by.is
72400 63 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e c-dhcp.option.dhcpv6.client-id).
72420 20 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 6c 72 65 61 64 79 20 68 61 73 20 61 20 64 79 6e .If.the.device.already.has.a.dyn
72440 61 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 amic.lease.from.the.DHCPv6.serve
72460 72 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 77 69 74 68 20 60 60 r,.its.DUID.can.be.found.with.``
72480 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 show.service.dhcpv6.server.lease
724a0 73 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 67 69 6e 73 20 61 74 20 74 68 65 20 35 74 68 20 s``..The.DUID.begins.at.the.5th.
724c0 6f 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 20 34 74 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 octet.(after.the.4th.colon).of.I
724e0 41 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 20 63 AID_DUID..The.individual.spoke.c
72500 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e 6c 79 20 64 69 66 66 65 72 20 69 6e 20 74 68 65 onfigurations.only.differ.in.the
72520 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 60 60 74 75 6e 31 30 .local.IP.address.on.the.``tun10
72540 60 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 65 20 74 68 65 20 61 62 6f 76 65 20 64 69 61 67 ``.interface..See.the.above.diag
72560 72 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 ram.for.the.individual.IP.addres
72580 73 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 61 67 20 69 73 20 74 68 65 20 74 61 67 20 77 68 ses..The.inner.tag.is.the.tag.wh
725a0 69 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 70 61 79 6c 6f 61 64 20 70 6f ich.is.closest.to.the.payload.po
725c0 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6f 66 66 69 63 69 rtion.of.the.frame..It.is.offici
725e0 61 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 47 20 28 63 75 73 74 6f 6d 65 72 20 74 61 67 2c ally.called.C-TAG.(customer.tag,
72600 20 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 54 68 65 20 6f 75 74 .with.ethertype.0x8100)..The.out
72620 65 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 65 20 63 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 74 er.tag.is.the.one.closer/closest
72640 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 68 65 61 64 65 72 2c 20 69 74 73 20 6e 61 6d .to.the.Ethernet.header,.its.nam
72660 65 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 69 63 65 20 74 61 67 20 77 69 74 68 20 45 74 68 e.is.S-TAG.(service.tag.with.Eth
72680 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 20 69 6e 74 65 72 66 ernet.Type.=.0x88a8)..The.interf
726a0 61 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e ace.traffic.will.be.coming.in.on
726c0 3b 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 ;.The.interface.used.to.receive.
726e0 61 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 6f 61 64 63 61 73 74 20 70 and.relay.individual.broadcast.p
72700 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 63 65 69 76 65 2f 72 ackets..If.you.want.to.receive/r
72720 65 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 31 60 20 61 6e 64 20 elay.packets.on.both.`eth1`.and.
72740 60 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 `eth2`.both.interfaces.need.to.b
72760 65 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 e.added..The.internal.IP.address
72780 65 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 00 54 68 65 20 69 6e 76 65 es.we.want.to.translate.The.inve
727a0 72 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 74 6f 20 62 65 20 61 70 70 6c rse.configuration.has.to.be.appl
727c0 69 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 54 68 65 20 6c 61 72 67 ied.to.the.remote.side..The.larg
727e0 65 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 61 6e 20 75 73 65 20 77 69 74 68 20 44 53 est.MTU.size.you.can.use.with.DS
72800 4c 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 50 50 6f 45 20 6f 76 65 72 68 65 61 64 2e L.is.1492.due.to.PPPoE.overhead.
72820 20 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 69 6e 67 20 66 72 6f 6d 20 61 20 44 48 43 .If.you.are.switching.from.a.DHC
72840 50 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 61 62 6c 65 20 74 68 65 6e 20 62 65 20 61 P.based.ISP.like.cable.then.be.a
72860 77 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 20 ware.that.things.like.VPN.links.
72880 6d 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 68 65 69 72 20 4d 54 55 20 73 69 7a 65 73 may.need.to.have.their.MTU.sizes
728a0 20 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 69 6e 20 74 68 69 73 20 6c 69 .adjusted.to.work.within.this.li
728c0 6d 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 64 65 66 69 6e 65 20 mit..The.last.step.is.to.define.
728e0 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 20 66 6f 72 20 31 39 32 2e 31 36 38 2e 32 an.interface.route.for.192.168.2
72900 2e 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 69 72 65 47 75 61 .0/24.to.get.through.the.WireGua
72920 72 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 rd.interface.`wg01`..Multiple.IP
72940 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 s.or.networks.can.be.defined.and
72960 20 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 63 68 65 63 6b 20 69 73 20 61 6c 6c 6f 77 .routed..The.last.check.is.allow
72980 65 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 65 72 20 70 72 65 76 65 6e 74 73 20 6f 72 20 ed-ips.which.either.prevents.or.
729a0 61 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 allows.the.traffic..The.legacy.a
729c0 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 nd.zone-based.firewall.configura
729e0 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f tion.options.is.not.longer.suppo
72a00 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 rted..They.are.here.for.referenc
72a20 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 54 68 65 20 6c 69 6d 69 74 65 72 20 70 65 72 e.purposes.only..The.limiter.per
72a40 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 65 73 73 20 70 6f 6c 69 63 69 6e 67 20 6f 66 20 forms.basic.ingress.policing.of.
72a60 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 6c 74 69 70 6c 65 20 63 6c 61 73 73 65 73 20 traffic.flows..Multiple.classes.
72a80 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 74 72 of.traffic.can.be.defined.and.tr
72aa0 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 affic.limits.can.be.applied.to.e
72ac0 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 67 68 20 74 68 65 20 70 6f 6c 69 63 65 72 20 ach.class..Although.the.policer.
72ae0 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 6d 65 63 68 61 6e 69 73 6d 20 69 6e uses.a.token.bucket.mechanism.in
72b00 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 63 ternally,.it.does.not.have.the.c
72b20 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 79 20 61 20 70 61 63 6b 65 74 20 61 73 20 61 apability.to.delay.a.packet.as.a
72b40 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 64 6f 65 73 2e 20 54 72 61 66 66 69 63 .shaping.mechanism.does..Traffic
72b60 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6e 64 77 69 64 74 68 .exceeding.the.defined.bandwidth
72b80 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 2e 20 41 20 6d .limits.is.directly.dropped..A.m
72ba0 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 72 73 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 aximum.allowed.burst.can.be.conf
72bc0 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c 69 6e 6b 20 62 61 6e 64 77 69 64 74 68 20 65 igured.too..The.link.bandwidth.e
72be0 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 69 73 20 65 6e 63 6f 64 65 64 20 61 73 20 xtended.community.is.encoded.as.
72c00 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 non-transitive.The.local.IPv4.or
72c20 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 69 6e 64 20 74 68 65 20 44 4e 53 20 .IPv6.addresses.to.bind.the.DNS.
72c40 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c forwarder.to..The.forwarder.will
72c60 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 6f 72 20 69 6e 63 6f .listen.on.this.address.for.inco
72c80 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 ming.connections..The.local.IPv4
72ca0 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 61 20 73 .or.IPv6.addresses.to.use.as.a.s
72cc0 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 71 75 65 72 69 65 ource.address.for.sending.querie
72ce0 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 73 65 6e 64 20 66 6f 72 77 61 s..The.forwarder.will.send.forwa
72d00 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 rded.outbound.DNS.requests.from.
72d20 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 73 69 74 65 20 77 69 6c this.address..The.local.site.wil
72d40 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 l.have.a.subnet.of.10.0.0.0/16..
72d60 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 74 65 72 66 61 63 The.loopback.networking.interfac
72d80 65 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6d e.is.a.virtual.network.device.im
72da0 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 6c 79 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 plemented.entirely.in.software..
72dc0 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 6f 20 69 74 20 22 6c 6f 6f 70 73 20 62 61 All.traffic.sent.to.it."loops.ba
72de0 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 67 65 74 73 20 73 65 72 76 69 63 65 73 20 6f 6e ck".and.just.targets.services.on
72e00 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2e 00 54 68 65 20 6d 61 69 6e 20 70 6f .your.local.machine..The.main.po
72e20 69 6e 74 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 ints.regarding.this.packet.flow.
72e40 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 and.terminology.used.in.VyOS.fir
72e60 65 77 61 6c 6c 20 61 72 65 20 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 20 6d 61 69 ewall.are.covered.below:.The.mai
72e80 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 n.structure.VyOS.firewall.cli.is
72ea0 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 .shown.next:.The.main.structure.
72ec0 6f 66 20 74 68 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 69 73 20 73 68 6f 77 of.the.VyOS.firewall.CLI.is.show
72ee0 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 n.next:.The.maximum.number.of.ta
72f00 72 67 65 74 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 31 rgets.that.can.be.specified.is.1
72f20 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 61 64 6..The.default.value.is.no.IP.ad
72f40 64 72 65 73 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 6c 61 73 73 20 dress..The.meaning.of.the.Class.
72f60 49 44 20 69 73 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 65 72 79 20 74 79 70 ID.is.not.the.same.for.every.typ
72f80 65 20 6f 66 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 20 6a e.of.policy..Normally.policies.j
72fa0 75 73 74 20 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 74 6f ust.need.a.meaningless.number.to
72fc0 20 69 64 65 6e 74 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 49 44 29 2c 20 62 75 .identify.a.class.(Class.ID),.bu
72fe0 74 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 65 76 65 72 79 20 70 t.that.does.not.apply.to.every.p
73000 6f 6c 69 63 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c 61 73 73 20 69 6e 20 olicy..The.number.of.a.class.in.
73020 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f 6e 6c a.Priority.Queue.it.does.not.onl
73040 79 20 69 64 65 6e 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 20 69 y.identify.it,.it.also.defines.i
73060 74 73 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 ts.priority..The.member.interfac
73080 65 20 60 65 74 68 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 e.`eth1`.is.a.trunk.that.allows.
730a0 56 4c 41 4e 20 31 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 VLAN.10.to.pass.The.metric.range
730c0 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 6c 75 65 20 64 65 70 .is.1.to.16777215.(Max.value.dep
730e0 65 6e 64 20 69 66 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f 72 20 end.if.metric.support.narrow.or.
73100 77 69 64 65 20 76 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 72 65 wide.value)..The.minimal.echo.re
73120 63 65 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 ceive.transmission.interval.that
73140 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 68 61 6e 64 6c .this.system.is.capable.of.handl
73160 69 6e 67 00 54 68 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e ing.The.most.visible.application
73180 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 65 73 73 20 74 .of.the.protocol.is.for.access.t
731a0 6f 20 73 68 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 6f 70 o.shell.accounts.on.Unix-like.op
731c0 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 65 65 73 20 73 6f 6d erating.systems,.but.it.sees.som
731e0 65 20 6c 69 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 20 77 65 6c 6c e.limited.use.on.Windows.as.well
73200 2e 20 49 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 20 74 ..In.2015,.Microsoft.announced.t
73220 68 61 74 20 74 68 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 73 75 hat.they.would.include.native.su
73240 70 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 73 pport.for.SSH.in.a.future.releas
73260 65 2e 00 54 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 65 64 20 62 79 20 61 e..The.multicast-group.used.by.a
73280 6c 6c 20 6c 65 61 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 69 6f ll.leaves.for.this.vlan.extensio
732a0 6e 2e 20 48 61 73 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c 65 61 n..Has.to.be.the.same.on.all.lea
732c0 76 65 73 20 74 68 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 ves.that.has.this.interface..The
732e0 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 66 66 .name.of.the.service.can.be.diff
73300 65 72 65 6e 74 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 20 69 73 20 6f 6e 6c erent,.in.this.example.it.is.onl
73320 79 20 66 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 74 6d 61 73 6b 20 6f y.for.convenience..The.netmask.o
73340 72 20 64 6f 6d 61 69 6e 20 74 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 r.domain.that.EDNS.Client.Subnet
73360 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e 20 6f 75 74 67 6f 69 .should.be.enabled.for.in.outgoi
73380 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 ng.queries..The.network.topology
733a0 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e .is.declared.by.shared-network-n
733c0 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 73 2e ame.and.the.subnet.declarations.
733e0 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 76 65 20 6d 75 6c 74 .The.DHCP.service.can.serve.mult
73400 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 68 20 65 61 63 68 20 iple.shared.networks,.with.each.
73420 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f 72 20 6d 6f 72 65 20 shared.network.having.1.or.more.
73440 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 70 72 65 subnets..Each.subnet.must.be.pre
73460 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 61 6e 67 65 20 63 61 sent.on.an.interface..A.range.ca
73480 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 62 6e 65 74 20 74 6f n.be.declared.inside.a.subnet.to
734a0 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 .define.a.pool.of.dynamic.addres
734c0 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 ses..Multiple.ranges.can.be.defi
734e0 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 2e 20 53 74 61 74 69 ned.and.can.contain.holes..Stati
73500 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 73 73 69 67 6e 20 c.mappings.can.be.set.to.assign.
73520 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 61 "static".addresses.to.clients.ba
73540 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6e 65 sed.on.their.MAC.address..The.ne
73560 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 xt.example.is.a.simple.configura
73580 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 68 65 20 6e 65 78 74 tion.of.conntrack-sync..The.next
735a0 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6c 6f 63 61 6c .step.is.to.configure.your.local
735c0 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 63 79 20 62 61 73 65 .side.as.well.as.the.policy.base
735e0 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2e d.trusted.destination.addresses.
73600 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 .If.you.only.initiate.a.connecti
73620 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 64 64 72 65 73 73 2f on,.the.listen.port.and.address/
73640 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 2c 20 69 66 20 79 6f port.is.optional;.however,.if.yo
73660 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 u.act.like.a.server.and.endpoint
73680 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 79 6f s.initiate.the.connections.to.yo
736a0 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 ur.system,.you.need.to.define.a.
736c0 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f port.your.clients.can.connect.to
736e0 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 61 6e 64 6f 6d 6c 79 ,.otherwise.the.port.is.randomly
73700 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .chosen.and.may.make.connection.
73720 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 73 difficult.with.firewall.rules,.s
73740 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 65 72 65 6e 74 20 65 ince.the.port.may.be.different.e
73760 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 62 6f 6f 74 65 64 2e ach.time.the.system.is.rebooted.
73780 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 .The.noted.public.keys.should.be
737a0 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 .entered.on.the.opposite.routers
737c0 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 74 6f 20 ..The.number.of.milliseconds.to.
737e0 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 wait.for.a.remote.authoritative.
73800 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 74 69 6d 69 6e 67 20 server.to.respond.before.timing.
73820 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 45 52 56 46 41 49 4c out.and.responding.with.SERVFAIL
73840 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 2d 31 30 29 20 63 6f ..The.number.parameter.(1-10).co
73860 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 63 65 70 74 65 64 20 nfigures.the.amount.of.accepted.
73880 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 41 53 20 6e 75 6d 62 occurences.of.the.system.AS.numb
738a0 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 61 6c 20 70 6f 72 74 er.in.AS.path..The.official.port
738c0 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 63 68 20 77 65 20 72 .for.OpenVPN.is.1194,.which.we.r
738e0 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 20 77 69 6c 6c 20 75 eserve.for.client.VPN;.we.will.u
73900 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 68 se.1195.for.site-to-site.VPN..Th
73920 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 e.only.stages.VyOS.will.process.
73940 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 as.part.of.the.firewall.configur
73960 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 73 74 61 67 65 ation.is.the.`forward`.(F4.stage
73980 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 60 6f 75 74 70 ),.`input`.(L4.stage),.and.`outp
739a0 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 65 72 20 73 74 ut`.(L5.stage)..All.the.other.st
739c0 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 ages.and.steps.are.for.reference
739e0 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 72 6f 75 67 68 .and.cant.be.manipulated.through
73a00 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 62 6c 65 60 20 6f 70 .VyOS..The.optional.`disable`.op
73a20 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e 74 65 72 66 61 63 65 tion.allows.to.exclude.interface
73a40 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e .from.passive.state..This.comman
73a60 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 63 66 67 63 6d 64 d.is.used.if.the.command.:cfgcmd
73a80 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c 74 60 20 77 61 73 :`passive-interface.default`.was
73aa0 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 .configured..The.optional.parame
73ac0 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 52 65 67 69 ter.register.specifies.that.Regi
73ae0 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 stration.Request.should.be.sent.
73b00 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 54 68 65 20 6f 72 69 to.this.peer.on.startup..The.ori
73b20 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 61 6c 6c 6f ginal.802.1q_.specification.allo
73b40 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e ws.a.single.Virtual.Local.Area.N
73b60 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 65 20 69 6e 73 65 72 etwork.(VLAN).header.to.be.inser
73b80 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2e 20 51 69 6e 51 ted.into.an.Ethernet.frame..QinQ
73ba0 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 74 6f 20 62 65 .allows.multiple.VLAN.tags.to.be
73bc0 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 72 61 6d 65 2c 20 61 .inserted.into.a.single.frame,.a
73be0 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6d 70 6c 65 n.essential.capability.for.imple
73c00 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 20 74 menting.Metro.Ethernet.network.t
73c20 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 78 74 65 6e 64 73 20 opologies..Just.as.QinQ.extends.
73c40 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 74 65 6e 64 65 64 20 802.1Q,.QinQ.itself.is.extended.
73c60 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c by.other.Metro.Ethernet.protocol
73c80 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 65 72 s..The.outgoing.interface.to.per
73ca0 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 68 65 20 70 65 65 72 form.the.translation.on.The.peer
73cc0 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 6e .name.must.be.an.alphanumeric.an
73ce0 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 73 63 6f 72 65 20 61 d.can.have.hypen.or.underscore.a
73d00 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 69 73 20 70 75 72 65 s.special.characters..It.is.pure
73d20 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 73 ly.informational..The.peer.names
73d40 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 61 73 20 69 6e 66 6f .RIGHT.and.LEFT.are.used.as.info
73d60 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 77 69 74 68 20 6c 6f rmational.text..The.peer.with.lo
73d80 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 6b 65 79 wer.priority.will.become.the.key
73da0 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 53 .server.and.start.distributing.S
73dc0 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f AKs..The.ping.command.is.used.to
73de0 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 69 73 20 .test.whether.a.network.host.is.
73e00 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 75 6c 61 72 20 55 6e reachable.or.not..The.popular.Un
73e20 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 73 20 74 68 65 20 41 ix/Linux.``dig``.tool.sets.the.A
73e40 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c D-bit.in.the.query..This.might.l
73e60 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 65 73 75 6c 74 73 20 ead.to.unexpected.query.results.
73e80 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 60 60 20 6f 6e 20 74 when.testing..Set.``+noad``.on.t
73ea0 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 68 65 6e 20 74 68 69 he.``dig``.command.line.when.thi
73ec0 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 s.is.the.case..The.pre-shared.ke
73ee0 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 y.mode.is.deprecated.and.will.be
73f00 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 76 65 72 .removed.from.future.OpenVPN.ver
73f20 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 65 6d 6f sions,.so.VyOS.will.have.to.remo
73f40 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 20 77 65 ve.support.for.that.option.as.we
73f60 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 70 72 65 ll..The.reason.is.that.using.pre
73f80 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 6c 65 -shared.keys.is.significantly.le
73fa0 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 54 68 65 20 70 72 ss.secure.than.using.TLS..The.pr
73fc0 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 efix.and.ASN.that.originated.it.
73fe0 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 20 61 72 65 20 70 72 match.a.signed.ROA..These.are.pr
74000 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 obably.trustworthy.route.announc
74020 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 66 69 78 20 6c 65 6e ements..The.prefix.or.prefix.len
74040 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 64 gth.and.ASN.that.originated.it.d
74060 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 52 4f 41 2e 20 54 oesn't.match.any.existing.ROA..T
74080 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 61 20 70 72 65 his.could.be.the.result.of.a.pre
740a0 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d 69 73 63 6f 6e 66 69 fix.hijack,.or.merely.a.misconfi
740c0 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 guration,.but.should.probably.be
740e0 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 .treated.as.untrustworthy.route.
74100 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 44 48 43 50 20 announcements..The.primary.DHCP.
74120 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 server.uses.address.`192.168.189
74140 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 .252`.The.primary.and.secondary.
74160 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 statements.determines.whether.th
74180 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 63 6f 6e 64 61 72 79 e.server.is.primary.or.secondary
741a0 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c ..The.primary.option.is.only.val
741c0 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 6e 73 6d 69 74 2d 6c id.for.active-backup,.transmit-l
741e0 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 oad-balance,.and.adaptive-load-b
74200 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 alance.mode..The.priority.must.b
74220 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 35 e.an.integer.number.from.1.to.25
74240 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 6e 63 72 65 61 73 5..Higher.priority.value.increas
74260 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e 20 74 68 65 20 6d 61 es.router's.precedence.in.the.ma
74280 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 64 75 72 65 20 74 6f ster.elections..The.procedure.to
742a0 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 74 77 6f 72 6b 20 .specify.a.:abbr:`NIS+.(Network.
742c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 20 64 6f 6d 61 69 Information.Service.Plus)`.domai
742e0 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 6f 6d 61 69 6e 20 6f n.is.similar.to.the.NIS.domain.o
74300 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 72 65 ne:.The.prompt.is.adjusted.to.re
74320 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 20 63 6f 6e 66 69 67 flect.this.change.in.both.config
74340 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 70 .and.op-mode..The.protocol.and.p
74360 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 68 65 20 70 72 6f 74 ort.we.wish.to.forward;.The.prot
74380 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 65 72 ocol.is.usually.described.in.ter
743a0 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 65 6c 2c 20 62 75 74 ms.of.a.client-server.model,.but
743c0 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 70 65 65 72 2d 74 .can.as.easily.be.used.in.peer-t
743e0 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 65 20 62 6f 74 68 20 o-peer.relationships.where.both.
74400 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 74 6f 20 62 65 20 61 peers.consider.the.other.to.be.a
74420 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 6d 70 6c 65 6d 65 6e .potential.time.source..Implemen
74440 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 69 6d 65 73 74 61 tations.send.and.receive.timesta
74460 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 72 20 44 61 74 61 67 mps.using.:abbr:`UDP.(User.Datag
74480 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 31 32 ram.Protocol)`.on.port.number.12
744a0 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 6f 66 20 4c 32 54 50 3..The.protocol.overhead.of.L2TP
744c0 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 62 69 67 67 65 72 20 v3.is.also.significantly.bigger.
744e0 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 6e 20 than.MPLS..The.proxy.service.in.
74500 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 6e 64 20 73 6f 6d 65 VyOS.is.based.on.Squid_.and.some
74520 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 .related.modules..The.public.IP.
74540 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 20 6f 66 20 74 68 65 address.of.the.local.side.of.the
74560 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e 00 54 68 65 20 .VPN.will.be.198.51.100.10..The.
74580 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 public.IP.address.of.the.remote.
745a0 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 30 33 2e 30 2e 31 31 side.of.the.VPN.will.be.203.0.11
745c0 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 3.11..The.rate-limit.is.set.in.k
745e0 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 bit/sec..The.regular.expression.
74600 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 65 6e 74 69 72 matches.if.and.only.if.the.entir
74620 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 65 72 6e 2e 00 54 68 e.string.matches.the.pattern..Th
74640 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 73 65 73 20 58 4d 72 e.remote.peer.`to-wg02`.uses.XMr
74660 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 51 75 4b lPykaxhdAAiSjhtPlvi30NVkvLQliQuK
74680 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 P7AI7CyI=.as.its.public.key.port
746a0 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 ion.The.remote.site.will.have.a.
746c0 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 72 65 6d 6f 74 subnet.of.10.1.0.0/16..The.remot
746e0 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 e.user.will.use.the.openconnect.
74700 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 client.to.connect.to.the.router.
74720 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 and.will.receive.an.IP.address.f
74740 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 66 75 6c 6c 20 61 63 rom.a.VPN.pool,.allowing.full.ac
74760 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 72 65 71 75 65 73 74 cess.to.the.network..The.request
74780 6f 72 20 6e 65 74 6d 61 73 6b 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 72 65 71 75 65 73 74 or.netmask.for.which.the.request
747a0 6f 72 20 49 50 20 41 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 61 73 20 or.IP.Address.should.be.used.as.
747c0 74 68 65 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 66 6f 72 20 6f 75 74 67 6f the.EDNS.Client.Subnet.for.outgo
747e0 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 ing.queries..The.required.config
74800 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 3a 00 54 68 65 20 72 65 .file.may.look.like.this:.The.re
74820 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 62 72 6f 6b quired.configuration.can.be.brok
74840 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 63 65 73 3a 00 54 68 65 en.down.into.4.major.pieces:.The
74860 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f .resulting.configuration.will.lo
74880 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 ok.like:.The.root.cause.of.the.p
748a0 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 74 75 6e 6e 65 6c 73 20 74 roblem.is.that.for.VTI.tunnels.t
748c0 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 73 20 o.work,.their.traffic.selectors.
748e0 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e 30 2f 30 20 66 6f 72 20 have.to.be.set.to.0.0.0.0/0.for.
74900 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 65 76 65 traffic.to.match.the.tunnel,.eve
74920 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 65 63 69 73 69 6f 6e n.though.actual.routing.decision
74940 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 74 66 69 6c 74 65 72 20 .is.made.according.to.netfilter.
74960 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 65 72 74 69 6f 6e 20 69 73 marks..Unless.route.insertion.is
74980 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f 6e 67 53 57 41 4e 20 74 .disabled.entirely,.StrongSWAN.t
749a0 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 20 64 65 66 61 75 6c 74 hus.mistakenly.inserts.a.default
749c0 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 70 65 65 72 20 61 64 64 72 .route.through.the.VTI.peer.addr
749e0 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 72 6f 75 ess,.which.makes.all.traffic.rou
74a00 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 ted.to.nowhere..The.round-robin.
74a20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 65 72 20 74 policy.is.a.classful.scheduler.t
74a40 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 64 69 66 66 65 72 65 6e 74 hat.divides.traffic.in.different
74a60 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 28 75 70 20 .classes_.you.can.configure.(up.
74a80 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 20 6e 65 77 20 70 to.4096)..You.can.embed_.a.new.p
74aa0 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 65 20 63 6c 61 73 73 65 73 olicy.into.each.of.those.classes
74ac0 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 20 72 6f 75 74 65 20 73 .(default.included)..The.route.s
74ae0 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 79 20 46 52 52 27 73 20 42 election.process.used.by.FRR's.B
74b00 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 74 68 65 20 66 6f 6c 6c 6f GP.implementation.uses.the.follo
74b20 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c 20 73 74 61 72 74 69 6e wing.decision.criterion,.startin
74b40 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 61 6e 64 20 67 6f 69 g.at.the.top.of.the.list.and.goi
74b60 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e 74 69 6c 20 6f 6e 65 20 ng.towards.the.bottom.until.one.
74b80 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 68 65 20 of.the.factors.can.be.used..The.
74ba0 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 63 6c 75 73 74 65 72 2d route.with.the.shortest.cluster-
74bc0 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 65 20 63 6c 75 73 74 65 72 list.length.is.used..The.cluster
74be0 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 -list.reflects.the.iBGP.reflecti
74c00 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 61 6b 65 6e 2e 00 54 68 65 on.path.the.route.has.taken..The
74c20 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 64 61 74 65 73 20 6c 69 .router.automatically.updates.li
74c40 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 69 74 73 20 6e 65 nk-state.information.with.its.ne
74c60 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 65 20 69 6e 66 6f 72 6d ighbors..Only.an.obsolete.inform
74c80 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 61 67 65 20 68 61 73 20 65 ation.is.updated.which.age.has.e
74ca0 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 xceeded.a.specific.threshold..Th
74cc0 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 74 68 72 65 73 68 6f 6c 64 is.parameter.changes.a.threshold
74ce0 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 .value,.which.by.default.is.1800
74d00 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e 20 54 68 65 20 76 61 6c .seconds.(half.an.hour)..The.val
74d20 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 6f 6c 65 20 4f 53 50 46 20 ue.is.applied.to.the.whole.OSPF.
74d40 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f router..The.timer.range.is.10.to
74d60 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 64 69 73 63 61 72 64 .1800..The.router.should.discard
74d80 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 69 6e .DHCP.packages.already.containin
74da0 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 65 6e 73 g.relay.agent.information.to.ens
74dc0 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 44 48 43 50 ure.that.only.requests.from.DHCP
74de0 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 73 46 6c 6f .clients.are.forwarded..The.sFlo
74e00 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 73 66 6c 6f 77 64 20 68 74 w.accounting.based.on.hsflowd.ht
74e20 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d 65 20 63 6f 6e 66 69 67 tps://sflow.net/.The.same.config
74e40 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 65 6e 20 49 64 65 6e 74 uration.options.apply.when.Ident
74e60 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 ity.based.config.is.configured.i
74e80 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 74 20 67 72 6f 75 70 20 6d n.group.mode.except.that.group.m
74ea0 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 52 41 44 49 55 53 ode.can.only.be.used.with.RADIUS
74ec0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 65 6d 65 20 61 62 6f 76 .authentication..The.scheme.abov
74ee0 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 e.doesn't.work.when.one.of.the.r
74f00 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 outers.has.a.dynamic.external.ad
74f20 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 69 63 20 77 6f 72 6b 61 72 dress.though..The.classic.workar
74f40 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 75 70 20 61 6e 20 61 64 64 ound.for.this.is.to.setup.an.add
74f60 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 ress.on.a.loopback.interface.and
74f80 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 .use.it.as.a.source.address.for.
74fa0 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 75 70 20 61 6e 20 49 50 the.GRE.tunnel,.then.setup.an.IP
74fc0 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 65 20 6c 6f 6f 70 62 61 sec.policy.to.match.those.loopba
74fe0 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 ck.addresses..The.search.filter.
75000 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 63 75 72 72 65 6e 63 65 73 can.contain.up.to.15.occurrences
75020 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 .of.%s.which.will.be.replaced.by
75040 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 64 3d 25 73 22 20 66 6f .the.username,.as.in."uid=%s".fo
75060 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 65 73 2e 20 46 6f 72 20 61 r.:rfc:`2037`.directories..For.a
75080 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 4c 44 41 50 20 73 65 .detailed.description.of.LDAP.se
750a0 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 3a 72 66 63 3a 60 32 32 35 arch.filter.syntax.see.:rfc:`225
750c0 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 4`..The.secondary.DHCP.server.us
750e0 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 33 60 00 54 68 65 es.address.`192.168.189.253`.The
75100 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 4d 50 76 33 20 74 61 72 .security.approach.in.SNMPv3.tar
75120 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 63 3f 60 60 20 74 72 61 6e gets:.The.sequence.``^Ec?``.tran
75140 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 2e 20 54 6f 20 71 75 slates.to:.``Ctrl+E.c.?``..To.qu
75160 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 2e it.the.session.use:.``Ctrl+E.c..
75180 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c 65 61 66 32 20 2d 20 53 70 ``.The.setup.is.this:.Leaf2.-.Sp
751a0 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6f 6e 2d ine1.-.Leaf3.The.size.of.the.on-
751c0 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 72 20 63 6f 6e 66 69 67 75 disk.Proxy.cache.is.user.configu
751e0 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 75 6c 74 20 63 61 63 68 65 rable..The.Proxies.default.cache
75200 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 31 30 30 20 4d 42 2e 00 54 -size.is.configured.to.100.MB..T
75220 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 74 68 65 20 63 6f 6e 73 6f he.speed.(baudrate).of.the.conso
75240 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 6c 75 65 73 20 61 72 65 3a le.device..Supported.values.are:
75260 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 49 .The.standard.was.developed.by.I
75280 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f 75 70 20 6f 66 20 74 68 EEE.802.1,.a.working.group.of.th
752a0 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f 6d 6d 69 74 74 65 65 2c 20 e.IEEE.802.standards.committee,.
752c0 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 69 76 65 6c 79 20 72 65 76 and.continues.to.be.actively.rev
752e0 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 20 72 65 76 69 73 69 6f ised..One.of.the.notable.revisio
75300 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 20 69 6e 63 6f 72 70 6f 72 ns.is.802.1Q-2014.which.incorpor
75320 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 73 74 20 50 61 74 68 ated.IEEE.802.1aq.(Shortest.Path
75340 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 68 65 20 49 45 45 45 20 .Bridging).and.much.of.the.IEEE.
75360 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 79 73 74 65 6d 20 4c 43 44 20 802.1d.standard..The.system.LCD.
75380 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 74 61 6c 20 64 69 73 70 6c :abbr:`LCD.(Liquid-crystal.displ
753a0 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 73 20 72 75 6e 6e 69 6e 67 ay)`.option.is.for.users.running
753c0 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 66 65 61 74 75 72 65 73 20 .VyOS.on.hardware.that.features.
753e0 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 61 6c 6c an.LCD.display..This.is.typicall
75400 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 20 69 6e 20 61 6e 20 31 39 y.a.small.display.built.in.an.19
75420 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 6c 69 61 6e 63 65 2e 20 .inch.rack-mountable.appliance..
75440 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 68 6f 77 20 Those.displays.are.used.to.show.
75460 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 63 6f 6e 66 runtime.data..The.system.is.conf
75480 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e 20 63 6f 6d 70 6c 65 74 igured.to.attempt.domain.complet
754a0 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 3a 20 76 79 6f 73 ion.in.the.following.order:.vyos
754c0 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 63 6f 6e 64 29 20 61 .io.(first),.vyos.net.(second).a
754e0 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 54 68 65 20 74 61 62 6c nd.vyos.network.(last):.The.tabl
75500 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 61 74 61 3a 00 54 68 e.consists.of.following.data:.Th
75520 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 e.task.scheduler.allows.you.to.e
75540 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 73 63 68 65 64 75 6c 65 xecute.tasks.on.a.given.schedule
75560 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 54 68 ..It.makes.use.of.UNIX.cron_..Th
75580 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 65 e.translation.address.must.be.se
755a0 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 61 64 64 72 65 73 t.to.one.of.the.available.addres
755c0 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 6f 75 74 62 6f 75 6e 64 2d ses.on.the.configured.`outbound-
755e0 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 interface`.or.it.must.be.set.to.
75600 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 `masquerade`.which.will.use.the.
75620 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 60 6f 75 74 62 6f primary.IP.address.of.the.`outbo
75640 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 72 61 6e 73 6c 61 74 69 6f und-interface`.as.its.translatio
75660 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 75 73 65 20 31 n.address..The.tunnel.will.use.1
75680 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 6e 64 20 31 0.255.1.1.for.the.local.IP.and.1
756a0 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 2e 00 54 68 65 20 74 79 0.255.1.2.for.the.remote..The.ty
756c0 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 61 73 62 72 2d 73 75 pe.can.be.the.following:.asbr-su
756e0 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 61 2d 65 mmary,.external,.network,.nssa-e
75700 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 75 65 2d 61 73 2c xternal,.opaque-area,.opaque-as,
75720 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 2e 00 54 .opaque-link,.router,.summary..T
75740 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 73 69 66 79 69 6e 67 20 he.ultimate.goal.of.classifying.
75760 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 20 63 6c 61 73 73 20 61 20 traffic.is.to.give.each.class.a.
75780 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 20 75 73 65 20 6f 66 20 different.treatment..The.use.of.
757a0 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 IPoE.addresses.the.disadvantage.
757c0 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f 72 20 6d 75 6c 74 69 63 61 that.PPP.is.unsuited.for.multica
757e0 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 2e 20 54 st.delivery.to.multiple.users..T
75800 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 ypically,.IPoE.uses.Dynamic.Host
75820 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 45 78 74 65 .Configuration.Protocol.and.Exte
75840 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 74 nsible.Authentication.Protocol.t
75860 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 o.provide.the.same.functionality
75880 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 73 20 72 6f 62 75 73 74 20 .as.PPPoE,.but.in.a.less.robust.
758a0 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 61 74 74 72 69 62 75 manner..The.value.of.the.attribu
758c0 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 te.``NAS-Port-Id``.must.be.less.
758e0 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 than.16.characters,.otherwise.th
75900 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 54 68 e.interface.won't.be.renamed..Th
75920 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 e.vendor-class-id.option.can.be.
75940 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6c 61 73 73 used.to.request.a.specific.class
75960 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 .of.vendor.options.from.the.serv
75980 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 65 20 76 69 72 74 75 61 6c er..The.veth.devices.are.virtual
759a0 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 20 63 61 6e 20 61 63 74 20 .Ethernet.devices..They.can.act.
759c0 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 73 as.tunnels.between.network.names
759e0 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 65 20 74 6f 20 61 20 70 68 paces.to.create.a.bridge.to.a.ph
75a00 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6e 20 61 6e 6f 74 68 65 72 ysical.network.device.in.another
75a20 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 63 61 6e 20 61 6c 73 6f 20 .namespace.or.VRF,.but.can.also.
75a40 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 64 65 be.used.as.standalone.network.de
75a60 76 69 63 65 73 2e 00 54 68 65 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 36 34 20 70 72 65 66 vices..The.well.known.NAT64.pref
75a80 69 78 20 69 73 20 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 54 68 65 20 77 69 6e 64 6f ix.is.``64:ff9b::/96``.The.windo
75aa0 77 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 31 2e w.size.must.be.between.1.and.21.
75ac0 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 6e 74 .The.wireless.client.(supplicant
75ae0 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 44 49 ).authenticates.against.the.RADI
75b00 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 US.server.(authentication.server
75b20 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c ).using.an.:abbr:`EAP.(Extensibl
75b40 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d 65 74 e.Authentication.Protocol)`..met
75b60 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 hod.configured.on.the.RADIUS.ser
75b80 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 ver..The.WAP.(also.referred.to.a
75ba0 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 6e 64 s.authenticator).role.is.to.send
75bc0 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 74 .all.authentication.messages.bet
75be0 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f 6e 66 ween.the.supplicant.and.the.conf
75c00 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 74 68 igured.authentication.server,.th
75c20 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e 73 69 us.the.RADIUS.server.is.responsi
75c40 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 73 ble.for.authenticating.the.users
75c60 2e 00 54 68 65 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 72 75 6c 65 ..Then.a.corresponding.SNAT.rule
75c80 20 69 73 20 63 72 65 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 .is.created.to.NAT.outgoing.traf
75ca0 66 69 63 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 20 72 65 73 fic.for.the.internal.IP.to.a.res
75cc0 65 72 76 65 64 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 63 61 74 65 erved.external.IP..This.dedicate
75ce0 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 s.an.external.IP.address.to.an.i
75d00 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 65 66 75 6c nternal.IP.address.and.is.useful
75d20 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 61 76 65 20 .for.protocols.which.don't.have.
75d40 74 68 65 20 6e 6f 74 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 20 47 52 45 the.notion.of.ports,.such.as.GRE
75d60 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 ..Then.we.need.to.generate,.add.
75d80 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 and.specify.the.names.of.the.cry
75da0 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 ptographic.materials..Each.of.th
75dc0 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c e.install.command.should.be.appl
75de0 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d ied.to.the.configuration.and.com
75e00 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 mited.before.using.under.the.ope
75e20 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 nvpn.interface.configuration..Th
75e40 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 6f en.you.need.to.install.the.key.o
75e60 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e 65 n.the.remote.router:.Then.you.ne
75e80 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 50 ed.to.set.the.key.in.your.OpenVP
75ea0 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 6e 2c 20 46 61 73 74 N.interface.settings:.Then,.Fast
75ec0 4e 65 74 4d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 NetMon.configuration:.There.are.
75ee0 33 20 64 65 66 61 75 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 72 3.default.NTP.server.set..You.ar
75f00 65 20 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 65 e.able.to.change.them..There.are
75f20 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 .a.lot.of.matching.criteria.agai
75f40 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 73 nst.which.the.package.can.be.tes
75f60 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 ted..There.are.a.lot.of.matching
75f80 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b .criteria.against.which.the.pack
75fa0 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f et.can.be.tested..There.are.a.lo
75fc0 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 74 69 6f 6e 73 20 61 t.of.matching.criteria.options.a
75fe0 76 61 69 6c 61 62 6c 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 vailable,.both.for.``policy.rout
76000 65 60 60 20 61 6e 64 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 54 68 65 73 65 e``.and.``policy.route6``..These
76020 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 .options.are.listed.in.this.sect
76040 69 6f 6e 2e 00 54 68 65 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 ion..There.are.different.paramet
76060 65 72 73 20 66 6f 72 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 69 6e 66 6f ers.for.getting.prefix-list.info
76080 72 6d 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 20 6f 6e 20 77 68 69 rmation:.There.are.limits.on.whi
760a0 63 68 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 48 54 34 ch.channels.can.be.used.with.HT4
760c0 30 2d 20 61 6e 64 20 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 61 62 6c 65 20 73 68 0-.and.HT40+..Following.table.sh
760e0 6f 77 73 20 74 68 65 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 20 62 65 20 61 76 61 ows.the.channels.that.may.be.ava
76100 69 6c 61 62 6c 65 20 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 20 75 73 65 20 70 ilable.for.HT40-.and.HT40+.use.p
76120 65 72 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 54 68 65 72 65 20 61 er.IEEE.802.11n.Annex.J:.There.a
76140 72 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 re.many.parameters.you.will.be.a
76160 62 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 74 63 68 20 74 68 65 ble.to.use.in.order.to.match.the
76180 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 6c 61 73 73 3a 00 54 .traffic.you.want.for.a.class:.T
761a0 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 20 61 76 61 69 6c here.are.multiple.versions.avail
761c0 61 62 6c 65 20 66 6f 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 60 able.for.the.NetFlow.data..The.`
761e0 3c 76 65 72 73 69 6f 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 70 6f 72 74 65 64 20 <version>`.used.in.the.exported.
76200 66 6c 6f 77 20 64 61 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 flow.data.can.be.configured.here
76220 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 61 72 65 20 73 75 70 ..The.following.versions.are.sup
76240 70 6f 72 74 65 64 3a 00 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 61 ported:.There.are.rate-limited.a
76260 6e 64 20 6e 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 20 28 4d 41 43 73 29 nd.non.rate-limited.users.(MACs)
76280 00 54 68 65 72 65 20 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 .There.are.some.scenarios.where.
762a0 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 6c 2e 20 53 79 73 74 serial.consoles.are.useful..Syst
762c0 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f 74 65 20 63 6f 6d 70 em.administration.of.remote.comp
762e0 75 74 65 72 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 6e 67 20 3a 72 65 66 uters.is.usually.done.using.:ref
76300 3a 60 73 73 68 60 2c 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d 65 73 20 77 68 65 6e :`ssh`,.but.there.are.times.when
76320 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 20 74 68 65 20 6f 6e .access.to.the.console.is.the.on
76340 6c 79 20 77 61 79 20 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f 72 72 65 63 74 20 73 ly.way.to.diagnose.and.correct.s
76360 6f 66 74 77 61 72 65 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 70 67 72 61 64 65 73 oftware.failures..Major.upgrades
76380 20 74 6f 20 74 68 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6d .to.the.installed.distribution.m
763a0 61 79 20 61 6c 73 6f 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 63 63 65 73 73 2e 00 ay.also.require.console.access..
763c0 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 6f 70 65 72 61 74 69 There.are.three.modes.of.operati
763e0 6f 6e 20 66 6f 72 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 on.for.a.wireless.interface:.The
76400 72 65 20 61 72 65 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f 72 6b 20 41 64 6d 69 re.are.two.types.of.Network.Admi
76420 6e 73 20 77 68 6f 20 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f 73 65 20 77 68 6f 20 ns.who.deal.with.BGP,.those.who.
76440 68 61 76 65 20 63 72 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 69 6e have.created.an.international.in
76460 63 69 64 65 6e 74 20 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 20 74 68 6f 73 65 20 cident.and/or.outage,.and.those.
76480 77 68 6f 20 61 72 65 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 77 61 79 73 who.are.lying.There.are.two.ways
764a0 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 42 47 .that.help.us.to.mitigate.the.BG
764c0 50 73 20 66 75 6c 6c 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 69 6e 20 61 20 6e 65 Ps.full-mesh.requirement.in.a.ne
764e0 74 77 6f 72 6b 3a 00 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 6c 6f 6f twork:.There.can.only.be.one.loo
76500 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 73 79 pback.``lo``.interface.on.the.sy
76520 73 74 65 6d 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 stem..If.you.need.multiple.inter
76540 66 61 63 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 66 3a 60 64 75 6d 6d faces,.please.use.the.:ref:`dumm
76560 79 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 00 54 68 65 y-interface`.interface.type..The
76580 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 6f 66 20 72 6f 75 74 re.could.be.a.wide.range.of.rout
765a0 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 ing.policies..Some.examples.are.
765c0 6c 69 73 74 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 76 65 72 79 20 6e 69 listed.below:.There.is.a.very.ni
765e0 63 65 20 70 69 63 74 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 79 ce.picture/explanation.in.the.Vy
76600 61 74 74 61 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 atta.documentation.which.should.
76620 62 65 20 72 65 77 72 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 69 73 20 61 6c 73 6f be.rewritten.here..There.is.also
76640 20 61 20 47 52 45 20 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 .a.GRE.over.IPv6.encapsulation.a
76660 76 61 69 6c 61 62 6c 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 60 69 70 36 67 72 65 vailable,.it.is.called:.``ip6gre
76680 60 60 2e 00 54 68 65 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 61 70 74 65 72 20 61 ``..There.is.an.entire.chapter.a
766a0 62 6f 75 74 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 72 65 66 3a 60 76 72 bout.how.to.configure.a.:ref:`vr
766c0 66 60 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 20 61 64 64 69 74 69 f`,.please.check.this.for.additi
766e0 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 20 61 20 76 61 72 69 onal.information..There's.a.vari
76700 65 74 79 20 6f 66 20 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e 64 73 20 66 6f 72 20 ety.of.client.GUI.frontends.for.
76720 61 6e 79 20 70 6c 61 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 63 6f 6d 6d 61 any.platform.These.are.the.comma
76740 6e 64 73 20 66 6f 72 20 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 65 73 65 20 63 6f 6d nds.for.a.basic.setup..These.com
76760 6d 61 6e 64 73 20 61 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 mands.allow.the.VLAN10.and.VLAN1
76780 31 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 1.hosts.to.communicate.with.each
767a0 20 6f 74 68 65 72 20 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 .other.using.the.main.routing.ta
767c0 62 6c 65 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 ble..These.configuration.is.not.
767e0 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 mandatory.and.in.most.cases.ther
76800 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 20 42 75 74 e's.no.need.to.configure.it..But
76820 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 63 61 .if.necessary,.Gratuitous.ARP.ca
76840 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 61 6c 2d 70 61 72 61 n.be.configured.in.``global-para
76860 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 70 60 60 20 73 65 63 meters``.and/or.in.``group``.sec
76880 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 70 61 73 73 65 tion..These.parameters.are.passe
768a0 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 d.as-is.to.isc-dhcp's.dhcpd.conf
768c0 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 6f 64 65 20 74 68 .under.the.configuration.node.th
768e0 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 ey.are.defined.in..They.are.not.
76900 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 74 68 65 20 72 61 77 validated.so.an.error.in.the.raw
76920 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 20 62 65 20 63 61 75 67 68 74 20 62 79 20 76 .parameters.won't.be.caught.by.v
76940 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 75 73 65 20 64 68 63 yos's.scripts.and.will.cause.dhc
76960 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 79 73 20 76 65 72 69 pd.to.fail.to.start..Always.veri
76980 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 63 6f 72 72 65 fy.that.the.parameters.are.corre
769a0 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 ct.before.committing.the.configu
769c0 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 ration..Refer.to.isc-dhcp's.dhcp
769e0 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 d.conf.manual.for.more.informati
76a00 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d on:.https://kb.isc.org/docs/isc-
76a20 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 54 dhcp-44-manual-pages-dhcpdconf.T
76a40 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e 65 65 64 20 74 6f 20 62 65 20 70 61 72 74 20 hese.parameters.need.to.be.part.
76a60 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 of.the.DHCP.global.options..They
76a80 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 54 68 65 79 20 63 61 6e 20 62 65 20 2a 2a 64 .stay.unchanged..They.can.be.**d
76aa0 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 ecimal**.prefixes..Things.to.be.
76ac0 63 6f 6e 73 69 64 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 54 68 69 73 20 61 64 considred.in.this.setup:.This.ad
76ae0 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 6c dress.must.be.the.address.of.a.l
76b00 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 ocal.interface..It.may.be.specif
76b20 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 ied.as.an.IPv4.address.or.an.IPv
76b40 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 38 30 32 6.address..This.algorithm.is.802
76b60 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 .3ad.compliant..This.algorithm.i
76b80 73 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 20 41 s.not.fully.802.3ad.compliant..A
76ba0 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 .single.TCP.or.UDP.conversation.
76bc0 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 64 20 61 6e 64 20 75 containing.both.fragmented.and.u
76be0 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 65 65 20 70 61 63 nfragmented.packets.will.see.pac
76c00 6b 65 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 6e 74 65 72 66 61 63 kets.striped.across.two.interfac
76c20 65 73 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 74 20 6f 66 20 6f 72 es..This.may.result.in.out.of.or
76c40 64 65 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 63 20 74 79 70 65 73 der.delivery..Most.traffic.types
76c60 20 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 2c 20 61 .will.not.meet.these.criteria,.a
76c80 73 20 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 61 66 66 69 63 2c 20 s.TCP.rarely.fragments.traffic,.
76ca0 61 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e 6f 74 20 69 6e 76 6f and.most.UDP.traffic.is.not.invo
76cc0 6c 76 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 20 lved.in.extended.conversations..
76ce0 4f 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 38 30 32 2e 33 61 64 Other.implementations.of.802.3ad
76d00 20 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 74 68 69 73 20 6e 6f .may.or.may.not.tolerate.this.no
76d20 6e 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c ncompliance..This.algorithm.will
76d40 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c .place.all.traffic.to.a.particul
76d60 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 ar.network.peer.on.the.same.slav
76d80 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c e..This.algorithm.will.place.all
76da0 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b .traffic.to.a.particular.network
76dc0 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 46 6f 72 20 6e 6f 6e .peer.on.the.same.slave..For.non
76de0 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 -IP.traffic,.the.formula.is.the.
76e00 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 same.as.for.the.layer2.transmit.
76e20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 76 6f 69 64 69 6e hash.policy..This.allows.avoidin
76e40 67 20 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 47 50 20 61 6e 64 20 g.the.timers.defined.in.BGP.and.
76e60 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e 00 54 68 69 73 20 61 OSPF.protocol.to.expires..This.a
76e80 6c 6c 6f 77 73 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 llows.the.operator.to.control.th
76ea0 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 e.number.of.open.file.descriptor
76ec0 73 20 65 61 63 68 20 64 61 65 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 72 s.each.daemon.is.allowed.to.star
76ee0 74 20 77 69 74 68 2e 20 49 66 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 6c 61 6e 73 20 74 6f t.with..If.the.operator.plans.to
76f00 20 72 75 6e 20 62 67 70 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f 75 73 61 6e 64 73 20 .run.bgp.with.several.thousands.
76f20 6f 66 20 70 65 65 72 73 20 74 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 72 65 20 77 65 20 77 of.peers.then.this.is.where.we.w
76f40 6f 75 6c 64 20 6d 6f 64 69 66 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 74 68 69 73 20 74 6f ould.modify.FRR.to.allow.this.to
76f60 20 68 61 70 70 65 6e 2e 00 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 .happen..This.also.works.for.rev
76f80 65 72 73 65 2d 6c 6f 6f 6b 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 erse-lookup.zones.(``18.172.in-a
76fa0 64 64 72 2e 61 72 70 61 60 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 ddr.arpa``)..This.article.touche
76fc0 73 20 6f 6e 20 27 63 6c 61 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 s.on.'classic'.IP.tunneling.prot
76fe0 6f 63 6f 6c 73 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 ocols..This.blueprint.uses.VyOS.
77000 61 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 as.the.DMVPN.Hub.and.Cisco.(7206
77020 56 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 VXR).and.VyOS.as.multiple.spoke.
77040 73 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a sites..The.lab.was.build.using.:
77060 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 abbr:`EVE-NG.(Emulated.Virtual.E
77080 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e nvironment.NG)`..This.can.be.con
770a0 66 69 72 6d 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 firmed.using.the.``show.ip.route
770c0 20 74 61 62 6c 65 20 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 .table.100``.operational.command
770e0 2e 00 54 68 69 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 ..This.can.only.be.done.if.all.y
77100 6f 75 72 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 our.users.are.located.directly.u
77120 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 nder.the.same.position.in.the.LD
77140 41 50 20 74 72 65 65 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 AP.tree.and.the.login.name.is.us
77160 65 64 20 66 6f 72 20 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 ed.for.naming.each.user.object..
77180 49 66 20 79 6f 75 72 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 If.your.LDAP.tree.does.not.match
771a0 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 .these.criterias.or.if.you.want.
771c0 74 6f 20 66 69 6c 74 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 to.filter.who.are.valid.users.th
771e0 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 en.you.need.to.use.a.search.filt
77200 65 72 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 er.to.search.for.your.users.DN.(
77220 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 `filter-expression`)..This.chape
77240 74 65 72 20 64 65 73 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b ter.describes.how.to.configure.k
77260 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 ernel.parameters.at.runtime..Thi
77280 73 20 63 68 61 70 74 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 s.chapter.describe.the.possibili
772a0 74 69 65 73 20 6f 66 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 ties.of.advanced.system.behavior
772c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 ..This.commad.sets.network.entit
772e0 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f y.title.(NET).provided.in.ISO.fo
77300 72 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 rmat..This.command.accept.incomi
77320 6e 67 20 72 6f 75 74 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e ng.routes.with.AS.path.containin
77340 67 20 41 53 20 6e 75 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 g.AS.number.with.the.same.value.
77360 61 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 as.the.current.system.AS..This.i
77380 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 s.used.when.you.want.to.use.the.
773a0 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 same.AS.number.in.your.sites,.bu
773c0 74 20 79 6f 75 20 63 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 t.you.can...t.connect.them.direc
773e0 74 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 tly..This.command.allow.override
77400 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 .the.result.of.Capability.Negoti
77420 61 74 69 6f 6e 20 77 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 ation.with.local.configuration..
77440 49 67 6e 6f 72 65 20 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 Ignore.remote.peer...s.capabilit
77460 79 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 y.value..This.command.allows.pee
77480 72 69 6e 67 73 20 62 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 rings.between.directly.connected
774a0 20 65 42 47 50 20 70 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 .eBGP.peers.using.loopback.addre
774c0 73 73 65 73 20 77 69 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 sses.without.adjusting.the.defau
774e0 6c 74 20 54 54 4c 20 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 lt.TTL.of.1..This.command.allows
77500 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 .sessions.to.be.established.with
77520 20 65 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 .eBGP.neighbors.when.they.are.mu
77540 6c 74 69 70 6c 65 20 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 ltiple.hops.away..When.the.neigh
77560 62 6f 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e bor.is.not.directly.connected.an
77580 64 20 74 68 69 73 20 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 d.this.knob.is.not.enabled,.the.
775a0 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 session.will.not.establish..The.
775c0 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 number.of.hops.range.is.1.to.255
775e0 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 ..This.command.is.mutually.exclu
77600 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 sive.with.:cfgcmd:`ttl-security.
77620 68 6f 70 73 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 hops`..This.command.allows.the.r
77640 6f 75 74 65 72 20 74 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 outer.to.prefer.route.to.specifi
77660 65 64 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 ed.prefix.learned.via.IGP.throug
77680 68 20 62 61 63 6b 64 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 h.backdoor.link.instead.of.a.rou
776a0 74 65 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 te.to.the.same.prefix.learned.vi
776c0 61 20 45 42 47 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c a.EBGP..This.command.allows.to.l
776e0 6f 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 og.changes.in.adjacency..With.th
77700 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 e.optional.:cfgcmd:`detail`.argu
77720 6d 65 6e 74 2c 20 61 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 ment,.all.changes.in.adjacency.s
77740 74 61 74 75 73 20 61 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 tatus.are.shown..Without.:cfgcmd
77760 3a 60 64 65 74 61 69 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 :`detail`,.only.changes.to.full.
77780 6f 72 20 72 65 67 72 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 or.regressions.are.shown..This.c
777a0 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 ommand.allows.to.specify.the.dis
777c0 74 72 69 62 75 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 tribution.type.for.the.network.c
777e0 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 onnected.to.this.interface:.This
77800 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 .command.allows.to.use.route.map
77820 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 .to.filter.redistributed.routes.
77840 66 72 6f 6d 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 from.given.route.source..There.a
77860 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 re.five.modes.available.for.rout
77880 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
778a0 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c ,.ripng,.static..This.command.al
778c0 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 lows.to.use.route.map.to.filter.
778e0 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 redistributed.routes.from.the.gi
77900 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 ven.route.source..There.are.five
77920 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 .modes.available.for.route.sourc
77940 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c e:.bgp,.connected,.kernel,.ospf,
77960 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 .static..This.command.allows.to.
77980 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 use.route.map.to.filter.redistri
779a0 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 buted.routes.from.the.given.rout
779c0 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 e.source..There.are.five.modes.a
779e0 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 vailable.for.route.source:.bgp,.
77a00 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 connected,.kernel,.rip,.static..
77a20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 This.command.allows.to.use.route
77a40 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 .map.to.filter.redistributed.rou
77a60 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e tes.from.the.given.route.source.
77a80 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 .There.are.six.modes.available.f
77aa0 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
77ac0 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 .kernel,.ospf,.rip,.static..This
77ae0 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 .command.allows.to.use.route.map
77b00 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e .to.filter.redistributed.routes.
77b20 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 .There.are.six.modes.available.f
77b40 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e or.route.source:.connected,.kern
77b60 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 el,.ospf,.rip,.static,.table..Th
77b80 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 is.command.allows.you.apply.acce
77ba0 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 ss.lists.to.a.chosen.interface.t
77bc0 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 o.filter.the.Babel.routes..This.
77be0 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 command.allows.you.apply.access.
77c00 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 lists.to.a.chosen.interface.to.f
77c20 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ilter.the.RIP.path..This.command
77c40 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 .allows.you.apply.prefix.lists.t
77c60 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 o.a.chosen.interface.to.filter.t
77c80 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c he.Babel.routes..This.command.al
77ca0 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 lows.you.apply.prefix.lists.to.a
77cc0 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 .chosen.interface.to.filter.the.
77ce0 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f RIP.path..This.command.allows.yo
77d00 75 20 74 6f 20 73 65 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f u.to.select.a.specific.access.co
77d20 6e 63 65 6e 74 72 61 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 ncentrator.when.you.know.the.acc
77d40 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 ess.concentrators.`<name>`..This
77d60 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 .command.applies.route-map.to.se
77d80 6c 65 63 74 69 76 65 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 lectively.unsuppress.prefixes.su
77da0 70 70 72 65 73 73 65 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 ppressed.by.summarisation..This.
77dc0 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 command.applies.the.AS.path.acce
77de0 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 ss.list.filters.named.in.<name>.
77e00 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f to.the.specified.BGP.neighbor.to
77e20 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f .restrict.the.routing.informatio
77e40 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 n.that.BGP.learns.and/or.adverti
77e60 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f ses..The.arguments.:cfgcmd:`expo
77e80 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 rt`.and.:cfgcmd:`import`.specify
77ea0 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 .the.direction.in.which.the.AS.p
77ec0 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 ath.access.list.are.applied..Thi
77ee0 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 s.command.applies.the.access.lis
77f00 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 t.filters.named.in.<number>.to.t
77f20 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 he.specified.BGP.neighbor.to.res
77f40 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 trict.the.routing.information.th
77f60 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e at.BGP.learns.and/or.advertises.
77f80 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 .The.arguments.:cfgcmd:`export`.
77fa0 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 and.:cfgcmd:`import`.specify.the
77fc0 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c .direction.in.which.the.access.l
77fe0 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 ist.are.applied..This.command.ap
78000 70 6c 69 65 73 20 74 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e plies.the.prfefix.list.filters.n
78020 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 amed.in.<name>.to.the.specified.
78040 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 BGP.neighbor.to.restrict.the.rou
78060 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 ting.information.that.BGP.learns
78080 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 .and/or.advertises..The.argument
780a0 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 s.:cfgcmd:`export`.and.:cfgcmd:`
780c0 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e import`.specify.the.direction.in
780e0 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 .which.the.prefix.list.are.appli
78100 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 ed..This.command.applies.the.rou
78120 74 65 20 6d 61 70 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 te.map.named.in.<name>.to.the.sp
78140 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 ecified.BGP.neighbor.to.control.
78160 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 and.modify.routing.information.t
78180 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 hat.is.exchanged.between.peers..
781a0 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 The.arguments.:cfgcmd:`export`.a
781c0 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 nd.:cfgcmd:`import`.specify.the.
781e0 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 direction.in.which.the.route.map
78200 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 .are.applied..This.command.bind.
78220 73 70 65 63 69 66 69 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 specific.peer.to.peer.group.with
78240 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 .a.given.name..This.command.can.
78260 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 be.used.to.filter.the.Babel.rout
78280 65 73 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 es.using.access.lists..:cfgcmd:`
782a0 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 in`.and.:cfgcmd:`out`.this.is.th
782c0 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 e.direction.in.which.the.access.
782e0 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 lists.are.applied..This.command.
78300 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 can.be.used.to.filter.the.Babel.
78320 72 6f 75 74 65 73 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 routes.using.prefix.lists..:cfgc
78340 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
78360 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 s.the.direction.in.which.the.pre
78380 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d fix.lists.are.applied..This.comm
783a0 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 and.can.be.used.to.filter.the.RI
783c0 50 20 70 61 74 68 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 P.path.using.access.lists..:cfgc
783e0 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
78400 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 s.the.direction.in.which.the.acc
78420 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d ess.lists.are.applied..This.comm
78440 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 and.can.be.used.to.filter.the.RI
78460 50 20 70 61 74 68 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 P.path.using.prefix.lists..:cfgc
78480 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
784a0 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 s.the.direction.in.which.the.pre
784c0 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d fix.lists.are.applied..This.comm
784e0 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f and.can.be.used.with.previous.co
78500 6d 6d 61 6e 64 20 74 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e mmand.to.sets.default.RIP.distan
78520 63 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 ce.to.specified.value.when.the.r
78540 6f 75 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 oute.source.IP.address.matches.t
78560 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 he.specified.prefix.and.the.spec
78580 69 66 69 65 64 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ified.access-list..This.command.
785a0 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 change.distance.value.of.BGP..Th
785c0 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c e.arguments.are.the.distance.val
785e0 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 ues.for.external.routes,.interna
78600 6c 20 72 6f 75 74 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 l.routes.and.local.routes.respec
78620 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 tively..The.distance.range.is.1.
78640 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 to.255..This.command.change.dist
78660 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 ance.value.of.OSPF.globally..The
78680 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 .distance.range.is.1.to.255..Thi
786a0 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 s.command.change.distance.value.
786c0 6f 66 20 4f 53 50 46 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 of.OSPF..The.arguments.are.the.d
786e0 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 istance.values.for.external.rout
78700 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d es,.inter-area.routes.and.intra-
78720 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 area.routes.respectively..The.di
78740 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 stance.range.is.1.to.255..This.c
78760 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 ommand.change.distance.value.of.
78780 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 OSPFv3.globally..The.distance.ra
787a0 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 nge.is.1.to.255..This.command.ch
787c0 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 ange.distance.value.of.OSPFv3..T
787e0 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 he.arguments.are.the.distance.va
78800 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d lues.for.external.routes,.inter-
78820 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 area.routes.and.intra-area.route
78840 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e s.respectively..The.distance.ran
78860 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 ge.is.1.to.255..This.command.cha
78880 6e 67 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 nge.the.distance.value.of.RIP..T
788a0 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 he.distance.range.is.1.to.255..T
788c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 his.command.changes.the.eBGP.beh
788e0 61 76 69 6f 72 20 6f 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 avior.of.FRR..By.default.FRR.ena
78900 62 6c 65 73 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 bles.:rfc:`8212`.functionality.w
78920 68 69 63 68 20 61 66 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 hich.affects.how.eBGP.routes.are
78940 20 61 64 76 65 72 74 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 .advertised,.namely.no.routes.ar
78960 65 20 61 64 76 65 72 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e e.advertised.across.eBGP.session
78980 73 20 77 69 74 68 6f 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f s.without.some.sort.of.egress.ro
789a0 75 74 65 2d 6d 61 70 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 ute-map/policy.in.place..In.VyOS
789c0 20 68 6f 77 65 76 65 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 .however.we.have.this.RFC.functi
789e0 6f 6e 61 6c 69 74 79 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 onality.disabled.by.default.so.t
78a00 68 61 74 20 77 65 20 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f hat.we.can.preserve.backwards.co
78a20 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 mpatibility.with.older.versions.
78a40 6f 66 20 56 79 4f 53 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 of.VyOS..With.this.option.one.ca
78a60 6e 20 65 6e 61 62 6c 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 n.enable.:rfc:`8212`.functionali
78a80 74 79 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 ty.to.operate..This.command.conf
78aa0 69 67 75 72 65 73 20 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 igures.padding.on.hello.packets.
78ac0 74 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 to.accommodate.asymmetrical.maxi
78ae0 6d 75 6d 20 74 72 61 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 mum.transfer.units.(MTUs).from.d
78b00 69 66 66 65 72 65 6e 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a ifferent.hosts.as.described.in.:
78b20 72 66 63 3a 60 33 37 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e rfc:`3719`..This.helps.to.preven
78b40 74 20 61 20 70 72 65 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 t.a.premature.adjacency.Up.state
78b60 20 77 68 65 6e 20 6f 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f .when.one.routing.devices.MTU.do
78b80 65 73 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 es.not.meet.the.requirements.to.
78ba0 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f establish.the.adjacency..This.co
78bc0 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 mmand.configures.the.authenticat
78be0 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 ion.password.for.the.interface..
78c00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 6d 61 78 69 This.command.configures.the.maxi
78c20 6d 75 6d 20 73 69 7a 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a 60 4c 53 50 mum.size.of.generated.:abbr:`LSP
78c40 73 20 28 4c 69 6e 6b 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 65 73 2e 20 s.(Link.State.PDUs)`,.in.bytes..
78c60 54 68 65 20 73 69 7a 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 32 2e 00 54 The.size.range.is.128.to.4352..T
78c80 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 61 73 73 69 his.command.configures.the.passi
78ca0 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 ve.mode.for.this.interface..This
78cc0 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 62 6f 72 20 .command.creates.a.new.neighbor.
78ce0 77 68 6f 73 65 20 72 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 65 20 6e whose.remote-as.is.<nasn>..The.n
78d00 65 69 67 68 62 6f 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 eighbor.address.can.be.an.IPv4.a
78d20 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 ddress.or.an.IPv6.address.or.an.
78d40 69 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 interface.to.use.for.the.connect
78d60 69 6f 6e 2e 20 54 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 6c 65 20 66 ion..The.command.is.applicable.f
78d80 6f 72 20 70 65 65 72 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d or.peer.and.peer.group..This.com
78da0 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c mand.creates.a.new.route-map.pol
78dc0 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 icy,.identified.by.<text>..This.
78de0 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 command.creates.a.new.rule.in.th
78e00 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 e.IPv6.access.list.and.defines.a
78e20 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 n.action..This.command.creates.a
78e40 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 .new.rule.in.the.IPv6.prefix-lis
78e60 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f t.and.defines.an.action..This.co
78e80 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 mmand.creates.a.new.rule.in.the.
78ea0 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f access.list.and.defines.an.actio
78ec0 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 n..This.command.creates.a.new.ru
78ee0 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 le.in.the.prefix-list.and.define
78f00 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 s.an.action..This.command.create
78f20 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 69 64 65 6e s.the.new.IPv6.access.list,.iden
78f40 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 tified.by.<text>.This.command.cr
78f60 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 eates.the.new.IPv6.prefix-list.p
78f80 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 olicy,.identified.by.<text>..Thi
78fa0 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 63 65 73 73 s.command.creates.the.new.access
78fc0 20 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e .list.policy,.where.<acl_number>
78fe0 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 36 39 39 .must.be.a.number.from.1.to.2699
79000 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 70 ..This.command.creates.the.new.p
79020 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 refix-list.policy,.identified.by
79040 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 .<text>..This.command.defines.a.
79060 6e 65 77 20 70 65 65 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 new.peer.group..You.can.specify.
79080 74 6f 20 74 68 65 20 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 74 65 72 73 to.the.group.the.same.parameters
790a0 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 65 63 69 66 .that.you.can.specify.for.specif
790c0 69 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e ic.neighbors..This.command.defin
790e0 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 50 76 36 20 es.matching.parameters.for.IPv6.
79100 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 access.list.rule..Matching.crite
79120 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 70 ria.could.be.applied.to.source.p
79140 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 arameters:.This.command.defines.
79160 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 73 73 20 6c matching.parameters.for.access.l
79180 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c ist.rule..Matching.criteria.coul
791a0 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 72 20 73 d.be.applied.to.destination.or.s
791c0 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 ource.parameters:.This.command.d
791e0 65 66 69 6e 65 73 20 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 76 69 6f 72 efines.the.IS-IS.router.behavior
79200 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d :.This.command.defines.the.accum
79220 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 ulated.penalty.amount.at.which.t
79240 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 65 20 70 he.route.is.re-advertised..The.p
79260 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 enalty.range.is.1.to.20000..This
79280 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 .command.defines.the.accumulated
792a0 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 .penalty.amount.at.which.the.rou
792c0 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 te.is.suppressed..The.penalty.ra
792e0 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 nge.is.1.to.20000..This.command.
79300 64 65 66 69 6e 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 6d 69 defines.the.amount.of.time.in.mi
79320 6e 75 74 65 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 69 73 20 72 nutes.after.which.a.penalty.is.r
79340 65 64 75 63 65 64 20 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 educed.by.half..The.timer.range.
79360 69 73 20 31 30 20 74 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e is.10.to.45.minutes..This.comman
79380 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 d.defines.the.maximum.number.of.
793a0 70 61 72 61 6c 6c 65 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 20 63 61 6e parallel.routes.that.the.BGP.can
793c0 20 73 75 70 70 6f 72 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 6f 20 75 73 .support..In.order.for.BGP.to.us
793e0 65 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 e.the.second.path,.the.following
79400 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 65 69 67 68 .attributes.have.to.match:.Weigh
79420 74 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 20 28 62 6f t,.Local.Preference,.AS.Path.(bo
79440 74 68 20 41 53 20 6e 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 29 th.AS.number.and.AS.path.length)
79460 2c 20 4f 72 69 67 69 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e 20 ,.Origin.code,.MED,.IGP.metric..
79480 41 6c 73 6f 2c 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 Also,.the.next.hop.address.for.e
794a0 61 63 68 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 54 68 69 73 ach.path.must.be.different..This
794c0 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d .command.defines.the.maximum.tim
794e0 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 20 73 75 70 e.in.minutes.that.a.route.is.sup
79500 70 72 65 73 73 65 64 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f pressed..The.timer.range.is.1.to
79520 20 32 35 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 .255.minutes..This.command.disab
79540 6c 65 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 6f 20 72 65 le.the.peer.or.peer.group..To.re
79560 65 6e 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 74 65 20 66 enable.the.peer.use.the.delete.f
79580 6f 72 6d 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e orm.of.this.command..This.comman
795a0 64 20 64 69 73 61 62 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 74 68 69 73 d.disables.IGP-LDP.sync.for.this
795c0 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .specific.interface..This.comman
795e0 64 20 64 69 73 61 62 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 66 d.disables.Three-Way.Handshake.f
79600 6f 72 20 50 32 50 20 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 63 72 69 62 or.P2P.adjacencies.which.describ
79620 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e ed.in.:rfc:`5303`..Three-Way.Han
79640 64 73 68 61 6b 65 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 54 68 dshake.is.enabled.by.default..Th
79660 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 20 74 68 65 is.command.disables.check.of.the
79680 20 4d 54 55 20 76 61 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 61 63 6b 65 .MTU.value.in.the.OSPF.DBD.packe
796a0 74 73 2e 20 54 68 75 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c ts..Thus,.use.of.this.command.al
796c0 6c 6f 77 73 20 74 68 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 65 61 63 68 lows.the.OSPF.adjacency.to.reach
796e0 20 74 68 65 20 46 55 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 .the.FULL.state.even.though.ther
79700 65 20 69 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 63 68 20 62 e.is.an.interface.MTU.mismatch.b
79720 65 74 77 65 65 6e 20 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f etween.two.OSPF.routers..This.co
79740 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 mmand.disables.it..This.command.
79760 64 69 73 61 62 6c 65 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 74 77 65 65 disables.route.reflection.betwee
79780 6e 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 79 20 64 65 n.route.reflector.clients..By.de
797a0 66 61 75 6c 74 2c 20 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 65 20 72 65 fault,.the.clients.of.a.route.re
797c0 66 6c 65 63 74 6f 72 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 62 65 20 66 flector.are.not.required.to.be.f
797e0 75 6c 6c 79 20 6d 65 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 ully.meshed.and.the.routes.from.
79800 61 20 63 6c 69 65 6e 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 68 65 72 20 a.client.are.reflected.to.other.
79820 63 6c 69 65 6e 74 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 73 clients..However,.if.the.clients
79840 20 61 72 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 .are.fully.meshed,.route.reflect
79860 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 20 63 61 73 ion.is.not.required..In.this.cas
79880 65 2c 20 75 73 65 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f e,.use.the.:cfgcmd:`no-client-to
798a0 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 -client-reflection`.command.to.d
798c0 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c 65 63 74 69 isable.client-to-client.reflecti
798e0 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 6c 69 74 2d on..This.command.disables.split-
79900 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 horizon.on.the.interface..By.def
79920 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 52 49 ault,.VyOS.does.not.advertise.RI
79940 50 20 72 6f 75 74 65 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 76 65 72 20 P.routes.out.the.interface.over.
79960 77 68 69 63 68 20 74 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c 69 74 20 68 which.they.were.learned.(split.h
79980 6f 72 69 7a 6f 6e 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 orizon).3.This.command.disables.
799a0 74 68 65 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 the.load.sharing.across.multiple
799c0 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c .LFA.backups..This.command.displ
799e0 61 79 73 20 42 47 50 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f ays.BGP.dampened.routes..This.co
79a00 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 65 64 2d 72 6f 75 74 mmand.displays.BGP.received-rout
79a20 65 73 20 74 68 61 74 20 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 72 20 66 69 6c 74 65 es.that.are.accepted.after.filte
79a40 72 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 ring..This.command.displays.BGP.
79a60 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e routes.advertised.to.a.neighbor.
79a80 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 .This.command.displays.BGP.route
79aa0 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 53 20 50 61 s.allowed.by.the.specified.AS.Pa
79ac0 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 th.access.list..This.command.dis
79ae0 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 66 72 6f plays.BGP.routes.originating.fro
79b00 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 62 65 66 m.the.specified.BGP.neighbor.bef
79b20 6f 72 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 2e 20 54 ore.inbound.policy.is.applied..T
79b40 6f 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 o.use.this.command.inbound.soft.
79b60 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 2e reconfiguration.must.be.enabled.
79b80 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 69 6e 20 4d .This.command.displays.LSAs.in.M
79ba0 61 78 41 67 65 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 axAge.list..This.command.display
79bc0 73 20 52 49 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c s.RIP.routes..This.command.displ
79be0 61 79 73 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 61 20 73 70 ays.a.database.contents.for.a.sp
79c00 65 63 69 66 69 63 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 70 65 2e 00 ecific.link.advertisement.type..
79c20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d 61 72 79 20 This.command.displays.a.summary.
79c40 74 61 62 6c 65 20 77 69 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 28 table.with.a.database.contents.(
79c60 4c 53 41 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 74 61 LSA)..This.command.displays.a.ta
79c80 62 6c 65 20 6f 66 20 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 79 20 61 6e ble.of.paths.to.area.boundary.an
79ca0 64 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 20 72 6f 75 d.autonomous.system.boundary.rou
79cc0 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 6c 6c 20 ters..This.command.displays.all.
79ce0 65 6e 74 72 69 65 73 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 entries.in.BGP.routing.table..Th
79d00 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 is.command.displays.dampened.rou
79d20 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 00 tes.received.from.BGP.neighbor..
79d40 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e 61 6c 20 69 This.command.displays.external.i
79d60 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 6f 20 4f 53 nformation.redistributed.into.OS
79d80 50 46 76 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 PFv3.This.command.displays.infor
79da0 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 65 20 41 53 mation.about.BGP.routes.whose.AS
79dc0 20 70 61 74 68 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 67 75 .path.matches.the.specified.regu
79de0 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 lar.expression..This.command.dis
79e00 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 70 69 6e 67 plays.information.about.flapping
79e20 20 42 47 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 .BGP.routes..This.command.displa
79e40 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 74 69 63 75 ys.information.about.the.particu
79e60 6c 61 72 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 lar.entry.in.the.BGP.routing.tab
79e80 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 le..This.command.displays.routes
79ea0 20 74 68 61 74 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 42 47 50 20 63 .that.are.permitted.by.the.BGP.c
79ec0 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 ommunity.list..This.command.disp
79ee0 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 70 65 63 69 lays.routes.that.belong.to.speci
79f00 66 69 65 64 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 76 61 6c 75 fied.BGP.communities..Valid.valu
79f20 65 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 e.is.a.community.number.in.the.r
79f40 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 72 20 41 41 ange.from.1.to.4294967200,.or.AA
79f60 3a 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 6e 69 74 79 :NN.(autonomous.system-community
79f80 20 6e 75 6d 62 65 72 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 78 70 6f 72 .number/2-byte.number),.no-expor
79fa0 74 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 2e 00 54 68 t,.local-as,.or.no-advertise..Th
79fc0 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 69 74 68 20 is.command.displays.routes.with.
79fe0 63 6c 61 73 73 6c 65 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 28 43 classless.interdomain.routing.(C
7a000 49 44 52 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 IDR)..This.command.displays.stat
7a020 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 e.and.configuration.of.OSPF.the.
7a040 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 specified.interface,.or.all.inte
7a060 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e rfaces.if.no.interface.is.given.
7a080 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 .This.command.displays.state.and
7a0a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 .configuration.of.OSPF.the.speci
7a0c0 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 fied.interface,.or.all.interface
7a0e0 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 57 68 69 74 s.if.no.interface.is.given..Whit
7a100 68 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 h.the.argument.:cfgcmd:`prefix`.
7a120 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 20 70 72 65 this.command.shows.connected.pre
7a140 66 69 78 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 fixes.to.advertise..This.command
7a160 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 .displays.the.OSPF.routing.table
7a180 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 ,.as.determined.by.the.most.rece
7a1a0 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 nt.SPF.calculation..This.command
7a1c0 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 .displays.the.OSPF.routing.table
7a1e0 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 ,.as.determined.by.the.most.rece
7a200 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 nt.SPF.calculation..With.the.opt
7a220 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c ional.:cfgcmd:`detail`.argument,
7a240 20 65 61 63 68 20 72 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 72 20 72 6f .each.route.item's.advertiser.ro
7a260 75 74 65 72 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 69 6c 6c 20 uter.and.network.attribute.will.
7a280 62 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 be.shown..This.command.displays.
7a2a0 74 68 65 20 6e 65 69 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 the.neighbor.DR.choice.informati
7a2c0 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 on..This.command.displays.the.ne
7a2e0 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 ighbors.information.in.a.detaile
7a300 64 20 66 6f 72 6d 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 49 50 20 61 d.form.for.a.neighbor.whose.IP.a
7a320 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ddress.is.specified..This.comman
7a340 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 d.displays.the.neighbors.informa
7a360 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 20 6a 75 73 tion.in.a.detailed.form,.not.jus
7a380 74 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 t.a.summary.table..This.command.
7a3a0 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 20 66 6f displays.the.neighbors.status.fo
7a3c0 72 20 61 20 6e 65 69 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e r.a.neighbor.on.the.specified.in
7a3e0 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 terface..This.command.displays.t
7a400 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e he.neighbors.status..This.comman
7a420 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 42 47 50 d.displays.the.status.of.all.BGP
7a440 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c .connections..This.command.enabl
7a460 65 20 6c 6f 67 67 69 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 68 61 6e 67 e.logging.neighbor.up/down.chang
7a480 65 73 20 61 6e 64 20 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e es.and.reset.reason..This.comman
7a4a0 64 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 d.enable/disables.summarisation.
7a4c0 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 for.the.configured.address.range
7a4e0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 3a 60 42 46 ..This.command.enables.:abbr:`BF
7a500 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 D.(Bidirectional.Forwarding.Dete
7a520 63 74 69 6f 6e 29 60 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e 74 65 72 66 ction)`.on.this.OSPF.link.interf
7a540 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 ace..This.command.enables.:rfc:`
7a560 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 6232`.purge.originator.identific
7a580 61 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 ation..Enable.purge.originator.i
7a5a0 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 64 69 6e 67 20 74 68 dentification.(POI).by.adding.th
7a5c0 65 20 74 79 70 65 2c 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 28 54 4c 56 29 20 77 e.type,.length.and.value.(TLV).w
7a5e0 69 74 68 20 74 68 65 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 29 ith.the.Intermediate.System.(IS)
7a600 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 73 20 74 68 61 74 .identification.to.the.LSPs.that
7a620 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e .do.not.contain.POI.information.
7a640 20 49 66 20 61 6e 20 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 67 65 2c 20 56 79 4f .If.an.IS.generates.a.purge,.VyO
7a660 53 20 61 64 64 73 20 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 S.adds.this.TLV.with.the.system.
7a680 49 44 20 6f 66 20 74 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 2e 00 54 68 69 73 20 ID.of.the.IS.to.the.purge..This.
7a6a0 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 65 2d 72 6f 75 74 69 command.enables.IP.fast.re-routi
7a6c0 6e 67 20 74 68 61 74 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 35 32 38 36 60 2e 20 ng.that.is.part.of.:rfc:`5286`..
7a6e0 53 70 65 63 69 66 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 65 66 69 78 20 6c 69 Specifically.this.is.a.prefix.li
7a700 73 74 20 77 68 69 63 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 66 69 78 20 69 6e 20 st.which.references.a.prefix.in.
7a720 77 68 69 63 68 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c 65 20 50 51 20 6e 6f which.will.select.eligible.PQ.no
7a740 64 65 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 des.for.remote.LFA.backups..This
7a760 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e 20 74 68 69 73 20 69 .command.enables.IS-IS.on.this.i
7a780 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e nterface,.and.allows.for.adjacen
7a7a0 63 79 20 74 6f 20 6f 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6e 61 6d 65 20 cy.to.occur..Note.that.the.name.
7a7c0 6f 66 20 49 53 2d 49 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 of.IS-IS.instance.must.be.the.sa
7a7e0 6d 65 20 61 73 20 74 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 me.as.the.one.used.to.configure.
7a800 74 68 65 20 49 53 2d 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 the.IS-IS.process..This.command.
7a820 65 6e 61 62 6c 65 73 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e 61 enables.RIP.and.sets.the.RIP.ena
7a840 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 6e ble.interface.by.NETWORK..The.in
7a860 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d 61 terfaces.which.have.addresses.ma
7a880 74 63 68 69 6e 67 20 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 2e tching.with.NETWORK.are.enabled.
7a8a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 76 .This.command.enables.poison-rev
7a8c0 65 72 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 70 erse.on.the.interface..If.both.p
7a8e0 6f 69 73 6f 6e 20 72 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 oison.reverse.and.split.horizon.
7a900 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 65 are.enabled,.then.VyOS.advertise
7a920 73 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 61 s.the.learned.routes.as.unreacha
7a940 62 6c 65 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 ble.over.the.interface.on.which.
7a960 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d the.route.was.learned..This.comm
7a980 61 6e 64 20 65 6e 61 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f 20 and.enables.routing.using.radio.
7a9a0 66 72 65 71 75 65 6e 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 67 frequency.diversity..This.is.hig
7a9c0 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 68 hly.recommended.in.networks.with
7a9e0 20 6d 61 6e 79 20 77 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .many.wireless.nodes..This.comma
7aa00 6e 64 20 65 6e 61 62 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 69 nd.enables.sending.timestamps.wi
7aa20 74 68 20 65 61 63 68 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 6e th.each.Hello.and.IHU.message.in
7aa40 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 74 .order.to.compute.RTT.values..It
7aa60 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 .is.recommended.to.enable.timest
7aa80 61 6d 70 73 20 6f 6e 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 amps.on.tunnel.interfaces..This.
7aaa0 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e 61 command.enables.support.for.dyna
7aac0 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 mic.hostname.TLV..Dynamic.hostna
7aae0 6d 65 20 6d 61 70 70 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 62 me.mapping.determined.as.describ
7ab00 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 6e ed.in.:rfc:`2763`,.Dynamic.Hostn
7ab20 61 6d 65 20 45 78 63 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 53 ame.Exchange.Mechanism.for.IS-IS
7ab40 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 63 ..This.command.enables.the.ORF.c
7ab60 61 70 61 62 69 6c 69 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 32 apability.(described.in.:rfc:`52
7ab80 39 31 60 29 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 6e 91`).on.the.local.router,.and.en
7aba0 61 62 6c 65 73 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d 65 ables.ORF.capability.advertiseme
7abc0 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 68 nt.to.the.specified.BGP.peer..Th
7abe0 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 e.:cfgcmd:`receive`.keyword.conf
7ac00 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 igures.a.router.to.advertise.ORF
7ac20 20 72 65 63 65 69 76 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 63 .receive.capabilities..The.:cfgc
7ac40 6d 64 3a 60 73 65 6e 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 md:`send`.keyword.configures.a.r
7ac60 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 61 outer.to.advertise.ORF.send.capa
7ac80 62 69 6c 69 74 69 65 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 20 bilities..To.advertise.a.filter.
7aca0 66 72 6f 6d 20 61 20 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 from.a.sender,.you.must.create.a
7acc0 6e 20 49 50 20 70 72 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 n.IP.prefix.list.for.the.specifi
7ace0 65 64 20 42 47 50 20 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 64 ed.BGP.peer.applied.in.inbound.d
7ad00 65 72 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 20 erection..This.command.enforces.
7ad20 47 65 6e 65 72 61 6c 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e 69 Generalized.TTL.Security.Mechani
7ad40 73 6d 20 28 47 54 53 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a sm.(GTSM),.as.specified.in.:rfc:
7ad60 60 35 30 38 32 60 2e 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 `5082`..With.this.command,.only.
7ad80 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d neighbors.that.are.specified.num
7ada0 62 65 72 20 6f 66 20 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 ber.of.hops.away.will.be.allowed
7adc0 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 .to.become.neighbors..The.number
7ade0 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 73 .of.hops.range.is.1.to.254..This
7ae00 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 .command.is.mutually.exclusive.w
7ae20 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 69 ith.:cfgcmd:`ebgp-multihop`..Thi
7ae40 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 72 s.command.forces.strictly.compar
7ae60 65 20 72 65 6d 6f 74 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 e.remote.capabilities.and.local.
7ae80 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 72 capabilities..If.capabilities.ar
7aea0 65 20 64 69 66 66 65 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 e.different,.send.Unsupported.Ca
7aec0 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 63 pability.error.then.reset.connec
7aee0 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 47 tion..This.command.forces.the.BG
7af00 50 20 73 70 65 61 6b 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 68 P.speaker.to.report.itself.as.th
7af20 65 20 6e 65 78 74 20 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 e.next.hop.for.an.advertised.rou
7af40 74 65 20 69 74 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 te.it.advertised.to.a.neighbor..
7af60 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 20 This.command.generate.a.default.
7af80 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 route.into.the.RIP..This.command
7afa0 20 67 69 76 65 73 20 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 6f .gives.a.brief.status.overview.o
7afc0 66 20 61 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 f.a.specified.wireless.interface
7afe0 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 ..The.wireless.interface.identif
7b000 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e ier.can.range.from.wlan0.to.wlan
7b020 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 68 999..This.command.goes.hand.in.h
7b040 61 6e 64 20 77 69 74 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 6e and.with.the.listen.range.comman
7b060 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 69 d.to.limit.the.amount.of.BGP.nei
7b080 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 ghbors.that.are.allowed.to.conne
7b0a0 63 74 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d 69 ct.to.the.local.router..The.limi
7b0c0 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 t.range.is.1.to.5000..This.comma
7b0e0 6e 64 20 67 6f 74 20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e 76 nd.got.added.in.VyOS.1.4.and.inv
7b100 65 72 74 73 20 74 68 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 65 erts.the.logic.from.the.old.``de
7b120 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 63 fault-route``.CLI.option..This.c
7b140 6f 6d 6d 61 6e 64 20 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 6e ommand.instead.of.summarizing.in
7b160 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e 65 tra.area.paths.filter.them.-.i.e
7b180 2e 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 6e ..intra.area.paths.from.this.ran
7b1a0 67 65 20 61 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 72 ge.are.not.advertised.into.other
7b1c0 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 .areas..This.command.makes.sense
7b1e0 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c .in.ABR.only..This.command.is.al
7b200 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 so.used.to.enable.the.OSPF.proce
7b220 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 ss..The.area.number.can.be.speci
7b240 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 fied.in.decimal.notation.in.the.
7b260 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 range.from.0.to.4294967295..Or.i
7b280 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 t.can.be.specified.in.dotted.dec
7b2a0 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 imal.notation.similar.to.ip.addr
7b2c0 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 ess..This.command.is.only.allowe
7b2e0 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 d.for.eBGP.peers..This.command.i
7b300 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 49 s.only.allowed.for.eBGP.peers..I
7b320 74 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 6f t.is.not.applicable.for.peer.gro
7b340 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c ups..This.command.is.only.useful
7b360 20 61 74 20 73 63 61 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f 73 73 69 62 6c 79 20 .at.scale.when.you.can.possibly.
7b380 68 61 76 65 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 4d 20 63 6f 6e 74 72 have.a.large.number.of.PIM.contr
7b3a0 6f 6c 20 70 61 63 6b 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ol.packets.flowing..This.command
7b3c0 20 69 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f 53 2e 20 54 68 .is.specific.to.FRR.and.VyOS..Th
7b3e0 65 20 72 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 74 69 63 20 72 e.route.command.makes.a.static.r
7b400 6f 75 74 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 63 6f 6d 6d 61 oute.only.inside.RIP..This.comma
7b420 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 64 76 61 6e 63 nd.should.be.used.only.by.advanc
7b440 65 64 20 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 6b 6e ed.users.who.are.particularly.kn
7b460 6f 77 6c 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 72 6f 74 6f 63 owledgeable.about.the.RIP.protoc
7b480 6f 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 ol..In.most.cases,.we.recommend.
7b4a0 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 56 79 4f 53 20 creating.a.static.route.in.VyOS.
7b4c0 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 50 20 75 73 69 and.redistributing.it.in.RIP.usi
7b4e0 6e 67 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 69 63 60 ng.:cfgcmd:`redistribute.static`
7b500 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 64 76 65 72 ..This.command.is.used.for.adver
7b520 74 69 73 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 tising.IPv4.or.IPv6.networks..Th
7b540 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 is.command.is.used.to.retrieve.i
7b560 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e 20 74 68 65 20 nformation.about.WAP.within.the.
7b580 72 61 6e 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 range.of.your.wireless.interface
7b5a0 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e 20 77 69 72 65 ..This.command.is.useful.on.wire
7b5c0 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 73 74 less.interfaces.configured.in.st
7b5e0 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 ation.mode..This.command.is.usef
7b600 75 6c 20 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e 20 74 68 65 20 ul.if.one.desires.to.loosen.the.
7b620 72 65 71 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 20 73 74 72 69 requirement.for.BGP.to.have.stri
7b640 63 74 6c 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 63 69 66 69 63 ctly.defined.neighbors..Specific
7b660 61 6c 6c 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 20 74 68 65 20 ally.what.is.allowed.is.for.the.
7b680 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 20 72 61 6e 67 local.router.to.listen.to.a.rang
7b6a0 65 20 6f 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 e.of.IPv4.or.IPv6.addresses.defi
7b6c0 6e 65 64 20 62 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 70 74 20 42 47 ned.by.a.prefix.and.to.accept.BG
7b6e0 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 20 63 6f 6e 6e P.open.messages..When.a.TCP.conn
7b700 65 63 74 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 42 47 50 20 6f ection.(and.subsequently.a.BGP.o
7b720 70 65 6e 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 69 73 20 72 61 pen.message).from.within.this.ra
7b740 6e 67 65 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f 63 61 6c 20 72 nge.tries.to.connect.the.local.r
7b760 6f 75 74 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c outer.then.the.local.router.will
7b780 20 72 65 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 68 65 20 70 61 .respond.and.connect.with.the.pa
7b7a0 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e rameters.that.are.defined.within
7b7c0 20 74 68 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 .the.peer.group..One.must.define
7b7e0 20 61 20 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 65 20 74 68 61 .a.peer-group.for.each.range.tha
7b800 74 20 69 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f 75 70 20 69 73 t.is.listed..If.no.peer-group.is
7b820 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c 20 6b 65 65 70 .defined.then.an.error.will.keep
7b840 20 79 6f 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 .you.from.committing.the.configu
7b860 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 65 73 20 74 68 ration..This.command.modifies.th
7b880 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 29 20 76 61 6c e.default.metric.(hop.count).val
7b8a0 75 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 ue.for.redistributed.routes..The
7b8c0 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 68 65 20 64 65 .metric.range.is.1.to.16..The.de
7b8e0 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 fault.value.is.1..This.command.d
7b900 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 20 65 oes.not.affect.connected.route.e
7b920 76 65 6e 20 69 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 3a 63 ven.if.it.is.redistributed.by.:c
7b940 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e 20 fgcmd:`redistribute.connected`..
7b960 54 6f 20 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 6d 65 74 72 69 To.modify.connected.routes.metri
7b980 63 20 76 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 c.value,.please.use.:cfgcmd:`red
7b9a0 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 2e 00 54 68 69 istribute.connected.metric`..Thi
7b9c0 73 20 63 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 72 20 6f 66 20 s.command.override.AS.number.of.
7b9e0 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 the.originating.router.with.the.
7ba00 6c 6f 63 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 local.AS.number..This.command.pr
7ba20 65 76 65 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 65 66 69 78 65 events.from.sending.back.prefixe
7ba40 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 s.learned.from.the.neighbor..Thi
7ba60 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 64 69 s.command.provides.to.compare.di
7ba80 66 66 65 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 65 72 74 69 73 fferent.MED.values.that.advertis
7baa0 65 64 20 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 ed.by.neighbours.in.the.same.AS.
7bac0 66 6f 72 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 74 68 69 73 20 for.routes.selection..When.this.
7bae0 63 6f 6d 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 command.is.enabled,.routes.from.
7bb00 74 68 65 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 61 72 65 20 67 the.same.autonomous.system.are.g
7bb20 72 6f 75 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 73 74 20 65 6e rouped.together,.and.the.best.en
7bb40 74 72 69 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d 70 61 72 65 64 tries.of.each.group.are.compared
7bb60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 ..This.command.provides.to.compa
7bb80 72 65 20 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 77 68 65 6e 20 re.the.MED.on.routes,.even.when.
7bba0 74 68 65 79 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e they.were.received.from.differen
7bbc0 74 20 6e 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 t.neighbouring.ASes..Setting.thi
7bbe0 73 20 6f 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 s.option.makes.the.order.of.pref
7bc00 65 72 65 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e 65 64 2c 20 61 erence.of.routes.more.defined,.a
7bc20 6e 64 20 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 75 63 65 64 20 nd.should.eliminate.MED.induced.
7bc40 6f 73 63 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 oscillations..This.command.redis
7bc60 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f tributes.routing.information.fro
7bc80 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 m.the.given.route.source.into.th
7bca0 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e 20 54 68 65 72 e.ISIS.database.as.Level-1..Ther
7bcc0 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f e.are.six.modes.available.for.ro
7bce0 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e ute.source:.bgp,.connected,.kern
7bd00 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d el,.ospf,.rip,.static..This.comm
7bd20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d and.redistributes.routing.inform
7bd40 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 ation.from.the.given.route.sourc
7bd60 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 e.into.the.ISIS.database.as.Leve
7bd80 6c 2d 32 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 l-2..There.are.six.modes.availab
7bda0 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 le.for.route.source:.bgp,.connec
7bdc0 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 ted,.kernel,.ospf,.rip,.static..
7bde0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 This.command.redistributes.routi
7be00 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f ng.information.from.the.given.ro
7be20 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 6c 65 73 2e 20 ute.source.into.the.RIP.tables..
7be40 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 There.are.five.modes.available.f
7be60 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
7be80 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d .kernel,.ospf,.static..This.comm
7bea0 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d and.redistributes.routing.inform
7bec0 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 ation.from.the.given.route.sourc
7bee0 65 20 74 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 e.to.the.BGP.process..There.are.
7bf00 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f six.modes.available.for.route.so
7bf20 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 urce:.connected,.kernel,.ospf,.r
7bf40 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ip,.static,.table..This.command.
7bf60 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f redistributes.routing.informatio
7bf80 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f n.from.the.given.route.source.to
7bfa0 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .the.Babel.process..This.command
7bfc0 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 .redistributes.routing.informati
7bfe0 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 on.from.the.given.route.source.t
7c000 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 o.the.OSPF.process..There.are.fi
7c020 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 ve.modes.available.for.route.sou
7c040 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 rce:.bgp,.connected,.kernel,.rip
7c060 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 ,.static..This.command.redistrib
7c080 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 utes.routing.information.from.th
7c0a0 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 e.given.route.source.to.the.OSPF
7c0c0 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 v3.process..There.are.five.modes
7c0e0 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 .available.for.route.source:.bgp
7c100 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 ,.connected,.kernel,.ripng,.stat
7c120 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 65 20 70 72 69 ic..This.command.removes.the.pri
7c140 76 61 74 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 64 76 65 vate.ASN.of.routes.that.are.adve
7c160 72 74 69 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 65 72 2e 20 49 rtised.to.the.configured.peer..I
7c180 74 20 72 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 6f 6e 20 72 t.removes.only.private.ASNs.on.r
7c1a0 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 65 72 73 2e 00 outes.advertised.to.EBGP.peers..
7c1c0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 This.command.resets.BGP.connecti
7c1e0 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 6f 72 20 49 50 ons.to.the.specified.neighbor.IP
7c200 20 61 64 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a .address..With.argument.:cfgcmd:
7c220 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 `soft`.this.command.initiates.a.
7c240 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 soft.reset..If.you.do.not.specif
7c260 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f y.the.:cfgcmd:`in`.or.:cfgcmd:`o
7c280 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 ut`.options,.both.inbound.and.ou
7c2a0 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 tbound.soft.reconfiguration.are.
7c2c0 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 triggered..This.command.resets.B
7c2e0 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 GP.connections.to.the.specified.
7c300 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d peer.group..With.argument.:cfgcm
7c320 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 d:`soft`.this.command.initiates.
7c340 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 a.soft.reset..If.you.do.not.spec
7c360 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a ify.the.:cfgcmd:`in`.or.:cfgcmd:
7c380 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 `out`.options,.both.inbound.and.
7c3a0 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 outbound.soft.reconfiguration.ar
7c3c0 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 e.triggered..This.command.resets
7c3e0 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 65 6e 20 72 6f .all.BGP.connections.of.given.ro
7c400 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 65 78 uter..This.command.resets.all.ex
7c420 74 65 72 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 ternal.BGP.peers.of.given.router
7c440 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 6d 6f 64 65 6c ..This.command.selects.ABR.model
7c460 2e 20 4f 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 20 41 42 52 20 ..OSPF.router.supports.four.ABR.
7c480 6d 6f 64 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 66 61 75 6c 74 models:.This.command.set.default
7c4a0 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .metric.for.circuit..This.comman
7c4c0 64 20 73 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 61 74 20 64 69 d.set.the.channel.number.that.di
7c4e0 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 69 73 20 69 6e versity.routing.uses.for.this.in
7c500 74 65 72 66 61 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 6f 6e 20 61 62 terface.(see.diversity.option.ab
7c520 6f 76 65 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 20 62 69 74 20 ove)..This.command.sets.ATT.bit.
7c540 74 6f 20 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 64 65 73 63 72 to.1.in.Level1.LSPs..It.is.descr
7c560 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ibed.in.:rfc:`3787`..This.comman
7c580 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 d.sets.LSP.maximum.LSP.lifetime.
7c5a0 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 in.seconds..The.interval.range.i
7c5c0 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e 20 69 6e 20 61 s.350.to.65535..LSPs.remain.in.a
7c5e0 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 62 79 20 64 65 .database.for.1200.seconds.by.de
7c600 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 65 73 68 65 64 fault..If.they.are.not.refreshed
7c620 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 2e .by.that.time,.they.are.deleted.
7c640 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 .You.can.change.the.LSP.refresh.
7c660 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 2e 20 54 68 interval.or.the.LSP.lifetime..Th
7c680 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 6c 64 20 62 65 e.LSP.refresh.interval.should.be
7c6a0 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 6f 72 20 65 .less.than.the.LSP.lifetime.or.e
7c6c0 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f 72 65 20 74 68 lse.LSPs.will.time.out.before.th
7c6e0 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ey.are.refreshed..This.command.s
7c700 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f ets.LSP.refresh.interval.in.seco
7c720 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 20 77 68 65 6e 20 74 nds..IS-IS.generates.LSPs.when.t
7c740 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 73 2e 20 48 6f 77 65 he.state.of.a.link.changes..Howe
7c760 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 6e 67 20 64 61 74 61 ver,.to.ensure.that.routing.data
7c780 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 69 6e 20 63 6f 6e 76 bases.on.all.routers.remain.conv
7c7a0 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 61 erged,.LSPs.in.stable.networks.a
7c7c0 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 20 62 61 73 69 73 20 re.generated.on.a.regular.basis.
7c7e0 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 6e 20 6e 6f 20 63 68 even.though.there.has.been.no.ch
7c800 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 6c 69 6e 6b 73 2e 20 ange.to.the.state.of.the.links..
7c820 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 32 33 35 The.interval.range.is.1.to.65235
7c840 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 30 20 73 65 63 6f 6e ..The.default.value.is.900.secon
7c860 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 ds..This.command.sets.OSPF.authe
7c880 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f ntication.key.to.a.simple.passwo
7c8a0 72 64 2e 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 20 70 61 63 6b rd..After.setting,.all.OSPF.pack
7c8c0 65 74 73 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 68 61 73 20 6c ets.are.authenticated..Key.has.l
7c8e0 65 6e 67 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ength.up.to.8.chars..This.comman
7c900 64 20 73 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e d.sets.PSNP.interval.in.seconds.
7c920 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e .The.interval.range.is.0.to.127.
7c940 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 20 50 72 69 6f 72 69 .This.command.sets.Router.Priori
7c960 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 74 ty.integer.value..The.router.wit
7c980 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 20 6d h.the.highest.priority.will.be.m
7c9a0 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 ore.eligible.to.become.Designate
7c9c0 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 74 6f 20 30 d.Router..Setting.the.value.to.0
7c9e0 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 69 62 6c 65 20 74 6f ,.makes.the.router.ineligible.to
7ca00 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 54 68 65 20 64 .become.Designated.Router..The.d
7ca20 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 efault.value.is.1..The.interval.
7ca40 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.0.to.255..This.command.
7ca60 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 20 73 sets.default.RIP.distance.to.a.s
7ca80 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 73 20 73 pecified.value.when.the.routes.s
7caa0 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 ource.IP.address.matches.the.spe
7cac0 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 cified.prefix..This.command.sets
7cae0 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 6f 6e 20 61 20 .hello.interval.in.seconds.on.a.
7cb00 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 given.interface..The.range.is.1.
7cb20 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c 69 6e 6b 20 63 to.600..This.command.sets.link.c
7cb40 6f 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e ost.for.the.specified.interface.
7cb60 20 54 68 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 6f 75 74 65 72 .The.cost.value.is.set.to.router
7cb80 2d 4c 53 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 73 65 64 20 66 -LSA...s.metric.field.and.used.f
7cba0 6f 72 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e or.SPF.calculation..The.cost.ran
7cbc0 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ge.is.1.to.65535..This.command.s
7cbe0 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 6e 20 63 6f 6e ets.minimum.interval.between.con
7cc00 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 secutive.SPF.calculations.in.sec
7cc20 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 onds.The.interval.range.is.1.to.
7cc40 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 120..This.command.sets.minimum.i
7cc60 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 67 65 6e nterval.in.seconds.between.regen
7cc80 65 72 61 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 erating.same.LSP..The.interval.r
7cca0 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ange.is.1.to.120..This.command.s
7ccc0 65 74 73 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f 6c 64 69 6e 67 ets.multiplier.for.hello.holding
7cce0 20 74 69 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 .time.on.a.given.interface..The.
7cd00 72 61 6e 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.2.to.100..This.command.
7cd20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 49 6e 66 54 72 sets.number.of.seconds.for.InfTr
7cd40 61 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 ansDelay.value..It.allows.to.set
7cd60 20 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 .and.adjust.for.each.interface.t
7cd80 68 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 61 72 74 69 6e he.delay.interval.before.startin
7cda0 67 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 20 6f 66 20 74 g.the.synchronizing.process.of.t
7cdc0 68 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 6c 6c 20 6e 65 he.router's.database.with.all.ne
7cde0 69 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 20 ighbors..The.default.value.is.1.
7ce00 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 seconds..The.interval.range.is.3
7ce20 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d .to.65535..This.command.sets.num
7ce40 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 72 76 61 6c 20 ber.of.seconds.for.RxmtInterval.
7ce60 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 timer.value..This.value.is.used.
7ce80 77 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 65 20 44 65 73 when.retransmitting.Database.Des
7cea0 63 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 75 65 73 74 20 cription.and.Link.State.Request.
7cec0 70 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 6e 6f 74 20 72 packets.if.acknowledge.was.not.r
7cee0 65 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 eceived..The.default.value.is.5.
7cf00 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 seconds..The.interval.range.is.3
7cf20 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 6c 64 .to.65535..This.command.sets.old
7cf40 2d 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 74 79 6c 65 20 -style.(ISO.10589).or.new.style.
7cf60 70 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 packet.formats:.This.command.set
7cf80 73 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 62 61 73 6e 3e s.other.confederations.<nsubasn>
7cfa0 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d .as.members.of.autonomous.system
7cfc0 20 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 65 64 65 72 61 .specified.by.:cfgcmd:`confedera
7cfe0 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 73 20 63 6f 6d tion.identifier.<asn>`..This.com
7d000 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 mand.sets.overload.bit.to.avoid.
7d020 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 any.transit.traffic.through.this
7d040 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 .router..It.is.described.in.:rfc
7d060 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 70 72 69 6f 72 :`3787`..This.command.sets.prior
7d080 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 3a 61 62 62 72 3a ity.for.the.interface.for.:abbr:
7d0a0 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 `DIS.(Designated.Intermediate.Sy
7d0c0 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f 72 69 74 79 20 72 61 stem)`.election..The.priority.ra
7d0e0 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 nge.is.0.to.127..This.command.se
7d100 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 66 ts.the.administrative.distance.f
7d120 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 65 20 64 69 73 74 61 or.a.particular.route..The.dista
7d140 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d nce.range.is.1.to.255..This.comm
7d160 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 75 6c 74 2d 73 75 6d and.sets.the.cost.of.default-sum
7d180 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 75 62 62 79 20 61 72 mary.LSAs.announced.to.stubby.ar
7d1a0 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 eas..The.cost.range.is.0.to.1677
7d1c0 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 64 65 66 61 7215..This.command.sets.the.defa
7d1e0 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 4e 53 ult.cost.of.LSAs.announced.to.NS
7d200 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f SA.areas..The.cost.range.is.0.to
7d220 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 .16777215..This.command.sets.the
7d240 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 .initial.delay,.the.initial-hold
7d260 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 6d 65 20 62 65 time.and.the.maximum-holdtime.be
7d280 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 6e 64 tween.when.SPF.is.calculated.and
7d2a0 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 63 .the.event.which.triggered.the.c
7d2c0 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 20 73 70 65 63 69 66 alculation..The.times.are.specif
7d2e0 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d 75 73 74 20 62 65 20 ied.in.milliseconds.and.must.be.
7d300 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 30 30 20 6d 69 6c 6c in.the.range.of.0.to.600000.mill
7d320 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 73 65 74 73 20 74 iseconds..:cfgcmd:`delay`.sets.t
7d340 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 65 6c 61 79 20 69 6e he.initial.SPF.schedule.delay.in
7d360 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 .milliseconds..The.default.value
7d380 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 6f 6c .is.200.ms..:cfgcmd:`initial-hol
7d3a0 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c 64 20 74 69 6d dtime`.sets.the.minimum.hold.tim
7d3c0 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 e.between.two.consecutive.SPF.ca
7d3e0 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 lculations..The.default.value.is
7d400 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 .1000.ms..:cfgcmd:`max-holdtime`
7d420 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 6d 65 20 62 65 74 77 .sets.the.maximum.wait.time.betw
7d440 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 een.two.consecutive.SPF.calculat
7d460 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 ions..The.default.value.is.10000
7d480 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 .ms..This.command.sets.the.inter
7d4a0 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 face.bandwidth.for.cost.calculat
7d4c0 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 ions,.where.bandwidth.can.be.in.
7d4e0 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 70 65 63 69 66 69 65 range.from.1.to.100000,.specifie
7d500 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 d.in.Mbits/s..This.command.sets.
7d520 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 the.interface.type:.This.command
7d540 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 4d 44 35 .sets.the.interface.with.RIP.MD5
7d560 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c .authentication..This.command.al
7d580 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 so.sets.MD5.Key..The.key.must.be
7d5a0 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 .shorter.than.16.characters..Thi
7d5c0 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 s.command.sets.the.interface.wit
7d5e0 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 h.RIP.simple.password.authentica
7d600 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 61 75 74 tion..This.command.also.sets.aut
7d620 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 74 72 69 6e 67 20 6d hentication.string..The.string.m
7d640 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 ust.be.shorter.than.16.character
7d660 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 6d 75 6c 74 69 70 6c s..This.command.sets.the.multipl
7d680 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 69 76 65 72 73 69 74 icative.factor.used.for.diversit
7d6a0 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 3b 20 6c 6f y.routing,.in.units.of.1/256;.lo
7d6c0 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 79 20 74 6f 20 70 6c wer.values.cause.diversity.to.pl
7d6e0 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 ay.a.more.important.role.in.rout
7d700 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 74 20 32 35 36 2c e.selection..The.default.it.256,
7d720 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 70 6c 61 79 .which.means.that.diversity.play
7d740 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 3b 20 79 6f s.no.role.in.route.selection;.yo
7d760 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 74 68 61 74 u.will.probably.want.to.set.that
7d780 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 77 69 74 68 20 6d 75 .to.128.or.less.on.nodes.with.mu
7d7a0 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 2e 00 54 68 69 73 20 ltiple.independent.radios..This.
7d7c0 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 65 20 62 61 6e 64 77 command.sets.the.reference.bandw
7d7e0 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 idth.for.cost.calculations,.wher
7d800 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d e.bandwidth.can.be.in.range.from
7d820 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 .1.to.4294967,.specified.in.Mbit
7d840 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 69 74 2f 73 20 28 69 s/s..The.default.is.100Mbit/s.(i
7d860 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 30 30 4d 62 69 74 2f .e..a.link.of.bandwidth.100Mbit/
7d880 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 6f 73 74 20 6f 66 20 s.or.higher.will.have.a.cost.of.
7d8a0 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 1..Cost.of.lower.bandwidth.links
7d8c0 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 72 65 6e 63 65 20 74 .will.be.scaled.with.reference.t
7d8e0 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 o.this.cost)..This.command.sets.
7d900 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 the.router-ID.of.the.OSPF.proces
7d920 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 s..The.router-ID.may.be.an.IP.ad
7d940 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f dress.of.the.router,.but.need.no
7d960 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 t.be.....it.can.be.any.arbitrary
7d980 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 .32bit.number..However.it.MUST.b
7d9a0 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 20 e.unique.within.the.entire.OSPF.
7d9c0 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 domain.to.the.OSPF.speaker.....b
7d9e0 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c ad.things.will.happen.if.multipl
7da00 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 e.OSPF.speakers.are.configured.w
7da20 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d ith.the.same.router-ID!.This.com
7da40 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f mand.sets.the.router-ID.of.the.O
7da60 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 SPFv3.process..The.router-ID.may
7da80 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c .be.an.IP.address.of.the.router,
7daa0 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 .but.need.not.be.....it.can.be.a
7dac0 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 ny.arbitrary.32bit.number..Howev
7dae0 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 er.it.MUST.be.unique.within.the.
7db00 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 entire.OSPFv3.domain.to.the.OSPF
7db20 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 v3.speaker.....bad.things.will.h
7db40 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 appen.if.multiple.OSPFv3.speaker
7db60 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 s.are.configured.with.the.same.r
7db80 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 outer-ID!.This.command.sets.the.
7dba0 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 73 73 69 76 65 20 6d specified.interface.to.passive.m
7dbc0 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 ode..On.passive.mode.interface,.
7dbe0 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 all.receiving.packets.are.proces
7dc00 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 sed.as.normal.and.VyOS.does.not.
7dc20 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 send.either.multicast.or.unicast
7dc40 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 50 20 6e 65 69 67 68 .RIP.packets.except.to.RIP.neigh
7dc60 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 62 6f 72 20 63 6f 6d bors.specified.with.neighbor.com
7dc80 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 mand..This.command.should.NOT.be
7dca0 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 .set.normally..This.command.show
7dcc0 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 73 20 6f 6e 20 s.both.status.and.statistics.on.
7dce0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 the.specified.wireless.interface
7dd00 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 ..The.wireless.interface.identif
7dd20 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e ier.can.range.from.wlan0.to.wlan
7dd40 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 47 999..This.command.specifies.a.BG
7dd60 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 2e 20 3c 61 73 6e P.confederation.identifier..<asn
7dd80 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 >.is.the.number.of.the.autonomou
7dda0 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 63 6c 75 64 65 s.system.that.internally.include
7ddc0 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d s.multiple.sub-autonomous.system
7dde0 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e s.(a.confederation)..This.comman
7de00 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 d.specifies.a.Babel.enabled.inte
7de20 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 rface.by.interface.name..Both.th
7de40 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 42 61 62 65 6c e.sending.and.receiving.of.Babel
7de60 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 .packets.will.be.enabled.on.the.
7de80 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d interface.specified.in.this.comm
7dea0 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 4d 44 and..This.command.specifies.a.MD
7dec0 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 74 5.password.to.be.used.with.the.t
7dee0 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 cp.socket.that.is.being.used.to.
7df00 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 00 54 68 69 73 connect.to.the.remote.peer..This
7df20 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 65 6e 61 62 6c 65 64 .command.specifies.a.RIP.enabled
7df40 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f .interface.by.interface.name..Bo
7df60 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 th.the.sending.and.receiving.of.
7df80 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 RIP.packets.will.be.enabled.on.t
7dfa0 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e he.port.specified.in.this.comman
7dfc0 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 d..This.command.specifies.a.RIP.
7dfe0 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 20 64 6f 65 73 6e e2 neighbor..When.a.neighbor.doesn.
7e000 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 69 73 20 63 ..t.understand.multicast,.this.c
7e020 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6e 65 69 67 68 62 ommand.is.used.to.specify.neighb
7e040 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 6c 6c 20 72 6f 75 74 ors..In.some.cases,.not.all.rout
7e060 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 6d ers.will.be.able.to.understand.m
7e080 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 ulticasting,.where.packets.are.s
7e0a0 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 61 ent.to.a.network.or.a.group.of.a
7e0c0 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 65 72 65 20 61 ddresses..In.a.situation.where.a
7e0e0 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 6d 75 6c 74 69 63 61 .neighbor.cannot.process.multica
7e100 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 65 st.packets,.it.is.necessary.to.e
7e120 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 74 77 65 65 6e 20 72 stablish.a.direct.link.between.r
7e140 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 outers..This.command.specifies.a
7e160 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 6e 65 .default.weight.value.for.the.ne
7e180 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 ighbor...s.routes..The.number.ra
7e1a0 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 nge.is.1.to.65535..This.command.
7e1c0 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 72 specifies.a.maximum.number.of.pr
7e1e0 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 61 20 67 69 76 efixes.we.can.receive.from.a.giv
7e200 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 73 20 65 78 63 65 65 en.peer..If.this.number.is.excee
7e220 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 73 ded,.the.BGP.session.will.be.des
7e240 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f troyed..The.number.range.is.1.to
7e260 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .4294967295..This.command.specif
7e280 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 73 69 76 65 20 62 79 ies.all.interfaces.as.passive.by
7e2a0 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 .default..Because.this.command.c
7e2c0 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 6f 67 69 63 20 74 hanges.the.configuration.logic.t
7e2e0 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 65 66 6f 72 65 2c 20 o.a.default.passive;.therefore,.
7e300 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 64 6a 61 63 65 6e 63 interfaces.where.router.adjacenc
7e320 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 ies.are.expected.need.to.be.conf
7e340 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 igured.with.the.:cfgcmd:`passive
7e360 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 -interface-exclude`.command..Thi
7e380 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 s.command.specifies.all.interfac
7e3a0 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 es.to.passive.mode..This.command
7e3c0 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 .specifies.an.aggregate.address.
7e3e0 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 and.provides.that.longer-prefixe
7e400 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 s.inside.of.the.aggregate.addres
7e420 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 s.are.suppressed.before.sending.
7e440 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 BGP.updates.out.to.peers..This.c
7e460 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 ommand.specifies.an.aggregate.ad
7e480 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 73 65 74 20 6f 66 dress.with.a.mathematical.set.of
7e4a0 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e .autonomous.systems..This.comman
7e4c0 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 61 74 74 72 69 62 75 d.summarizes.the.AS_PATH.attribu
7e4e0 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 65 73 tes.of.all.the.individual.routes
7e500 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 ..This.command.specifies.an.aggr
7e520 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 egate.address..The.router.will.a
7e540 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 lso.announce.longer-prefixes.ins
7e560 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 00 54 68 ide.of.the.aggregate.address..Th
7e580 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 69 62 75 74 65 73 20 is.command.specifies.attributes.
7e5a0 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 to.be.left.unchanged.for.adverti
7e5c0 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 sements.sent.to.a.peer.or.peer.g
7e5e0 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 69 72 roup..This.command.specifies.cir
7e600 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f cuit.type.for.interface:.This.co
7e620 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 44 20 77 68 69 63 68 mmand.specifies.cluster.ID.which
7e640 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 6f 75 74 .identifies.a.collection.of.rout
7e660 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c 69 65 6e 74 73 2c 20 e.reflectors.and.their.clients,.
7e680 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 and.is.used.by.route.reflectors.
7e6a0 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6c 75 to.avoid.looping..By.default.clu
7e6c0 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 65 72 ster.ID.is.set.to.the.BGP.router
7e6e0 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 6e 20 .id.value,.but.can.be.set.to.an.
7e700 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d arbitrary.32-bit.value..This.com
7e720 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 69 6e 20 73 65 63 6f mand.specifies.hold-time.in.seco
7e740 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 20 74 6f 20 36 35 35 nds..The.timer.range.is.4.to.655
7e760 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 35..The.default.value.is.180.sec
7e780 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 30 20 56 79 4f 53 20 ond..If.you.set.value.to.0.VyOS.
7e7a0 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 will.not.hold.routes..This.comma
7e7c0 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 70 61 73 73 69 76 nd.specifies.interface.as.passiv
7e7e0 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 72 74 69 73 65 73 20 e..Passive.interface.advertises.
7e800 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 72 75 6e 20 74 68 its.address,.but.does.not.run.th
7e820 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 e.OSPF.protocol.(adjacencies.are
7e840 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 .not.formed.and.hello.packets.ar
7e860 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 e.not.generated)..This.command.s
7e880 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f pecifies.keep-alive.time.in.seco
7e8a0 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 34 20 nds..The.timer.can.range.from.4.
7e8c0 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 to.65535..The.default.value.is.6
7e8e0 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 0.second..This.command.specifies
7e900 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 .metric.(MED).for.redistributed.
7e920 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f routes..The.metric.range.is.0.to
7e940 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 .4294967295..There.are.six.modes
7e960 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e .available.for.route.source:.con
7e980 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 nected,.kernel,.ospf,.rip,.stati
7e9a0 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 c,.table..This.command.specifies
7e9c0 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 .metric.for.redistributed.routes
7e9e0 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 .from.the.given.route.source..Th
7ea00 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 ere.are.five.modes.available.for
7ea20 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b .route.source:.bgp,.connected,.k
7ea40 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 ernel,.ospf,.static..The.metric.
7ea60 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 range.is.1.to.16..This.command.s
7ea80 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 pecifies.metric.for.redistribute
7eaa0 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f d.routes.from.the.given.route.so
7eac0 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c urce..There.are.five.modes.avail
7eae0 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e able.for.route.source:.bgp,.conn
7eb00 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 ected,.kernel,.rip,.static..The.
7eb20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 metric.range.is.1.to.16777214..T
7eb40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 his.command.specifies.metric.for
7eb60 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 .redistributed.routes.from.the.g
7eb80 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 iven.route.source..There.are.six
7eba0 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 .modes.available.for.route.sourc
7ebc0 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c e:.bgp,.connected,.kernel,.ospf,
7ebe0 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 .rip,.static..The.metric.range.i
7ec00 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 s.1.to.16777215..This.command.sp
7ec20 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 ecifies.metric.type.for.redistri
7ec40 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e buted.routes..Difference.between
7ec60 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 74 72 69 63 20 74 79 .two.metric.types.that.metric.ty
7ec80 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 20 22 63 6f 6d 6d 65 pe.1.is.a.metric.which.is."comme
7eca0 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 20 6c 69 6e 6b 73 2e nsurable".with.inner.OSPF.links.
7ecc0 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 63 20 74 6f 20 74 68 .When.calculating.a.metric.to.th
7ece0 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 68 65 20 66 75 6c 6c e.external.destination,.the.full
7ed00 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 73 20 61 20 .path.metric.is.calculated.as.a.
7ed20 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 65 72 20 77 68 69 63 metric.sum.path.of.a.router.whic
7ed40 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 70 6c 75 73 20 h.had.advertised.this.link.plus.
7ed60 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 72 6f 75 74 65 20 77 the.link.metric..Thus,.a.route.w
7ed80 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 77 69 6c ith.the.least.summary.metric.wil
7eda0 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 l.be.selected..If.external.link.
7edc0 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 is.advertised.with.metric.type.2
7ede0 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 63 68 20 6c 69 65 73 .the.path.is.selected.which.lies
7ee00 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 .through.the.router.which.advert
7ee20 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 6d 65 ised.this.link.with.the.least.me
7ee40 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 69 6e tric.despite.of.the.fact.that.in
7ee60 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6c 6f ternal.path.to.this.router.is.lo
7ee80 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f 77 65 76 65 72 2c 20 nger.(with.more.cost)..However,.
7eea0 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 61 6e 20 65 78 74 if.two.routers.advertised.an.ext
7eec0 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 ernal.link.and.with.metric.type.
7eee0 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e 20 74 6f 20 74 68 65 2.the.preference.is.given.to.the
7ef00 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 .path.which.lies.through.the.rou
7ef20 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 ter.with.a.shorter.internal.path
7ef40 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 ..If.two.different.routers.adver
7ef60 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 78 74 65 tised.two.links.to.the.same.exte
7ef80 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 20 64 69 66 66 65 72 rnal.destimation.but.with.differ
7efa0 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 ent.metric.type,.metric.type.1.i
7efc0 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 20 6d 65 74 72 69 63 s.preferred..If.type.of.a.metric
7efe0 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 .left.undefined.the.router.will.
7f000 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 20 74 6f consider.these.external.links.to
7f020 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 2e 00 54 .have.a.default.metric.type.2..T
7f040 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 77 6f 72 6b 20 74 79 his.command.specifies.network.ty
7f060 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c pe.to.Point-to-Point..The.defaul
7f080 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 73 74 2e 00 54 68 69 t.network.type.is.broadcast..Thi
7f0a0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 63 6f 6e s.command.specifies.that.BGP.con
7f0c0 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f siders.the.MED.when.comparing.ro
7f0e0 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 utes.originated.from.different.s
7f100 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 ub-ASs.within.the.confederation.
7f120 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 20 62 65 6c 6f 6e 67 to.which.this.BGP.speaker.belong
7f140 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 s..The.default.state,.where.the.
7f160 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 69 64 65 72 65 64 2e MED.attribute.is.not.considered.
7f180 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 .This.command.specifies.that.BGP
7f1a0 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 63 6f 6e 73 69 64 65 .decision.process.should.conside
7f1c0 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 r.paths.of.equal.AS_PATH.length.
7f1e0 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 candidates.for.multipath.computa
7f200 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 68 65 20 65 6e 74 69 tion..Without.the.knob,.the.enti
7f220 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 20 6d 75 6c 74 69 70 re.AS_PATH.must.match.for.multip
7f240 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ath.computation..This.command.sp
7f260 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 61 20 4d 45 44 20 ecifies.that.a.route.with.a.MED.
7f280 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 62 65 74 74 65 is.always.considered.to.be.bette
7f2a0 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 4d 45 44 20 62 79 20 r.than.a.route.without.a.MED.by.
7f2c0 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 causing.the.missing.MED.attribut
7f2e0 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 6e 69 74 79 2e 20 54 e.to.have.a.value.of.infinity..T
7f300 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 6d 69 73 73 he.default.state,.where.the.miss
7f320 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 ing.MED.attribute.is.considered.
7f340 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 54 68 69 73 20 63 6f to.have.a.value.of.zero..This.co
7f360 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 65 20 75 70 64 61 74 mmand.specifies.that.route.updat
7f380 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 20 77 es.received.from.this.neighbor.w
7f3a0 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c 20 72 65 67 61 72 64 ill.be.stored.unmodified,.regard
7f3c0 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 2e 20 57 68 65 6e less.of.the.inbound.policy..When
7f3e0 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 .inbound.soft.reconfiguration.is
7f400 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 74 65 73 20 61 72 65 .enabled,.the.stored.updates.are
7f420 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c 69 63 79 20 63 6f 6e .processed.by.the.new.policy.con
7f440 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 69 6e 62 6f 75 6e 64 figuration.to.create.new.inbound
7f460 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .updates..This.command.specifies
7f480 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 .that.simple.password.authentica
7f4a0 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 tion.should.be.used.for.the.give
7f4c0 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 61 6c 73 6f 20 62 n.area..The.password.must.also.b
7f4e0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 e.configured.on.a.per-interface.
7f500 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 basis..This.command.specifies.th
7f520 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 73 68 6f 75 6c at.the.community.attribute.shoul
7f540 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 d.not.be.sent.in.route.updates.t
7f560 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 75 6e 69 74 79 20 61 o.a.peer..By.default.community.a
7f580 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ttribute.is.sent..This.command.s
7f5a0 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 63 6f 6e 66 pecifies.that.the.length.of.conf
7f5c0 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 65 71 75 65 6e 63 65 ederation.path.sets.and.sequence
7f5e0 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 64 s.should.be.taken.into.account.d
7f600 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 65 63 69 73 69 6f 6e uring.the.BGP.best.path.decision
7f620 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .process..This.command.specifies
7f640 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 69 67 68 62 6f 72 69 .the.IP.address.of.the.neighbori
7f660 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 ng.device..This.command.specifie
7f680 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 28 73 29 2e s.the.OSPF.enabled.interface(s).
7f6a0 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 61 64 64 72 65 73 73 .If.the.interface.has.an.address
7f6c0 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 74 68 65 20 63 6f 6d .from.defined.range.then.the.com
7f6e0 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 mand.enables.OSPF.on.this.interf
7f700 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 20 6e 65 74 77 6f 72 ace.so.router.can.provide.networ
7f720 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 6f 73 70 66 20 k.information.to.the.other.ospf.
7f740 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 routers.via.this.interface..This
7f760 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 76 33 20 65 6e .command.specifies.the.OSPFv3.en
7f780 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 abled.interface..This.command.is
7f7a0 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 .also.used.to.enable.the.OSPF.pr
7f7c0 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 ocess..The.area.number.can.be.sp
7f7e0 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 ecified.in.decimal.notation.in.t
7f800 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f he.range.from.0.to.4294967295..O
7f820 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 r.it.can.be.specified.in.dotted.
7f840 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 decimal.notation.similar.to.ip.a
7f860 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 ddress..This.command.specifies.t
7f880 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 he.area.to.be.a.NSSA.Totally.Stu
7f8a0 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f b.Area..ABRs.for.such.an.area.do
7f8c0 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 .not.need.to.pass.Network-Summar
7f8e0 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 68 65 20 64 65 66 61 y.(type-3).LSAs.(except.the.defa
7f900 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 ult.summary.route),.ASBR-Summary
7f920 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c .LSAs.(type-4).and.AS-External.L
7f940 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 42 75 74 20 SAs.(type-5).into.the.area..But.
7f960 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 74 6f 20 54 79 70 65 Type-7.LSAs.that.convert.to.Type
7f980 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 -5.at.the.NSSA.ABR.are.allowed..
7f9a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 This.command.specifies.the.area.
7f9c0 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 61 2e 20 45 78 74 65 to.be.a.Not.So.Stubby.Area..Exte
7f9e0 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 69 6d 70 6f rnal.routing.information.is.impo
7fa00 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 2d 37 20 4c 53 41 73 rted.into.an.NSSA.in.Type-7.LSAs
7fa20 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 20 74 6f 20 54 79 70 ..Type-7.LSAs.are.similar.to.Typ
7fa40 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 65 70 74 20 74 68 61 e-5.AS-external.LSAs,.except.tha
7fa60 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 64 20 69 6e 74 6f 20 t.they.can.only.be.flooded.into.
7fa80 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 74 68 65 72 20 70 72 the.NSSA..In.order.to.further.pr
7faa0 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d opagate.the.NSSA.external.inform
7fac0 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 74 20 62 65 20 74 72 ation,.the.Type-7.LSA.must.be.tr
7fae0 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c anslated.to.a.Type-5.AS-external
7fb00 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 -LSA.by.the.NSSA.ABR..This.comma
7fb20 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 53 74 nd.specifies.the.area.to.be.a.St
7fb40 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 ub.Area..That.is,.an.area.where.
7fb60 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 65 73 20 65 78 74 65 no.router.originates.routes.exte
7fb80 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e 20 61 72 65 61 20 77 rnal.to.OSPF.and.hence.an.area.w
7fba0 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 72 65 20 76 69 61 here.all.external.routes.are.via
7fbc0 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 66 6f 72 20 73 75 63 .the.ABR(s)..Hence,.ABRs.for.suc
7fbe0 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 41 53 h.an.area.do.not.need.to.pass.AS
7fc00 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f 72 20 41 53 42 52 2d -External.LSAs.(type-5).or.ASBR-
7fc20 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 6f 20 74 68 65 20 61 Summary.LSAs.(type-4).into.the.a
7fc40 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 4e 65 74 77 6f 72 6b rea..They.need.only.pass.Network
7fc60 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 73 75 63 68 -Summary.(type-3).LSAs.into.such
7fc80 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 66 61 75 6c 74 2d 72 .an.area,.along.with.a.default-r
7fca0 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 oute.summary..This.command.speci
7fcc0 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 61 6c 6c 79 20 53 74 fies.the.area.to.be.a.Totally.St
7fce0 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 74 75 62 20 61 72 65 ub.Area..In.addition.to.stub.are
7fd00 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 79 70 65 20 70 72 65 a.limitations.this.area.type.pre
7fd20 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 20 4e 65 74 77 vents.an.ABR.from.injecting.Netw
7fd40 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 74 ork-Summary.(type-3).LSAs.into.t
7fd60 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f 6e 6c 79 20 64 65 66 he.specified.stub.area..Only.def
7fd80 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 54 ault.summary.route.is.allowed..T
7fda0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 72 his.command.specifies.the.base.r
7fdc0 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 eceive.cost.for.this.interface..
7fde0 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 For.wireless.interfaces,.it.spec
7fe00 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 20 66 6f 72 20 63 6f ifies.the.multiplier.used.for.co
7fe20 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e 20 63 6f 73 74 20 28 mputing.the.ETX.reception.cost.(
7fe40 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 default.256);.for.wired.interfac
7fe60 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 20 74 68 61 74 20 77 es,.it.specifies.the.cost.that.w
7fe80 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 68 62 6f 75 72 73 2e ill.be.advertised.to.neighbours.
7fea0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 63 61 .This.command.specifies.the.deca
7fec0 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 69 61 6c 20 6d 6f 76 y.factor.for.the.exponential.mov
7fee0 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 73 2c 20 69 6e 20 75 ing.average.of.RTT.samples,.in.u
7ff00 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c 75 65 73 20 64 69 73 nits.of.1/256..Higher.values.dis
7ff20 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 54 68 65 20 64 65 66 card.old.samples.faster..The.def
7ff40 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 ault.is.42..This.command.specifi
7ff60 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 es.the.default.local.preference.
7ff80 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 61 6e 67 value..The.local.preference.rang
7ffa0 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 e.is.0.to.4294967295..This.comma
7ffc0 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 nd.specifies.the.default.metric.
7ffe0 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 value.of.redistributed.routes..T
80000 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 34 he.metric.range.is.0.to.16777214
80020 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 61 72 ..This.command.specifies.the.gar
80040 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 bage-collection.timer..Upon.expi
80060 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e ration.of.the.garbage-collection
80080 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 6c 6c 79 20 72 65 6d .timer,.the.route.is.finally.rem
800a0 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 oved.from.the.routing.table..The
800c0 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 .time.range.is.5.to.2147483647..
800e0 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 The.default.value.is.120.seconds
80100 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 69 76 ..This.command.specifies.the.giv
80120 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 en.neighbor.as.route.reflector.c
80140 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 lient..This.command.specifies.th
80160 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 62 65 e.length.of.time,.in.seconds,.be
80180 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 65 6e 64 73 20 68 65 fore.the.routing.device.sends.he
801a0 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 llo.packets.out.of.the.interface
801c0 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 6a 61 63 65 6e 63 79 .before.it.establishes.adjacency
801e0 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 .with.a.neighbor..The.range.is.1
80200 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 .to.65535.seconds..The.default.v
80220 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 alue.is.60.seconds..This.command
80240 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d .specifies.the.maximum.RTT,.in.m
80260 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 77 65 20 64 6f 6e 27 illiseconds,.above.which.we.don'
80280 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f t.increase.the.cost.to.a.neighbo
802a0 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 2e 00 54 68 69 73 20 ur..The.default.is.120.ms..This.
802c0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 63 6f command.specifies.the.maximum.co
802e0 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 65 63 61 75 73 65 20 st.added.to.a.neighbour.because.
80300 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 20 69 73 20 68 69 67 of.RTT,.i.e..when.the.RTT.is.hig
80320 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 2e 20 54 68 65 20 64 her.or.equal.than.rtt-max..The.d
80340 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 20 74 6f 20 30 20 65 efault.is.150..Setting.it.to.0.e
80360 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 ffectively.disables.the.use.of.a
80380 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 .RTT-based.cost..This.command.sp
803a0 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c ecifies.the.minimum.RTT,.in.mill
803c0 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 68 69 63 68 20 77 65 iseconds,.starting.from.which.we
803e0 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 .increase.the.cost.to.a.neighbou
80400 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 20 6c 69 6e 65 61 72 r..The.additional.cost.is.linear
80420 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 .in.(rtt.-.rtt-min)..The.default
80440 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 .is.10.ms..This.command.specifie
80460 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e s.the.minimum.route.advertisemen
80480 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 69 6e 74 t.interval.for.the.peer..The.int
804a0 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2c erval.value.is.0.to.600.seconds,
804c0 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 .with.the.default.advertisement.
804e0 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 interval.being.0..This.command.s
80500 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c pecifies.the.router.priority.val
80520 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 69 67 68 62 6f 72 20 ue.of.the.nonbroadcast.neighbor.
80540 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 73 associated.with.the.IP.address.s
80560 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 2e 20 54 68 69 73 pecified..The.default.is.0..This
80580 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 70 6f 69 6e 74 .keyword.does.not.apply.to.point
805a0 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 -to-multipoint.interfaces..This.
805c0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 2e command.specifies.the.router-ID.
805e0 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 .If.router.ID.is.not.specified.i
80600 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e 74 65 72 66 61 63 65 t.will.use.the.highest.interface
80620 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .IP.address..This.command.specif
80640 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e 20 73 65 63 6f 6e 64 ies.the.time.constant,.in.second
80660 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 s,.of.the.smoothing.algorithm.us
80680 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 72 65 73 69 73 2e 20 ed.for.implementing.hysteresis..
806a0 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 65 20 6f 73 63 69 6c Larger.values.reduce.route.oscil
806c0 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 79 20 73 6c 69 67 68 lation.at.the.cost.of.very.sligh
806e0 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 2e tly.increasing.convergence.time.
80700 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 74 65 72 65 73 69 73 .The.value.0.disables.hysteresis
80720 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 65 64 20 6e 65 74 77 ,.and.is.suitable.for.wired.netw
80740 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e 00 54 68 69 73 20 63 orks..The.default.is.4.s..This.c
80760 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c ommand.specifies.the.time.in.mil
80780 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 27 69 6d 70 6f 72 74 liseconds.after.which.an.'import
807a0 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 6c 6c 20 62 65 20 72 ant'.request.or.update.will.be.r
807c0 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 6d 73 2e 00 54 esent..The.default.is.2000.ms..T
807e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 his.command.specifies.the.time.i
80800 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 n.milliseconds.between.two.sched
80820 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e 6b 73 2c 20 42 61 62 uled.hellos..On.wired.links,.Bab
80840 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 20 77 69 74 68 69 6e el.notices.a.link.failure.within
80860 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 77 69 72 65 6c 65 73 .two.hello.intervals;.on.wireles
80880 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 20 76 61 6c 75 65 20 s.links,.the.link.quality.value.
808a0 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e is.reestimated.at.every.hello.in
808c0 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 30 30 20 6d 73 2e 00 terval..The.default.is.4000.ms..
808e0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 This.command.specifies.the.time.
80900 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 in.milliseconds.between.two.sche
80920 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 6c 20 6d 61 6b 65 73 duled.updates..Since.Babel.makes
80940 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 65 64 20 75 70 64 61 .extensive.use.of.triggered.upda
80960 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 61 69 72 6c 79 20 68 tes,.this.can.be.set.to.fairly.h
80980 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 6c 69 74 74 6c 65 20 igh.values.on.links.with.little.
809a0 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 packet.loss..The.default.is.2000
809c0 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 0.ms..This.command.specifies.the
809e0 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 .timeout.timer..Upon.expiration.
80a00 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 of.the.timeout,.the.route.is.no.
80a20 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 72 65 74 longer.valid;.however,.it.is.ret
80a40 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 61 ained.in.the.routing.table.for.a
80a60 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 62 6f 72 73 20 63 61 .short.time.so.that.neighbors.ca
80a80 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 n.be.notified.that.the.route.has
80aa0 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 .been.dropped..The.time.range.is
80ac0 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 .5.to.2147483647..The.default.va
80ae0 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 lue.is.180.seconds..This.command
80b00 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d 65 72 2e 20 45 76 65 .specifies.the.update.timer..Eve
80b20 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 52 49 50 ry.update.timer.seconds,.the.RIP
80b40 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 65 6e 64 20 61 6e 20 .process.is.awakened.to.send.an.
80b60 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 20 63 6f 6e unsolicited.response.message.con
80b80 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 taining.the.complete.routing.tab
80ba0 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 20 72 6f 75 74 65 72 le.to.all.neighboring.RIP.router
80bc0 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 s..The.time.range.is.5.to.214748
80be0 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 20 73 65 3647..The.default.value.is.30.se
80c00 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 77 68 conds..This.command.specifies.wh
80c20 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f ether.to.perform.split-horizon.o
80c40 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 6e 6f 20 62 n.the.interface..Specifying.no.b
80c60 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 abel.split-horizon.is.always.cor
80c80 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 rect,.while.babel.split-horizon.
80ca0 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6f is.an.optimisation.that.should.o
80cc0 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 61 6e 64 20 74 72 61 nly.be.used.on.symmetric.and.tra
80ce0 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 nsitive.(wired).networks..This.c
80d00 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 70 61 63 6b 65 74 73 ommand.specify.that.OSPF.packets
80d20 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 74 68 20 4d 44 35 20 .must.be.authenticated.with.MD5.
80d40 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 4b 65 79 HMACs.within.the.given.area..Key
80d60 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 ing.material.must.also.be.config
80d80 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 ured.on.a.per-interface.basis..T
80da0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 20 4d 44 35 20 48 4d his.command.specifys.that.MD5.HM
80dc0 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 6f AC.authentication.must.be.used.o
80de0 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 20 4f 53 50 46 20 61 n.this.interface..It.sets.OSPF.a
80e00 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 79 70 74 6f 67 72 61 uthentication.key.to.a.cryptogra
80e20 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 69 65 73 phic.password..Key-id.identifies
80e40 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 6d .secret.key.used.to.create.the.m
80e60 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 20 70 61 72 74 20 6f essage.digest..This.ID.is.part.o
80e80 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 69 f.the.protocol.and.must.be.consi
80ea0 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 6c 69 6e 6b 2e 20 stent.across.routers.on.a.link..
80ec0 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f 20 31 36 20 63 68 61 The.key.can.be.long.up.to.16.cha
80ee0 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 74 72 75 6e 63 rs.(larger.strings.will.be.trunc
80f00 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 ated),.and.is.associated.with.th
80f20 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d e.given.key-id..This.command.sum
80f40 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 marizes.intra.area.paths.from.sp
80f60 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 65 2d 33 20 49 6e 74 ecified.area.into.one.Type-3.Int
80f80 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 er-Area.Prefix.LSA.announced.to.
80fa0 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 other.areas..This.command.can.be
80fc0 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .used.only.in.ABR..This.command.
80fe0 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d summarizes.intra.area.paths.from
81000 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 73 75 6d 6d 61 72 79 .specified.area.into.one.summary
81020 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 -LSA.(Type-3).announced.to.other
81040 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 .areas..This.command.can.be.used
81060 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 74 65 72 2d 4c 53 41 .only.in.ABR.and.ONLY.router-LSA
81080 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 20 28 54 79 70 s.(Type-1).and.network-LSAs.(Typ
810a0 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 65 20 61 72 65 61 29 e-2).(i.e..LSAs.with.scope.area)
810c0 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d .can.be.summarized..AS-external-
810e0 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 73 75 6d 6d 61 72 69 LSAs.(Type-5).can...t.be.summari
81100 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 54 68 65 20 6f 70 74 zed.-.their.scope.is.AS..The.opt
81120 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 73 70 ional.argument.:cfgcmd:`cost`.sp
81140 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 6e 6b 20 6d 65 74 72 ecifies.the.aggregated.link.metr
81160 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 ic..The.metric.range.is.0.to.167
81180 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 73 75 72 65 20 6e 6f 77215..This.command.to.ensure.no
811a0 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c 73 61 20 66 6f 72 20 t.advertise.the.summary.lsa.for.
811c0 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 the.matched.external.LSAs..This.
811e0 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 20 72 6f 75 74 65 20 command.uses.to.clear.BGP.route.
81200 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 6f 20 75 6e 73 dampening.information.and.to.uns
81220 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 uppress.suppressed.routes..This.
81240 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 command.was.introduced.in.VyOS.1
81260 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 .4.-.it.was.previously.called:.`
81280 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 `set.firewall.options.interface.
812a0 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 <name>.adjust-mss.<value>``.This
812c0 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 .command.was.introduced.in.VyOS.
812e0 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 1.4.-.it.was.previously.called:.
81300 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 ``set.firewall.options.interface
81320 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 .<name>.adjust-mss6.<value>``.Th
81340 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 is.command.will.change.the.hold.
81360 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 down.value.for.IGP-LDP.synchroni
81380 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 zation.during.convergence/interf
813a0 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 74 68 69 73 20 69 6e ace.flap.events,.but.for.this.in
813c0 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 terface.only..This.command.will.
813e0 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 67 6c 6f 62 61 change.the.hold.down.value.globa
81400 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 lly.for.IGP-LDP.synchronization.
81420 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 during.convergence/interface.fla
81440 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 p.events..This.command.will.conf
81460 69 67 75 72 65 20 61 20 74 69 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 igure.a.tie-breaker.for.multiple
81480 20 6c 6f 63 61 6c 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 20 54 68 65 20 6c 6f 77 65 72 20 69 6e .local.LFA.backups..The.lower.in
814a0 64 65 78 20 6e 75 6d 62 65 72 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 66 69 dex.numbers.will.be.processed.fi
814c0 72 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 rst..This.command.will.enable.IG
814e0 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 P-LDP.synchronization.globally.f
81500 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 or.ISIS..This.requires.for.LDP.t
81520 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 o.be.functional..This.is.describ
81540 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c ed.in.:rfc:`5443`..By.default.al
81560 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 49 53 2d 49 l.interfaces.operational.in.IS-I
81580 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f S.are.enabled.for.synchronizatio
815a0 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f n..Loopbacks.are.exempt..This.co
815c0 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 mmand.will.enable.IGP-LDP.synchr
815e0 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 50 46 2e 20 54 68 69 onization.globally.for.OSPF..Thi
81600 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f s.requires.for.LDP.to.be.functio
81620 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 nal..This.is.described.in.:rfc:`
81640 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 5443`..By.default.all.interfaces
81660 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 20 65 6e 61 62 6c 65 64 .operational.in.OSPF.are.enabled
81680 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 .for.synchronization..Loopbacks.
816a0 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 are.exempt..This.command.will.ge
816c0 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 31 20 64 61 74 nerate.a.default-route.in.L1.dat
816e0 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 abase..This.command.will.generat
81700 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 61 74 61 62 61 73 65 e.a.default-route.in.L2.database
81720 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 ..This.command.will.give.an.over
81740 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d view.of.a.rule.in.a.single.rule-
81760 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 set.This.command.will.give.an.ov
81780 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c erview.of.a.rule.in.a.single.rul
817a0 65 2d 73 65 74 2c 20 70 6c 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 64 65 66 61 e-set,.plus.information.for.defa
817c0 75 6c 74 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 ult.action..This.command.will.gi
817e0 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 ve.an.overview.of.a.rule.in.a.si
81800 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c ngle.rule-set..This.command.will
81820 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 72 75 .give.an.overview.of.a.single.ru
81840 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6c 69 6d 69 74 20 le-set..This.command.will.limit.
81860 4c 46 41 20 62 61 63 6b 75 70 20 63 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 20 74 6f 20 74 68 65 LFA.backup.computation.up.to.the
81880 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 70 72 69 6f 72 69 74 79 2e 00 54 68 69 73 .specified.prefix.priority..This
818a0 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 64 79 6e 61 6d 69 63 .command.would.allow.the.dynamic
818c0 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 76 65 72 20 61 6e 20 .update.of.capabilities.over.an.
818e0 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f established.BGP.session..This.co
81900 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 61 20 62 72 69 64 67 65 20 74 68 61 74 20 69 73 20 mmands.creates.a.bridge.that.is.
81920 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 74 68 31 20 76 6c 61 used.to.bind.traffic.on.eth1.vla
81940 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 6e 74 65 72 66 61 63 n.241.with.the.vxlan241-interfac
81960 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 e..The.IP.address.is.not.require
81980 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 65 72 20 62 65 20 75 73 65 64 20 61 73 20 61 20 64 d..It.may.however.be.used.as.a.d
819a0 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 4c 65 61 66 20 77 68 69 efault.gateway.for.each.Leaf.whi
819c0 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 65 73 20 6f 6e 20 74 68 65 20 76 6c 61 6e 20 74 6f ch.allows.devices.on.the.vlan.to
819e0 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 72 65 71 75 69 .reach.other.subnets..This.requi
81a00 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 72 65 64 69 73 74 72 res.that.the.subnets.are.redistr
81a20 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 ibuted.by.OSPF.so.that.the.Spine
81a40 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 72 65 61 63 68 20 69 74 2e 20 54 6f 20 .will.learn.how.to.reach.it..To.
81a60 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 4f do.this.you.need.to.change.the.O
81a80 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e 30 2f 38 27 20 74 6f SPF.network.from.'10.0.0.0/8'.to
81aa0 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 2e 31 36 2f 31 32 2d .'0.0.0.0/0'.to.allow.172.16/12-
81ac0 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 61 64 76 65 72 74 69 73 65 64 2e 00 54 68 69 73 20 networks.to.be.advertised..This.
81ae0 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 46 69 6e 69 74 65 20 53 74 commands.specifies.the.Finite.St
81b00 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 63 6f ate.Machine.(FSM).intended.to.co
81b20 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 78 65 63 75 74 69 6f ntrol.the.timing.of.the.executio
81b40 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 72 65 73 70 6f 6e 73 n.of.SPF.calculations.in.respons
81b60 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 e.to.IGP.events..The.process.des
81b80 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 68 69 73 20 63 6f 6e 66 cribed.in.:rfc:`8405`..This.conf
81ba0 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 74 68 65 20 54 43 50 20 72 65 76 65 72 73 iguration.enables.the.TCP.revers
81bc0 65 20 70 72 6f 78 79 20 66 6f 72 20 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 70 69 22 20 73 65 72 e.proxy.for.the."my-tcp-api".ser
81be0 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f vice..Incoming.TCP.connections.o
81c00 6e 20 70 6f 72 74 20 38 38 38 38 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 n.port.8888.will.be.load.balance
81c20 64 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 20 28 73 72 d.across.the.backend.servers.(sr
81c40 76 30 31 20 61 6e 64 20 73 72 76 30 32 29 20 75 73 69 6e 67 20 74 68 65 20 72 6f 75 6e 64 2d 72 v01.and.srv02).using.the.round-r
81c60 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 2e 00 54 obin.load-balancing.algorithm..T
81c80 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 his.configuration.listen.on.port
81ca0 20 38 30 20 61 6e 64 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 .80.and.redirect.incoming.reques
81cc0 74 73 20 74 6f 20 48 54 54 50 53 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ts.to.HTTPS:.This.configuration.
81ce0 6d 6f 64 69 66 69 65 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 6e 65 74 modifies.the.behavior.of.the.net
81d00 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 74 68 69 73 work.statement..If.you.have.this
81d20 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6e 65 74 77 6f .configured.the.underlying.netwo
81d40 72 6b 20 6d 75 73 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 rk.must.exist.in.the.routing.tab
81d60 6c 65 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 le..This.configuration.parameter
81d80 20 69 73 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 .is.required.and.must.be.unique.
81da0 74 6f 20 65 61 63 68 20 73 75 62 6e 65 74 2e 20 49 74 20 69 73 20 72 65 71 75 69 72 65 64 20 74 to.each.subnet..It.is.required.t
81dc0 6f 20 6d 61 70 20 73 75 62 6e 65 74 73 20 74 6f 20 6c 65 61 73 65 20 66 69 6c 65 20 65 6e 74 72 o.map.subnets.to.lease.file.entr
81de0 69 65 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 ies..This.configuration.paramete
81e00 72 20 6c 65 74 73 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 6e r.lets.the.DHCP.server.to.listen
81e20 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 .for.DHCP.requests.sent.to.the.s
81e40 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f 6e 6c 79 20 72 65 61 pecified.address,.it.is.only.rea
81e60 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 65 72 76 65 72 20 77 listically.useful.for.a.server.w
81e80 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 63 68 65 64 20 76 69 hose.only.clients.are.reached.vi
81ea0 61 20 75 6e 69 63 61 73 74 73 2c 20 73 75 63 68 20 61 73 20 76 69 61 20 44 48 43 50 20 72 65 6c a.unicasts,.such.as.via.DHCP.rel
81ec0 61 79 20 61 67 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 ay.agents..This.configuration.pa
81ee0 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f rameter.lets.you.specify.a.vendo
81f00 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e r-option.for.the.entire.shared.n
81f20 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 etwork.definition..All.subnets.w
81f40 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 ill.inherit.this.configuration.i
81f60 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 41 6e tem.if.not.specified.locally..An
81f80 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 .example.for.Ubiquiti.is.shown.b
81fa0 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 elow:.This.configuration.paramet
81fc0 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 er.lets.you.specify.a.vendor-opt
81fe0 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 20 73 70 65 63 69 66 69 65 64 20 77 69 74 ion.for.the.subnet.specified.wit
82000 68 69 6e 20 74 68 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f hin.the.shared.network.definitio
82020 6e 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 n..An.example.for.Ubiquiti.is.sh
82040 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 68 65 6c 70 66 75 6c own.below:.This.could.be.helpful
82060 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 61 6e 20 61 70 70 6c .if.you.want.to.test.how.an.appl
82080 69 63 61 74 69 6f 6e 20 62 65 68 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 74 61 69 6e 20 6e 65 ication.behaves.under.certain.ne
820a0 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 65 61 74 65 73 20 61 twork.conditions..This.creates.a
820c0 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 45 52 2d 57 45 42 20 .route.policy.called.FILTER-WEB.
820e0 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 with.one.rule.to.set.the.routing
82100 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 28 54 43 50 .table.for.matching.traffic.(TCP
82120 20 70 6f 72 74 20 38 30 29 20 74 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 20 69 6e 73 74 65 61 .port.80).to.table.ID.100.instea
82140 64 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 d.of.the.default.routing.table..
82160 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 68 69 73 20 64 65 66 This.defaults.to.10000..This.def
82180 61 75 6c 74 73 20 74 6f 20 31 38 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 aults.to.1812..This.defaults.to.
821a0 32 30 30 37 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 2007..This.defaults.to.30.second
821c0 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 2e s..This.defaults.to.300.seconds.
821e0 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 73 20 64 65 66 61 75 .This.defaults.to.49..This.defau
82200 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 44 50 00 54 lts.to.5..This.defaults.to.UDP.T
82220 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 61 6e 64 20 31 2e 33 his.defaults.to.both.1.2.and.1.3
82240 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d ..This.defaults.to.https://acme-
82260 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 v02.api.letsencrypt.org/director
82280 79 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 54 68 69 73 20 64 65 y.This.defaults.to.phy0..This.de
822a0 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 pends.on.the.driver.capabilities
822c0 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 20 61 .and.may.not.be.available.with.a
822e0 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 68 65 20 65 78 74 65 ll.drivers..This.diable.the.exte
82300 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 6e 6a 65 63 74 73 20 rnal.cache.and.directly.injects.
82320 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 69 6e 2d 6b 65 72 6e the.flow-states.into.the.in-kern
82340 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 73 74 65 6d 20 6f 66 el.Connection.Tracking.System.of
82360 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 73 20 64 69 61 67 72 .the.backup.firewall..This.diagr
82380 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 78 61 6d 70 6c 65 20 am.corresponds.with.the.example.
823a0 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 site.to.site.configuration.below
823c0 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 60 20 73 75 70 70 6f ..This.enables.:rfc:`3137`.suppo
823e0 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 rt,.where.the.OSPF.process.descr
82400 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e 20 69 74 73 20 72 6f ibes.its.transit.links.in.its.ro
82420 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 74 65 20 64 69 73 74 uter-LSA.as.having.infinite.dist
82440 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 ance.so.that.other.routers.will.
82460 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 20 70 61 74 68 73 20 avoid.calculating.transit.paths.
82480 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 73 74 69 6c 6c 20 62 through.the.router.while.still.b
824a0 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 6b 73 20 74 68 72 6f eing.able.to.reach.networks.thro
824c0 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 74 68 65 ugh.the.router..This.enables.the
824e0 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 73 65 74 73 20 74 68 .greenfield.option.which.sets.th
82500 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 74 61 62 6c 69 73 68 e.``[GF]``.option.This.establish
82520 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c 20 62 75 74 20 69 66 es.our.Port.Forward.rule,.but.if
82540 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 74 .we.created.a.firewall.policy.it
82560 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 .will.likely.block.the.traffic..
82580 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 74 61 72 67 65 74 This.example.shows.how.to.target
825a0 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 6f .an.MSS.clamp.(in.our.example.to
825c0 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 .1360.bytes).to.a.specific.desti
825e0 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 75 73 65 73 20 43 41 43 nation.IP..This.example.uses.CAC
82600 65 72 74 20 61 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2e 00 54 68 ert.as.certificate.authority..Th
82620 69 73 20 66 65 61 74 75 72 65 20 63 6c 6f 73 65 6c 79 20 77 6f 72 6b 73 20 74 6f 67 65 74 68 65 is.feature.closely.works.togethe
82640 72 20 77 69 74 68 20 3a 72 65 66 3a 60 70 6b 69 60 20 73 75 62 73 79 73 74 65 6d 20 61 73 20 79 r.with.:ref:`pki`.subsystem.as.y
82660 6f 75 20 72 65 71 75 69 72 65 64 20 61 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 ou.required.a.x509.certificate..
82680 54 68 69 73 20 66 65 61 74 75 72 65 20 73 65 72 76 65 73 20 74 68 65 20 70 75 72 70 6f 73 65 20 This.feature.serves.the.purpose.
826a0 6f 66 20 74 68 69 67 68 74 65 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 76 61 6c 69 64 61 of.thightening.the.packet.valida
826c0 74 69 6f 6e 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 61 76 6f 69 64 20 72 65 63 65 69 tion.requirements.to.avoid.recei
826e0 76 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 74 ving.BFD.control.packets.from.ot
82700 68 65 72 20 73 65 73 73 69 6f 6e 73 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 75 6d 6d 61 her.sessions..This.feature.summa
82720 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 rises.originated.external.LSAs.(
82740 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 72 79 20 52 6f 75 74 Type-5.and.Type-7)..Summary.Rout
82760 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 65 68 61 6c 66 20 6f e.will.be.originated.on-behalf.o
82780 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 f.all.matched.external.LSAs..Thi
827a0 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 s.functionality.is.controlled.by
827c0 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 .adding.the.following.configurat
827e0 69 6f 6e 3a 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 6f 74 68 20 69 6e 64 ion:.This.functions.for.both.ind
82800 69 76 69 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 72 65 73 73 20 67 72 ividual.addresses.and.address.gr
82820 6f 75 70 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 oups..This.gives.us.IGP-LDP.sync
82840 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c 6f 6f 70 62 61 63 6b hronization.for.all.non-loopback
82860 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f 77 6e 20 74 69 6d 65 .interfaces.with.a.holddown.time
82880 72 20 6f 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 r.of.zero.seconds:.This.gives.us
828a0 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 62 6c 65 64 20 61 6e .MPLS.segment.routing.enabled.an
828c0 64 20 6c 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 62 61 63 6b 73 3a 00 d.labels.for.far.end.loopbacks:.
828e0 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 65 69 67 This.gives.us.the.following.neig
82900 68 62 6f 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 76 65 6c 20 32 3a 00 hborships,.Level.1.and.Level.2:.
82920 54 68 69 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 72 65 70 6c 79 This.instructs.opennhrp.to.reply
82940 20 77 69 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 4e 48 52 .with.authorative.answers.on.NHR
82960 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 74 69 6e 69 65 64 20 P.Resolution.Requests.destinied.
82980 74 6f 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 to.addresses.in.this.interface.(
829a0 69 6e 73 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 instead.of.forwarding.the.packet
829c0 73 29 2e 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f 77 73 20 74 68 65 20 s)..This.effectively.allows.the.
829e0 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 20 74 6f 20 73 creation.of.shortcut.routes.to.s
82a00 75 62 6e 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e ubnets.located.on.the.interface.
82a20 00 54 68 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 20 77 68 65 72 65 .This.is.a.common.scenario.where
82a40 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 .both.:ref:`source-nat`.and.:ref
82a60 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 :`destination-nat`.are.configure
82a80 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 63 6f 6d 6d 6f 6e 6c d.at.the.same.time..It's.commonl
82aa0 79 20 75 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 y.used.when.internal.(private).h
82ac0 6f 73 74 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 osts.need.to.establish.a.connect
82ae0 69 6f 6e 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 20 61 6e 64 20 ion.with.external.resources.and.
82b00 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 61 63 63 65 73 73 20 external.systems.need.to.access.
82b20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 63 65 73 2e 00 54 68 internal.(private).resources..Th
82b40 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 is.is.a.configuration.parameter.
82b60 66 6f 72 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 for.the.`<subnet>`,.saying.that.
82b80 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 as.part.of.the.response,.tell.th
82ba0 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 e.client.that.the.default.gatewa
82bc0 79 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e y.can.be.reached.at.`<address>`.
82be0 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 .This.is.a.configuration.paramet
82c00 65 72 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 er.for.the.subnet,.saying.that.a
82c20 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 s.part.of.the.response,.tell.the
82c40 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 .client.that.the.DNS.server.can.
82c60 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 be.found.at.`<address>`..This.is
82c80 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 72 65 67 75 6c .a.mandatory.command..Sets.regul
82ca0 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 6c ar.expression.to.match.against.l
82cc0 6f 67 20 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e og.string.message..This.is.a.man
82ce0 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 66 75 6c 6c 20 70 61 datory.command..Sets.the.full.pa
82d00 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 69 70 74 20 66 69 6c th.to.the.script..The.script.fil
82d20 65 20 6d 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 73 20 69 73 20 61 20 e.must.be.executable..This.is.a.
82d40 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 mandatory.option.This.is.a.manda
82d60 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 20 69 73 20 61 63 68 69 65 76 65 64 20 62 tory.setting..This.is.achieved.b
82d80 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 68 72 65 65 20 62 69 74 73 20 6f 66 20 y.using.the.first.three.bits.of.
82da0 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 65 72 76 69 63 65 29 20 66 69 65 6c 64 20 the.ToS.(Type.of.Service).field.
82dc0 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 20 73 74 72 65 61 6d 73 20 61 6e 64 2c 20 to.categorize.data.streams.and,.
82de0 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 70 in.accordance.with.the.defined.p
82e00 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 20 64 65 63 69 73 69 6f 6e recedence.parameters,.a.decision
82e20 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 .is.made..This.is.also.known.as.
82e40 74 68 65 20 48 55 42 73 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 54 68 69 the.HUBs.IP.address.or.FQDN..Thi
82e60 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 62 65 63 61 75 73 65 s.is.an.optional.command.because
82e80 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d .the.event.handler.will.be.autom
82ea0 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 66 74 65 72 20 61 6e 79 20 6f 66 20 74 68 atically.created.after.any.of.th
82ec0 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 e.next.commands..This.is.an.opti
82ee0 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 61 72 67 75 6d 65 6e 74 73 20 74 6f 20 onal.command..Adds.arguments.to.
82f00 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d 75 73 74 20 62 65 20 73 65 the.script..Arguments.must.be.se
82f20 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 parated.by.spaces..This.is.an.op
82f40 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 tional.command..Adds.environment
82f60 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 55 73 .and.its.value.to.the.script..Us
82f80 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 61 63 68 20 65 6e 76 e.separate.commands.for.each.env
82fa0 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f ironment..This.is.an.optional.co
82fc0 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 62 79 20 73 mmand..Filters.log.messages.by.s
82fe0 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 yslog-identifier..This.is.done.t
83000 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 74 29 20 73 77 69 74 63 68 20 66 65 61 74 o.support.(ethernet).switch.feat
83020 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 77 68 65 72 65 20 74 68 ures,.like.:rfc:`3069`,.where.th
83040 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 20 61 72 65 20 4e 4f 54 20 61 6c 6c 6f 77 e.individual.ports.are.NOT.allow
83060 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 ed.to.communicate.with.each.othe
83080 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 61 6c 6b 20 r,.but.they.are.allowed.to.talk.
830a0 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 2e 20 41 73 20 64 65 73 63 72 to.the.upstream.router..As.descr
830c0 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 69 74 20 69 73 20 70 6f 73 73 69 ibed.in.:rfc:`3069`,.it.is.possi
830e0 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d ble.to.allow.these.hosts.to.comm
83100 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 unicate.through.the.upstream.rou
83120 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 68 69 73 20 69 73 20 65 73 ter.by.proxy_arp'ing..This.is.es
83140 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 74 68 65 20 75 70 73 74 72 65 61 6d pecially.useful.for.the.upstream
83160 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 66 6f 72 .interface,.since.the.source.for
83180 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 6f 66 74 65 6e 20 66 72 6f 6d .multicast.traffic.is.often.from
831a0 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 73 20 6f 6e 65 20 .a.remote.location..This.is.one.
831c0 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 70 65 73 20 6f 66 20 74 75 6e 6e 65 6c 73 of.the.simplest.types.of.tunnels
831e0 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 66 63 3a 60 32 30 30 33 60 2e 20 49 74 20 ,.as.defined.by.:rfc:`2003`..It.
83200 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 takes.an.IPv4.packet.and.sends.i
83220 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 65 72 20 49 50 76 34 20 70 t.as.a.payload.of.another.IPv4.p
83240 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 74 68 65 72 65 20 61 72 acket..For.this.reason,.there.ar
83260 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 e.no.other.configuration.options
83280 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 .for.this.kind.of.tunnel..This.i
832a0 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 s.optional..This.is.similar.to.t
832c0 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 he.network.groups.part,.but.here
832e0 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 .you.are.able.to.negate.the.matc
83300 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 hing.addresses..This.is.the.IPv6
83320 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 49 50 2e 20 49 27 6d 20 6e 6f 74 20 61 77 .counterpart.of.IPIP..I'm.not.aw
83340 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 20 64 65 66 69 6e 65 73 20 74 68 69 73 20 are.of.an.RFC.that.defines.this.
83360 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 62 75 74 20 encapsulation.specifically,.but.
83380 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 63 69 66 69 63 20 63 61 73 65 20 6f 66 20 it's.a.natural.specific.case.of.
833a0 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 20 64 65 IPv6.encapsulation.mechanisms.de
833c0 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 54 68 69 73 20 69 73 20 74 scribed.in.:rfc:2473`..This.is.t
833e0 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 73 65 2e 20 54 68 65 20 65 he.LAN.extension.use.case..The.e
83400 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 73 74 61 6e 74 20 56 50 4e 20 70 65 65 72 th0.port.of.the.distant.VPN.peer
83420 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6b s.will.be.directly.connected.lik
83440 65 20 69 66 20 74 68 65 72 65 20 77 61 73 20 61 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 e.if.there.was.a.switch.between.
83460 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 43 44 20 6d 6f 64 65 6c 20 75 73 65 64 them..This.is.the.LCD.model.used
83480 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e .in.your.system..This.is.the.con
834a0 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 figuration.parameter.for.the.ent
834c0 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 ire.shared.network.definition..A
834e0 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e ll.subnets.will.inherit.this.con
83500 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 figuration.item.if.not.specified
83520 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 .locally..This.is.the.configurat
83540 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 ion.parameter.for.the.entire.sha
83560 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e red.network.definition..All.subn
83580 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 ets.will.inherit.this.configurat
835a0 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c ion.item.if.not.specified.locall
835c0 79 2e 20 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 y..Multiple.DNS.servers.can.be.d
835e0 65 66 69 6e 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f efined..This.is.the.equivalent.o
83600 66 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 6f f.the.host.block.in.dhcpd.conf.o
83620 66 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 f.isc-dhcpd..This.is.the.name.of
83640 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 .the.physical.interface.used.to.
83660 63 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 61 62 connect.to.your.LCD.display..Tab
83680 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 69 74 20 .completion.is.supported.and.it.
836a0 77 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 69 will.list.you.all.available.seri
836c0 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 al.interface..This.is.the.policy
836e0 20 74 68 61 74 20 72 65 71 75 69 65 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 .that.requieres.the.lowest.resou
83700 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 rces.for.the.same.amount.of.traf
83720 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f fic..But.**very.likely.you.do.no
83740 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 t.need.it.as.you.cannot.get.much
83760 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 64 20 6a .from.it..Sometimes.it.is.used.j
83780 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 ust.to.enable.logging.**.This.is
837a0 20 75 73 65 66 75 6c 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e 61 .useful,.for.example,.in.combina
837c0 74 69 6f 6e 20 77 69 74 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 2e 00 54 68 69 73 20 tion.with.hostfile.update..This.
837e0 69 73 20 77 68 65 72 65 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 22 20 63 is.where."UDP.broadcast.relay".c
83800 6f 6d 65 73 20 69 6e 74 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 20 omes.into.play!.It.will.forward.
83820 72 65 63 65 69 76 65 64 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 68 65 72 20 63 6f 6e received.broadcasts.to.other.con
83840 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 6b 65 73 20 74 68 65 figured.networks..This.makes.the
83860 20 73 65 72 76 65 72 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 72 .server.authoritatively.not.awar
83880 65 20 6f 66 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 e.of:.10.in-addr.arpa,.168.192.i
838a0 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 n-addr.arpa,.16-31.172.in-addr.a
838c0 72 70 61 2c 20 77 68 69 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 65 61 6d 20 44 4e 53 rpa,.which.enabling.upstream.DNS
838e0 20 73 65 72 76 65 72 28 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 72 65 76 65 72 73 .server(s).to.be.used.for.revers
83900 65 20 6c 6f 6f 6b 75 70 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 6d e.lookups.of.these.zones..This.m
83920 65 74 68 6f 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 49 50 76 ethod.automatically.disables.IPv
83940 36 20 74 72 61 66 66 69 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 6.traffic.forwarding.on.the.inte
83960 72 66 61 63 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f rface.in.question..This.mode.pro
83980 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 65 vides.fault.tolerance..This.mode
839a0 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 3a .provides.fault.tolerance..The.:
839c0 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e cfgcmd:`primary`.option,.documen
839e0 74 65 64 20 62 65 6c 6f 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 ted.below,.affects.the.behavior.
83a00 6f 66 20 74 68 69 73 20 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 of.this.mode..This.mode.provides
83a20 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 .load.balancing.and.fault.tolera
83a40 6e 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 65 72 20 43 6f 6e 73 nce..This.option.adds.Power.Cons
83a60 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 traint.element.when.applicable.a
83a80 6e 64 20 43 6f 75 6e 74 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 65 64 2e 20 50 6f 77 nd.Country.element.is.added..Pow
83aa0 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 er.Constraint.element.is.require
83ac0 64 20 62 79 20 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 d.by.Transmit.Power.Control..Thi
83ae0 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 s.option.can.be.specified.multip
83b00 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 75 70 le.times..This.option.can.be.sup
83b20 70 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f plied.multiple.times..This.optio
83b40 6e 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 20 6d n.is.mandatory.in.Access-Point.m
83b60 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 ode..This.option.is.required.whe
83b80 6e 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 54 68 69 73 20 6f 70 n.running.a.DMVPN.spoke..This.op
83ba0 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 tion.is.used.by.some.DHCP.client
83bc0 73 20 61 73 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 70 65 63 69 66 79 20 s.as.a.way.for.users.to.specify.
83be0 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 identifying.information.to.the.c
83c00 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 61 20 73 69 6d lient..This.can.be.used.in.a.sim
83c20 69 6c 61 72 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 65 ilar.way.to.the.vendor-class-ide
83c40 6e 74 69 66 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 ntifier.option,.but.the.value.of
83c60 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 .the.option.is.specified.by.the.
83c80 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 73 20 6f 70 74 69 6f user,.not.the.vendor..This.optio
83ca0 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 74 n.is.used.by.some.DHCP.clients.t
83cc0 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 65 20 61 6e 64 20 70 o.identify.the.vendor.type.and.p
83ce0 6f 73 73 69 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 ossibly.the.configuration.of.a.D
83d00 48 43 50 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 HCP.client..The.information.is.a
83d20 20 73 74 72 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f 6e 74 65 6e 74 73 20 .string.of.bytes.whose.contents.
83d40 61 72 65 20 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 20 61 6e 64 20 61 are.specific.to.the.vendor.and.a
83d60 72 65 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 6e 64 61 72 64 2e 00 re.not.specified.in.a.standard..
83d80 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 60 60 This.option.must.be.used.with.``
83da0 74 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e timeout``.option..This.option.on
83dc0 6c 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 ly.affects.802.3ad.mode..This.op
83de0 74 69 6f 6e 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e 20 73 65 63 6f 6e 64 tion.specifies.a.delay.in.second
83e00 73 20 62 65 66 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 74 61 72 74 20 75 70 s.before.vrrp.instances.start.up
83e20 20 61 66 74 65 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e 00 54 68 69 73 20 6f .after.keepalived.starts..This.o
83e40 70 74 69 6f 6e 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 54 68 69 73 20 70 61 72 ptions.defaults.to.2048.This.par
83e60 61 6d 65 74 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 74 22 20 72 6f 75 74 ameter.allows.to."shortcut".rout
83e80 65 73 20 28 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 es.(non-backbone).for.inter-area
83ea0 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 61 .routes..There.are.three.modes.a
83ec0 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 vailable.for.routes.shortcutting
83ee0 3a 00 54 68 69 73 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f :.This.policy.is.intended.to.pro
83f00 76 69 64 65 20 61 20 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 72 69 62 75 74 69 6f vide.a.more.balanced.distributio
83f20 6e 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 61 6c 6f 6e 65 2c 20 n.of.traffic.than.layer2.alone,.
83f40 65 73 70 65 63 69 61 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 65 especially.in.environments.where
83f60 20 61 20 6c 61 79 65 72 33 20 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 69 73 20 72 65 71 75 .a.layer3.gateway.device.is.requ
83f80 69 72 65 64 20 74 6f 20 72 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e ired.to.reach.most.destinations.
83fa0 00 54 68 69 73 20 70 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 74 6f 20 64 65 76 65 .This.prompted.some.ISPs.to.deve
83fc0 6c 6f 70 20 61 20 70 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 41 lop.a.policy.within.the.:abbr:`A
83fe0 52 49 4e 20 28 41 6d 65 72 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f 72 20 49 6e 74 65 72 RIN.(American.Registry.for.Inter
84000 6e 65 74 20 4e 75 6d 62 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6e 65 77 20 70 72 net.Numbers)`.to.allocate.new.pr
84020 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 47 4e 73 2c 20 62 75 ivate.address.space.for.CGNs,.bu
84040 74 20 41 52 49 4e 20 64 65 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 54 46 20 62 65 66 6f t.ARIN.deferred.to.the.IETF.befo
84060 72 65 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 79 20 69 6e 64 69 63 re.implementing.the.policy.indic
84080 61 74 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 20 6e 6f 74 20 61 20 ating.that.the.matter.was.not.a.
840a0 74 79 70 69 63 61 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 62 75 74 20 61 20 72 typical.allocation.issue.but.a.r
840c0 65 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 65 63 68 eservation.of.addresses.for.tech
840e0 6e 69 63 61 6c 20 70 75 72 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a 60 32 38 36 30 60 29 nical.purposes.(per.:rfc:`2860`)
84100 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 ..This.required.setting.defines.
84120 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 the.action.of.the.current.rule..
84140 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 If.action.is.set.to.``jump``,.th
84160 65 6e 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 en.``jump-target``.is.also.neede
84180 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 d..This.required.setting.defines
841a0 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e .the.action.of.the.current.rule.
841c0 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 .If.action.is.set.to.jump,.then.
841e0 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 jump-target.is.also.needed..This
84200 20 72 65 71 75 69 72 65 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 74 6f 20 63 72 65 61 .requires.two.files,.one.to.crea
84220 74 65 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 61 6e 64 20 6f te.the.device.(XXX.netdev).and.o
84240 6e 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 6f 6e 20 74 ne.to.configure.the.network.on.t
84260 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 68 69 73 20 72 65 73 he.device.(XXX.network).This.res
84280 75 6c 74 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ults.in.the.active.configuration
842a0 3a 00 54 68 69 73 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 69 63 65 20 69 73 20 :.This.says.that.this.device.is.
842c0 74 68 65 20 6f 6e 6c 79 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 6e 65 the.only.DHCP.server.for.this.ne
842e0 74 77 6f 72 6b 2e 20 49 66 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 72 65 20 74 72 79 69 twork..If.other.devices.are.tryi
84300 6e 67 20 74 6f 20 6f 66 66 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 74 68 69 73 20 6d 61 ng.to.offer.DHCP.leases,.this.ma
84320 63 68 69 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 20 74 6f 20 61 6e 79 chine.will.send.'DHCPNAK'.to.any
84340 20 64 65 76 69 63 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 20 .device.trying.to.request.an.IP.
84360 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 74 68 address.that.is.not.valid.for.th
84380 69 73 20 6e 65 74 77 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 is.network..This.section.describ
843a0 65 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d es.configuring.DNS.on.the.system
843c0 2c 20 6e 61 6d 65 6c 79 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 ,.namely:.This.section.describes
843e0 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 .the.system's.host.information.a
84400 6e 64 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c 20 69 74 20 63 6f 76 nd.how.to.configure.them,.it.cov
84420 65 72 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a 00 54 68 69 73 20 73 ers.the.following.topics:.This.s
84440 65 63 74 69 6f 6e 20 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2c 20 65 78 61 6d 70 ection.needs.improvements,.examp
84460 6c 65 73 20 61 6e 64 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 73 65 74 20 74 les.and.explanations..This.set.t
84480 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 he.default.action.of.the.rule-se
844a0 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 t.if.no.rule.matched.a.packet.cr
844c0 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 iteria..If.defacult-action.is.se
844e0 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 t.to.``jump``,.then.``default-ju
84500 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 mp-target``.is.also.needed..This
84520 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 .set.the.default.action.of.the.r
84540 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 ule-set.if.no.rule.matched.a.pac
84560 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e ket.criteria..If.defacult-action
84580 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 .is.set.to.``jump``,.then.``defa
845a0 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 ult-jump-target``.is.also.needed
845c0 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 ..Note.that.for.base.chains,.def
845e0 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 ault.action.can.only.be.set.to.`
84600 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 `accept``.or.``drop``,.while.on.
84620 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 custom.chain,.more.actions.are.a
84640 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 vailable..This.set.the.default.a
84660 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 ction.of.the.rule-set.if.no.rule
84680 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 .matched.a.packet.criteria..If.d
846a0 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 efault-action.is.set.to.``jump``
846c0 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 ,.then.``default-jump-target``.i
846e0 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 s.also.needed..Note.that.for.bas
84700 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c e.chains,.default.action.can.onl
84720 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 y.be.set.to.``accept``.or.``drop
84740 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 ``,.while.on.custom.chain,.more.
84760 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 actions.are.available..This.sets
84780 20 74 68 65 20 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 68 65 .the.accepted.ciphers.to.use.whe
847a0 6e 20 76 65 72 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 65 6e n.version.=>.2.4.0.and.NCP.is.en
847c0 61 62 6c 65 64 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 44 65 abled.(which.is.the.default)..De
847e0 66 61 75 6c 74 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 3e 3d fault.NCP.cipher.for.versions.>=
84800 20 32 2e 34 2e 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 20 63 .2.4.0.is.aes256gcm..The.first.c
84820 69 70 68 65 72 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 76 65 ipher.in.this.list.is.what.serve
84840 72 20 70 75 73 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 r.pushes.to.clients..This.sets.t
84860 68 65 20 63 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 he.cipher.when.NCP.(Negotiable.C
84880 72 79 70 74 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 rypto.Parameters).is.disabled.or
848a0 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 73 .OpenVPN.version.<.2.4.0..This.s
848c0 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 6e 64 20 69 73 20 76 etting.defaults.to.1500.and.is.v
848e0 61 6c 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 2e 00 54 68 69 73 20 alid.between.10.and.60000..This.
84900 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 65 setting.enable.or.disable.the.re
84920 73 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 73 61 67 65 sponse.of.icmp.broadcast.message
84940 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 s..The.following.system.paramete
84960 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 r.will.be.altered:.This.setting.
84980 68 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 6b 65 74 73 20 77 69 handle.if.VyOS.accept.packets.wi
849a0 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 6f th.a.source.route.option..The.fo
849c0 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 llowing.system.parameter.will.be
849e0 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 64 65 .altered:.This.setting,.which.de
84a00 66 61 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 20 6d faults.to.3600.seconds,.puts.a.m
84a20 61 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e 65 67 aximum.on.the.amount.of.time.neg
84a40 61 74 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 20 73 ative.entries.are.cached..This.s
84a60 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 etup.will.make.the.VRRP.process.
84a80 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 execute.the.``/config/scripts/vr
84aa0 72 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 73 65 rp-check.sh.script``.every.60.se
84ac0 63 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 conds,.and.transition.the.group.
84ae0 74 6f 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 20 28 to.the.fault.state.if.it.fails.(
84b00 69 2e 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 73 29 i.e..exits.with.non-zero.status)
84b20 20 74 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 70 65 .three.times:.This.statement.spe
84b40 63 69 66 69 65 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 cifies.dhcp6c.to.only.exchange.i
84b60 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d nformational.configuration.param
84b80 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 44 4e eters.with.servers..A.list.of.DN
84ba0 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 S.server.addresses.is.an.example
84bc0 20 6f 66 20 73 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 65 6d .of.such.parameters..This.statem
84be0 65 6e 74 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 64 6f ent.is.useful.when.the.client.do
84c00 65 73 20 6e 6f 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 es.not.need.stateful.configurati
84c20 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 72 65 on.parameters.such.as.IPv6.addre
84c40 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 20 6d sses.or.prefixes..This.support.m
84c60 61 79 20 62 65 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 28 ay.be.enabled.administratively.(
84c80 61 6e 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 and.indefinitely).with.the.:cfgc
84ca0 6d 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 74 20 md:`administrative`.command..It.
84cc0 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c may.also.be.enabled.conditionall
84ce0 79 2e 20 43 6f 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 2d 6d y..Conditional.enabling.of.max-m
84d00 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 20 70 etric.router-lsas.can.be.for.a.p
84d20 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 20 77 eriod.of.seconds.after.startup.w
84d40 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 65 63 ith.the.:cfgcmd:`on-startup.<sec
84d60 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 72 69 onds>`.command.and/or.for.a.peri
84d80 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 6e 20 od.of.seconds.prior.to.shutdown.
84da0 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 3c 73 with.the.:cfgcmd:`on-shutdown.<s
84dc0 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 econds>`.command..The.time.range
84de0 20 69 73 20 35 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 69 .is.5.to.86400..This.technique.i
84e00 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 52 65 s.commonly.referred.to.as.NAT.Re
84e20 66 6c 65 63 74 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 74 65 flection.or.Hairpin.NAT..This.te
84e40 63 68 6e 6f 6c 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 20 6e chnology.is.known.by.different.n
84e60 61 6d 65 73 3a 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 70 6f ames:.This.the.simplest.queue.po
84e80 73 73 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 72 61 ssible.you.can.apply.to.your.tra
84ea0 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 61 20 ffic..Traffic.must.go.through.a.
84ec0 66 69 6e 69 74 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 61 6c finite.queue.before.it.is.actual
84ee0 6c 79 20 73 65 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d 61 6e ly.sent..You.must.define.how.man
84f00 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 69 6e y.packets.that.queue.can.contain
84f20 2e 00 54 68 69 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 ..This.topology.was.built.using.
84f40 47 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e GNS3..This.will.add.the.followin
84f60 67 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c 69 g.option.to.the.Kernel.commandli
84f80 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ne:.This.will.add.the.following.
84fa0 74 77 6f 20 6f 70 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e two.options.to.the.Kernel.comman
84fc0 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 64 dline:.This.will.be.the.most.wid
84fe0 65 6c 79 20 75 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 63 ely.used.interface.on.a.router.c
85000 61 72 72 79 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 6c arrying.traffic.to.the.real.worl
85020 64 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 d..This.will.configure.a.static.
85040 41 52 50 20 65 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 64 ARP.entry.always.resolving.`<add
85060 72 65 73 73 3e 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 ress>`.to.`<mac>`.for.interface.
85080 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 54 `<interface>`..This.will.match.T
850a0 43 50 20 74 72 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e 00 CP.traffic.with.source.port.80..
850c0 54 68 69 73 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 This.will.render.the.following.d
850e0 64 63 6c 69 65 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 68 dclient_.configuration.entry:.Th
85100 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c is.will.show.you.a.basic.firewal
85120 6c 20 6f 76 65 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 l.overview.This.will.show.you.a.
85140 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c basic.firewall.overview,.for.all
85160 20 72 75 6c 65 73 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 34 00 .ruleset,.and.not.only.for.ipv4.
85180 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 This.will.show.you.a.basic.summa
851a0 72 79 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 54 68 69 73 20 77 69 ry.of.a.particular.zone..This.wi
851c0 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 7a ll.show.you.a.basic.summary.of.z
851e0 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 ones.configuration..This.will.sh
85200 6f 77 20 79 6f 75 20 61 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 20 73 69 6e 63 ow.you.a.rule-set.statistic.sinc
85220 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 e.the.last.boot..This.will.show.
85240 79 6f 75 20 61 20 73 74 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 you.a.statistic.of.all.rule-sets
85260 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 .since.the.last.boot..This.will.
85280 73 68 6f 77 20 79 6f 75 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d 73 65 74 73 20 show.you.a.summary.of.rule-sets.
852a0 61 6e 64 20 67 72 6f 75 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 6c 65 74 73 20 and.groups.This.workaround.lets.
852c0 79 6f 75 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 you.apply.a.shaping.policy.to.th
852e0 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 72 65 64 69 72 e.ingress.traffic.by.first.redir
85300 65 63 74 69 6e 67 20 69 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 76 69 72 74 75 ecting.it.to.an.in-between.virtu
85320 61 6c 20 69 6e 74 65 72 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 20 46 75 6e 63 al.interface.(`Intermediate.Func
85340 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 74 68 61 74 20 tional.Block`_)..There,.in.that.
85360 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 virtual.interface,.you.will.be.a
85380 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 ble.to.apply.any.of.the.policies
853a0 20 74 68 61 74 20 77 6f 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2c .that.work.for.outbound.traffic,
853c0 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e 65 2e 00 54 68 .for.instance,.a.shaping.one..Th
853e0 69 73 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 is.would.generate.the.following.
85400 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 69 63 61 6e 74 configuration:.Three.significant
85420 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e 20 64 65 76 65 .versions.of.SNMP.have.been.deve
85440 6c 6f 70 65 64 20 61 6e 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 69 73 20 74 68 loped.and.deployed..SNMPv1.is.th
85460 65 20 6f 72 69 67 69 6e 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 e.original.version.of.the.protoc
85480 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 4e 4d 50 76 32 ol..More.recent.versions,.SNMPv2
854a0 63 20 61 6e 64 20 53 4e 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f 76 65 6d 65 6e c.and.SNMPv3,.feature.improvemen
854c0 74 73 20 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c 69 74 79 20 61 ts.in.performance,.flexibility.a
854e0 6e 64 20 73 65 63 75 72 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 20 5a 6f 6e 65 nd.security..Time.Zone.Time.Zone
85500 20 73 65 74 74 69 6e 67 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 61 73 20 65 2e .setting.is.very.important.as.e.
85520 67 20 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 g.all.your.logfile.entries.will.
85540 62 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 7a 6f 6e 65 2e be.based.on.the.configured.zone.
85560 20 57 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 .Without.proper.time.zone.config
85580 75 72 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 66 69 63 75 6c uration.it.will.be.very.difficul
855a0 74 20 74 6f 20 63 6f 6d 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 64 69 66 66 65 t.to.compare.logfiles.from.diffe
855c0 72 65 6e 74 20 73 79 73 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e rent.systems..Time.in.millisecon
855e0 64 73 20 62 65 74 77 65 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 69 67 68 62 6f ds.between.retransmitted.Neighbo
85600 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d 65 20 69 6e 20 r.Solicitation.messages.Time.in.
85620 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d seconds.that.the.prefix.will.rem
85640 61 69 6e 20 70 72 65 66 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f 75 72 73 29 00 ain.preferred.(default.4.hours).
85660 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 Time.in.seconds.that.the.prefix.
85680 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 33 30 20 64 will.remain.valid.(default:.30.d
856a0 61 79 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 ays).Time.in.seconds.that.the.pr
856c0 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a efix.will.remain.valid.(default:
856e0 20 36 35 35 32 38 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 20 69 73 20 69 6e 20 6d 69 6e 75 74 .65528.seconds).Time.is.in.minut
85700 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 6d 65 20 74 6f 20 6d es.and.defaults.to.60..Time.to.m
85720 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 6d 65 2c 20 69 6e 20 atch.the.defined.rule..Time,.in.
85740 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 20 61 73 73 75 6d 65 milliseconds,.that.a.node.assume
85760 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 66 74 65 72 20 s.a.neighbor.is.reachable.after.
85780 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 69 6c 69 74 79 20 63 having.received.a.reachability.c
857a0 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 00 54 onfirmation.Timeout.in.seconds.T
857c0 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 6c 74 68 imeout.in.seconds.between.health
857e0 20 74 61 72 67 65 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 .target.checks..Timeout.to.wait.
85800 72 65 70 6c 79 20 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b 65 74 73 reply.for.Interim-Update.packets
85820 2e 20 28 64 65 66 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 74 6f ..(default.3.seconds).Timeout.to
85840 20 77 61 69 74 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 65 63 6f .wait.response.from.server.(seco
85860 6e 64 73 29 00 54 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 56 4c 41 4e nds).Timers.To.activate.the.VLAN
85880 20 61 77 61 72 65 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 61 74 65 .aware.bridge,.you.must.activate
858a0 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 74 69 6e .this.setting.to.use.VLAN.settin
858c0 67 73 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 4e 2d 63 gs.for.the.bridge.To.allow.VPN-c
858e0 6c 69 65 6e 74 73 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 lients.access.via.your.external.
85900 61 64 64 72 65 73 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 3a address,.a.NAT.rule.is.required:
85920 00 54 6f 20 61 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 .To.allow.listing.additional.cus
85940 74 6f 6d 20 64 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 6f 70 65 6e 74 68 tom.domain,.for.example.``openth
85960 72 65 61 64 2e 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 73 6f 20 74 68 61 74 read.thread.home.arpa``,.so.that
85980 20 69 74 20 63 61 6e 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f .it.can.reflected.in.addition.to
859a0 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 73 65 20 74 68 65 20 .the.default.``local``,.use.the.
859c0 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6f 6e 6c 79 following.command:.To.allow.only
859e0 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 .specific.services,.for.example.
85a00 60 60 5f 61 69 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 70 70 2e 5f 74 63 70 ``_airplay._tcp``.or.``_ipp._tcp
85a20 60 60 2c 20 28 69 6e 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 63 65 73 29 20 74 6f ``,.(instead.of.all.services).to
85a40 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c .be.re-broadcasted,.use.the.foll
85a60 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 owing.command:.To.allow.traffic.
85a80 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 2c 20 79 6f 75 20 to.pass.through.to.clients,.you.
85aa0 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 75 6c 65 73 2e need.to.add.the.following.rules.
85ac0 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 .(if.you.used.the.default.config
85ae0 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 20 70 61 67 65 29 uration.at.the.top.of.this.page)
85b00 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 63 6f 72 .To.apply.this.policy.to.the.cor
85b20 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 6f 6e 20 rect.interface,.configure.it.on.
85b40 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6c 6f 63 61 6c 20 the.interface.the.inbound.local.
85b60 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 72 65 61 63 68 20 host.will.send.through.to.reach.
85b80 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 69 6e 20 6f 75 72 our.destined.target.host.(in.our
85ba0 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 64 61 74 65 20 74 .example.eth1)..To.auto.update.t
85bc0 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 he.blacklist.files.To.automatica
85be0 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 lly.assign.the.client.an.IP.addr
85c00 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 ess.as.tunnel.endpoint,.a.client
85c20 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 .IP.pool.is.needed..The.source.c
85c40 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c 6f 63 61 6c 20 73 an.be.either.RADIUS.or.a.local.s
85c60 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2e 00 54 6f ubnet.or.IP.range.definition..To
85c80 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 .automatically.assign.the.client
85ca0 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e .an.IP.address.as.tunnel.endpoin
85cc0 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 t,.a.client.IP.pool.is.needed..T
85ce0 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f he.source.can.be.either.RADIUS.o
85d00 72 20 61 20 6e 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 r.a.named.pool..There.is.possibi
85d20 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 64 20 70 6f lity.to.create.multiple.named.po
85d40 6f 6c 73 2e 20 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 69 6e 63 6c 75 64 65 ols..Each.named.pool.can.include
85d60 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 54 6f 20 75 73 65 20 .only.one.address.range..To.use.
85d80 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 6f 6e 66 69 67 75 72 multiple.address.ranges.configur
85da0 65 20 60 60 6e 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 54 6f 20 62 65 20 75 73 e.``next-pool``.option..To.be.us
85dc0 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 ed.only.when.``action``.is.set.t
85de0 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 o.``jump``..Use.this.command.to.
85e00 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 specify.jump.target..To.be.used.
85e20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 only.when.``defult-action``.is.s
85e40 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 et.to.``jump``..Use.this.command
85e60 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 64 65 66 61 .to.specify.jump.target.for.defa
85e80 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 ult.rule..To.be.used.only.when.a
85ea0 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 ction.is.set.to.``jump``..Use.th
85ec0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 is.command.to.specify.jump.targe
85ee0 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 t..To.be.used.only.when.action.i
85f00 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d s.set.to.``queue``..Use.this.com
85f20 6d 61 6e 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 mand.to.distribute.packets.betwe
85f40 65 6e 20 73 65 76 65 72 61 6c 20 71 75 65 75 65 73 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e en.several.queues..To.be.used.on
85f60 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 ly.when.action.is.set.to.``queue
85f80 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 65 74 20 70 61 63 6b ``..Use.this.command.to.let.pack
85fa0 65 74 20 67 6f 20 74 68 72 6f 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 et.go.through.firewall.when.no.u
85fc0 73 65 72 73 70 61 63 65 20 73 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 serspace.software.is.connected.t
85fe0 6f 20 74 68 65 20 71 75 65 75 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 o.the.queue..To.be.used.only.whe
86000 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 n.action.is.set.to.``queue``..Us
86020 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 71 75 65 75 65 20 e.this.command.to.specify.queue.
86040 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 6c target.to.use..Queue.range.is.al
86060 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 so.supported..To.be.used.only.wh
86080 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 en.action.is.set.to.jump..Use.th
860a0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 is.command.to.specify.jump.targe
860c0 74 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 t..To.bypass.the.proxy.for.every
860e0 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 61 20 73 .request.that.is.coming.from.a.s
86100 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 pecific.source:.To.bypass.the.pr
86120 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 64 69 oxy.for.every.request.that.is.di
86140 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e rected.to.a.specific.destination
86160 3a 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 6e 6d 65 6e 74 73 20 :.To.configure.IPv6.assignments.
86180 66 6f 72 20 63 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 6e 65 65 64 20 74 6f for.clients,.two.options.need.to
861a0 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 70 72 65 66 69 78 20 .be.configured..A.global.prefix.
861c0 77 68 69 63 68 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e which.is.terminated.on.the.clien
861e0 74 73 20 63 70 65 20 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 2c 20 74 ts.cpe.and.a.delegated.prefix,.t
86200 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 69 63 65 73 20 72 6f he.client.can.use.for.devices.ro
86220 75 74 65 64 20 76 69 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e 00 54 6f 20 63 6f 6e uted.via.the.clients.cpe..To.con
86240 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 figure.VyOS.with.the.:doc:`legac
86260 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 y.firewall.configuration.</confi
86280 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 guration/firewall/general-legacy
862a0 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 >`.To.configure.VyOS.with.the.:d
862c0 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 oc:`zone-based.firewall.configur
862e0 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 7a ation.</configuration/firewall/z
86300 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 one>`.To.configure.VyOS.with.the
86320 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .new.:doc:`firewall.configuratio
86340 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 n.</configuration/firewall/gener
86360 61 6c 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e 67 20 61 64 64 20 74 al>`.To.configure.blocking.add.t
86380 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f he.following.to.the.configuratio
863a0 6e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e n.To.configure.site-to-site.conn
863c0 65 63 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 65 72 73 20 77 69 74 ection.you.need.to.add.peers.wit
863e0 68 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 h.the.``set.vpn.ipsec.site-to-si
86400 74 65 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 6f 20 63 6f 6e te.peer.<name>``.command..To.con
86420 66 69 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 figure.syslog,.you.need.to.switc
86440 68 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 6f 20 63 6f h.into.configuration.mode..To.co
86460 6e 66 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 79 6f 75 20 6d 75 73 nfigure.your.LCD.display.you.mus
86480 74 20 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 20 68 61 72 64 77 61 t.first.identify.the.used.hardwa
864a0 72 65 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 68 65 20 64 69 73 70 re,.and.connectivity.of.the.disp
864c0 6c 61 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 lay.to.your.system..This.can.be.
864e0 61 6e 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 29 20 6f 72 20 73 65 any.serial.port.(`ttySxx`).or.se
86500 72 69 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 70 61 72 61 6c 6c 65 rial.via.USB.or.even.old.paralle
86520 6c 20 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 61 74 65 20 56 4c 41 l.port.interfaces..To.create.VLA
86540 4e 73 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 74 68 65 20 Ns.per.user.during.runtime,.the.
86560 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 following.settings.are.required.
86580 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 20 56 4c 41 4e 20 49 on.a.per.interface.basis..VLAN.I
865a0 44 20 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 72 65 73 65 6e 74 20 D.and.VLAN.range.can.be.present.
865c0 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 73 61 6d 65 in.the.configuration.at.the.same
865e0 20 74 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 6e 65 20 69 6e 20 79 .time..To.create.a.new.line.in.y
86600 6f 75 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 73 our.login.message.you.need.to.es
86620 63 61 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 65 72 20 62 79 20 75 cape.the.new.line.character.by.u
86640 73 69 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d 6f 72 65 20 74 68 61 sing.``\\n``..To.create.more.tha
86660 6e 20 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 74 20 55 44 50 20 70 n.one.tunnel,.use.distinct.UDP.p
86680 6f 72 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 31 30 orts..To.create.routing.table.10
866a0 30 20 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 0.and.add.a.new.default.gateway.
866c0 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 6f to.be.used.by.traffic.matching.o
866e0 75 72 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e 65 20 61 20 7a 6f 6e ur.route.policy:.To.define.a.zon
86700 65 20 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 6e 74 65 72 66 61 63 e.setup.either.one.with.interfac
86720 65 73 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 73 61 62 6c 65 20 61 es.or.a.local.zone..To.disable.a
86740 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 dvertisements.without.deleting.t
86760 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 he.configuration:.To.display.the
86780 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c 20 75 73 65 20 74 68 .configured.OTP.user.key,.use.th
867a0 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 e.command:.To.display.the.config
867c0 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 73 65 20 74 68 65 20 ured.OTP.user.settings,.use.the.
867e0 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 command:.To.enable.MLD.reports.a
86800 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 30 60 20 61 6e nd.query.on.interfaces.`eth0`.an
86820 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 64 d.`eth1`:.To.enable.RADIUS.based
86840 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 .authentication,.the.authenticat
86860 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 ion.mode.needs.to.be.changed.wit
86880 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 hin.the.configuration..Previous.
868a0 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 73 2c 20 73 settings.like.the.local.users,.s
868c0 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 till.exists.within.the.configura
868e0 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 64 20 tion,.however.they.are.not.used.
86900 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 72 6f if.the.mode.has.been.changed.fro
86920 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 m.local.to.radius..Once.changed.
86940 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c back.to.local,.it.will.use.all.l
86960 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 62 ocal.accounts.again..To.enable.b
86980 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2c 20 74 68 65 andwidth.shaping.via.RADIUS,.the
869a0 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 65 .option.rate-limit.needs.to.be.e
869c0 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 73 nabled..To.enable.debug.messages
869e0 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 ..Available.via.:opcmd:`show.log
86a00 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e 61 `.or.:opcmd:`monitor.log`.To.ena
86a20 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f ble.mDNS.repeater.you.need.to.co
86a40 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 nfigure.at.least.two.interfaces.
86a60 73 6f 20 74 68 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 so.that.all.incoming.mDNS.packet
86a80 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 s.from.one.interface.configured.
86aa0 68 65 72 65 20 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 20 74 6f 20 61 6e here.can.be.re-broadcasted.to.an
86ac0 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 69 67 75 72 65 64 20 y.other.interface(s).configured.
86ae0 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 under.this.section..To.enable.mD
86b00 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 NS.repeater.you.need.to.configur
86b20 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 72 65 e.at.least.two.interfaces..To.re
86b40 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 -broadcast.all.incoming.mDNS.pac
86b60 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 kets.from.any.interface.configur
86b80 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 ed.here.to.any.other.interface.c
86ba0 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f onfigured.under.this.section..To
86bc0 20 65 6e 61 62 6c 65 20 74 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 20 68 65 61 64 65 72 .enable.the.HTTP.security.header
86be0 73 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 73 65 s.in.the.configuration.file,.use
86c00 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 .the.command:.To.enable/disable.
86c20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 helper.support.for.a.specific.ne
86c40 69 67 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 2e 44 29 ighbour,.the.router-id.(A.B.C.D)
86c60 20 68 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c 75 64 65 .has.to.be.specified..To.exclude
86c80 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 74 72 .traffic.from.load.balancing,.tr
86ca0 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c 65 20 69 affic.matching.an.exclude.rule.i
86cc0 73 20 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 s.not.balanced.but.routed.throug
86ce0 68 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e 73 74 65 h.the.system.routing.table.inste
86d00 61 64 3a 00 54 6f 20 65 78 70 6c 61 69 6e 20 74 68 65 20 75 73 61 67 65 20 6f 66 20 4c 4e 53 20 ad:.To.explain.the.usage.of.LNS.
86d20 66 6f 6c 6c 6f 77 20 6f 75 72 20 62 6c 75 65 70 72 69 6e 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 follow.our.blueprint.:ref:`examp
86d40 6c 65 73 2d 6c 61 63 2d 6c 6e 73 60 2e 00 54 6f 20 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 67 65 les-lac-lns`..To.extend.SNMP.age
86d60 6e 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 73 nt.functionality,.custom.scripts
86d80 20 63 61 6e 20 62 65 20 65 78 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 .can.be.executed.every.time.the.
86da0 61 67 65 6e 74 20 69 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 6e 20 agent.is.being.called..This.can.
86dc0 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 62 69 74 72 61 72 79 be.achieved.by.using.``arbitrary
86de0 20 65 78 74 65 6e 73 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 20 66 69 72 73 74 20 .extensioncommands``..The.first.
86e00 73 74 65 70 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c 20 73 step.is.to.create.a.functional.s
86e20 63 72 69 70 74 20 6f 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 74 20 cript.of.course,.then.upload.it.
86e40 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 74 68 65 20 63 6f to.your.VyOS.instance.via.the.co
86e60 6d 6d 61 6e 64 20 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 mmand.``scp.your_script.sh.vyos@
86e80 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e your_router:/config/user-data``.
86ea0 20 4f 6e 63 65 20 74 68 65 20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 69 74 .Once.the.script.is.uploaded,.it
86ec0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 74 68 65 20 .needs.to.be.configured.via.the.
86ee0 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 62 72 command.below..To.forward.all.br
86f00 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 55 44 50 oadcast.packets.received.on.`UDP
86f20 20 70 6f 72 74 20 31 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 6f 72 .port.1900`.on.`eth3`,.`eth4`.or
86f40 20 60 65 74 68 35 60 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 .`eth5`.to.all.other.interfaces.
86f60 69 6e 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 72 61 in.this.configuration..To.genera
86f80 74 65 20 74 68 65 20 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 76 61 74 65 20 6b 65 te.the.CA,.the.server.private.ke
86fa0 79 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 y.and.certificates.the.following
86fc0 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 67 65 74 20 69 74 .commands.can.be.used..To.get.it
86fe0 20 74 6f 20 77 6f 72 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 77 69 74 68 .to.work.as.an.access.point.with
87000 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 .this.configuration.you.will.nee
87020 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 77 6f 72 d.to.set.up.a.DHCP.server.to.wor
87040 6b 20 77 69 74 68 20 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d 20 6f k.with.that.network..You.can.-.o
87060 66 20 63 6f 75 72 73 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 65 20 57 69 72 65 6c f.course.-.also.bridge.the.Wirel
87080 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 72 65 ess.interface.with.any.configure
870a0 64 20 62 72 69 64 67 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 d.bridge.(:ref:`bridge-interface
870c0 60 29 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 69 6e `).on.the.system..To.hand.out.in
870e0 64 69 76 69 64 75 61 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 6e 74 dividual.prefixes.to.your.client
87100 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 s.the.following.configuration.is
87120 20 75 73 65 64 3a 00 54 6f 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 74 68 65 20 66 69 6c .used:.To.import.it.from.the.fil
87140 65 73 79 73 74 65 6d 20 75 73 65 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 20 esystem.use:.To.know.more.about.
87160 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 scripting,.check.the.:ref:`comma
87180 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 6c 69 73 74 65 6e nd-scripting`.section..To.listen
871a0 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 20 6d 44 4e 53 20 .on.both.`eth0`.and.`eth1`.mDNS.
871c0 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 61 74 20 70 61 63 6b 65 74 73 20 packets.and.also.repeat.packets.
871e0 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f 20 60 65 74 68 31 60 20 28 61 6e received.on.`eth0`.to.`eth1`.(an
87200 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 d.vice-versa).use.the.following.
87220 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f 72 20 64 69 73 70 6c commands:.To.manipulate.or.displ
87240 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 74 68 65 20 66 6f 6c 6c 6f ay.ARP_.table.entries,.the.follo
87260 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 54 wing.commands.are.implemented..T
87280 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 73 68 75 74 64 6f 77 6e 2c 20 74 o.perform.a.graceful.shutdown,.t
872a0 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 72 he.FRR.``graceful-restart.prepar
872c0 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 20 6e e.ip.ospf``.EXEC-level.command.n
872e0 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 6f 72 65 20 72 65 73 74 61 72 74 eeds.to.be.issued.before.restart
87300 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 72 65 71 75 65 73 74 ing.the.ospfd.daemon..To.request
87320 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 72 6f 6d 20 79 6f 75 72 20 49 53 50 20 75 73 65 3a .a./56.prefix.from.your.ISP.use:
87340 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 54 6f .To.restart.the.DHCPv6.server.To
87360 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 3a 00 54 6f .setup.SNAT,.we.need.to.know:.To
87380 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 77 65 .setup.a.destination.NAT.rule.we
873a0 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 3a 00 54 6f 20 75 70 64 61 74 65 20 74 68 65 20 66 .need.to.gather:.To.update.the.f
873c0 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 6c 73 6f 20 73 68 69 70 73 20 74 68 65 20 60 71 6d irmware,.VyOS.also.ships.the.`qm
873e0 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 20 62 69 6e 61 72 79 2e 20 54 6f 20 75 70 i-firmware-update`.binary..To.up
87400 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 6f 66 20 61 6e 20 65 2e 67 2e 20 53 69 grade.the.firmware.of.an.e.g..Si
87420 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 6f 64 75 6c 65 20 74 6f 20 74 erra.Wireless.MC7710.module.to.t
87440 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 66 69 6c 65 he.firmware.provided.in.the.file
87460 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 .``9999999_9999999_9200_03.05.14
87480 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f .00_00_generic_000.000_001_SPKG_
874a0 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 MC.cwe``.use.the.following.comma
874c0 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 nd:.To.use.a.RADIUS.server.for.a
874e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 62 61 6e 64 77 69 64 74 68 2d 73 68 61 70 uthentication.and.bandwidth-shap
87500 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 ing,.the.following.example.confi
87520 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 75 73 65 20 61 20 72 guration.can.be.used..To.use.a.r
87540 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 adius.server,.you.need.to.switch
87560 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 20 61 .to.authentication.mode.RADIUS.a
87580 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 00 54 6f 20 75 73 65 20 73 75 63 nd.then.configure.it..To.use.suc
875a0 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 6c h.a.service,.one.must.define.a.l
875c0 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 ogin,.password,.one.or.multiple.
875e0 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 73 65 72 76 65 72 2e 00 hostnames,.protocol.and.server..
87600 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 6e To.use.the.Salt-Minion,.a.runnin
87620 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 63 g.Salt-Master.is.required..You.c
87640 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 6f 6a 65 63 74 an.find.more.in.the.`Salt.Poject
87660 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 .Documentaion.<https://docs.salt
87680 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 project.io/en/latest/contents.ht
876a0 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 ml>`_.To.use.this.full.configura
876c0 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 63 20 61 63 63 65 73 73 69 62 6c tion.we.asume.a.public.accessibl
876e0 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 6f 6c 6f 67 79 3a 20 e.hostname..Topology:.Topology:.
87700 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 PC4.-.Leaf2.-.Spine1.-.Leaf3.-.P
87720 43 35 00 54 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 72 61 63 6b 00 54 72 61 63 6b 20 6f 70 C5.Toubleshooting.Track.Track.op
87740 74 69 6f 6e 20 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 tion.to.track.non.VRRP.interface
87760 20 73 74 61 74 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 20 74 6f 20 .states..VRRP.changes.status.to.
87780 60 60 46 41 55 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 6b 20 69 6e ``FAULT``.if.one.of.the.track.in
877a0 74 65 72 66 61 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 54 72 61 64 terfaces.in.state.``down``..Trad
877c0 69 74 69 6f 6e 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 66 65 61 itional.BGP.did.not.have.the.fea
877e0 74 75 72 65 20 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 ture.to.detect.a.remote.peer's.c
87800 61 70 61 62 69 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 20 63 61 6e apabilities,.e.g..whether.it.can
87820 20 68 61 6e 64 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 .handle.prefix.types.other.than.
87840 49 50 76 34 20 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 73 20 61 20 IPv4.unicast.routes..This.was.a.
87860 62 69 67 20 70 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 big.problem.using.Multiprotocol.
87880 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 61 74 69 6f Extension.for.BGP.in.an.operatio
878a0 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 65 64 nal.network..:rfc:`2842`.adopted
878c0 20 61 20 66 65 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 .a.feature.called.Capability.Neg
878e0 6f 74 69 61 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 70 61 62 69 otiation..*bgpd*.use.this.Capabi
87900 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 68 65 20 72 lity.Negotiation.to.detect.the.r
87920 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 61 20 emote.peer's.capabilities..If.a.
87940 70 65 65 72 20 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 49 50 peer.is.only.configured.as.an.IP
87960 76 34 20 75 6e 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 64 6f 65 73 v4.unicast.neighbor,.*bgpd*.does
87980 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 .not.send.these.Capability.Negot
879a0 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 20 75 6e 6c iation.packets.(at.least.not.unl
879c0 65 73 73 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 72 65 73 20 ess.other.optional.BGP.features.
879e0 72 65 71 75 69 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 2e require.capability.negotiation).
87a00 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 63 .Traditionally.firewalls.weere.c
87a20 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 onfigured.with.the.concept.of.da
87a40 74 61 20 67 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 ta.going.in.and.out.of.an.interf
87a60 61 63 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 6f ace..The.router.just.listened.to
87a80 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 65 .the.data.flowing.through.and.re
87aa0 73 70 6f 6e 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 64 sponding.as.required.if.it.was.d
87ac0 69 72 65 63 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 72 irected.at.the.router.itself..Tr
87ae0 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 6d 70 aditionally.hardware.routers.imp
87b00 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 6f 20 lement.IPsec.exclusively.due.to.
87b20 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 69 74 relative.ease.of.implementing.it
87b40 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 43 50 .in.hardware.and.insufficient.CP
87b60 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 6e 20 U.power.for.doing.encryption.in.
87b80 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 77 61 software..Since.VyOS.is.a.softwa
87ba0 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 6f 6e re.router,.this.is.less.of.a.con
87bc0 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 75 73 cern..OpenVPN.has.been.widely.us
87be0 65 64 20 6f 6e 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 20 74 ed.on.UNIX.platform.for.a.long.t
87c00 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f 72 20 ime.and.is.a.popular.option.for.
87c20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 20 61 remote.access.VPN,.though.it's.a
87c40 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e lso.capable.of.site-to-site.conn
87c60 65 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 54 72 61 66 66 69 63 ections..Traffic.Filters.Traffic
87c80 20 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 .Filters.are.used.to.control.whi
87ca0 63 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 64 65 66 69 6e 65 64 ch.packets.will.have.the.defined
87cc0 20 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 64 69 66 66 65 72 65 .NAT.rules.applied..Five.differe
87ce0 6e 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 77 69 74 68 69 6e nt.filters.can.be.applied.within
87d00 20 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 00 54 72 61 66 .a.NAT.rule..Traffic.Policy.Traf
87d20 66 69 63 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 20 6d 65 6d fic.cannot.flow.between.zone.mem
87d40 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 ber.interface.and.any.interface.
87d60 74 68 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 66 that.is.not.a.zone.member..Traff
87d80 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 ic.from.multicast.sources.will.g
87da0 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 o.to.the.Rendezvous.Point,.and.r
87dc0 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 eceivers.will.pull.it.from.a.sha
87de0 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 red.tree.using.:abbr:`IGMP.(Inte
87e00 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 rnet.Group.Management.Protocol)`
87e20 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 ..Traffic.from.multicast.sources
87e40 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 .will.go.to.the.Rendezvous.Point
87e60 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f ,.and.receivers.will.pull.it.fro
87e80 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 65 m.a.shared.tree.using.IGMP.(Inte
87ea0 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 2e rnet.Group.Management.Protocol).
87ec0 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 .Traffic.from.multicast.sources.
87ee0 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c will.go.to.the.Rendezvous.Point,
87f00 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d .and.receivers.will.pull.it.from
87f20 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 .a.shared.tree.using.MLD.(Multic
87f40 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 ast.Listener.Discovery)..Traffic
87f60 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 63 20 77 68 69 63 68 .must.be.symmetric.Traffic.which
87f80 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 6e .is.received.by.the.router.on.an
87fa0 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 .interface.which.is.member.of.a.
87fc0 62 72 69 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 69 bridge.is.processed.on.the.**Bri
87fe0 64 67 65 20 4c 61 79 65 72 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 dge.Layer**..A.simplified.packet
88000 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 79 65 72 20 69 73 20 .flow.diagram.for.this.layer.is.
88020 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 00 54 shown.next:.Transition.scripts.T
88040 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 69 ransition.scripts.can.help.you.i
88060 6d 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 73 75 63 68 20 61 73 mplement.various.fixups,.such.as
88080 20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 72 76 69 63 65 73 2c .starting.and.stopping.services,
880a0 20 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 .or.even.modifying.the.VyOS.conf
880c0 69 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 69 73 20 73 65 74 75 ig.on.VRRP.transition..This.setu
880e0 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 p.will.make.the.VRRP.process.exe
88100 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d cute.the.``/config/scripts/vrrp-
88120 66 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 60 46 6f 6f 60 60 20 fail.sh``.with.argument.``Foo``.
88140 77 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 60 60 2f 63 6f 6e 66 when.VRRP.fails,.and.the.``/conf
88160 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 77 68 65 6e ig/scripts/vrrp-master.sh``.when
88180 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 3a 00 .the.router.becomes.the.master:.
881a0 54 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e Transparent.Proxy.Troubleshootin
881c0 67 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 54 75 6e 6e 65 6c 20 g.Tuning.commands.Tunnel.Tunnel.
881e0 6b 65 79 73 00 54 75 6e 6e 65 6c 20 70 61 73 73 77 6f 72 64 20 75 73 65 64 20 74 6f 20 61 75 74 keys.Tunnel.password.used.to.aut
88200 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 00 54 77 6f 20 65 henticate.the.client.(LAC).Two.e
88220 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 nvironment.variables.are.availab
88240 6c 65 3a 00 54 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 le:.Two.interfaces.are.going.to.
88260 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 3a 20 65 74 68 30 20 be.used.in.the.flowtables:.eth0.
88280 61 6e 64 20 65 74 68 31 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 2f 63 6f 6e 66 69 67 and.eth1.Two.new.files.``/config
882a0 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 60 2f 63 6f 6e 66 69 /auth/id_rsa_rpki``.and.``/confi
882c0 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 77 69 6c 6c 20 62 65 g/auth/id_rsa_rpki.pub``.will.be
882e0 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 .created..Two.routers.connected.
88300 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 75 6e 74 72 75 73 74 both.via.eth1.through.an.untrust
88320 65 64 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 20 67 72 6f 75 70 69 ed.switch.Type.of.metrics.groupi
88340 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 61 20 45 78 70 6c 6f ng.when.push.to.Azure.Data.Explo
88360 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 6c 65 2d 70 65 72 2d rer..The.default.is.``table-per-
88380 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d 74 6f 2d 31 20 4e 41 metric``..Typically,.a.1-to-1.NA
883a0 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 T.rule.omits.the.destination.por
883c0 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 70 t.(all.ports).and.replaces.the.p
883e0 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c 2a 2a 20 6f 72 20 2a rotocol.with.either.**all**.or.*
88400 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 79 00 55 44 50 20 6d *ip**..UDP.Broadcast.Relay.UDP.m
88420 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 3a 00 55 44 50 20 70 ode.works.better.with.NAT:.UDP.p
88440 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f 72 74 20 34 35 30 30 ort.1701.for.IPsec.UDP.port.4500
88460 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b 45 29 00 55 52 4c 20 .(NAT-T).UDP.port.500.(IKE).URL.
88480 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 53 71 75 69 64 47 75 Filtering.is.provided.by.SquidGu
884a0 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 69 74 68 20 73 69 67 ard_..URL.filtering.URL.with.sig
884c0 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 20 72 65 70 6c 79 20 nature.of.master.for.auth.reply.
884e0 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 verification.USB.to.serial.conve
88500 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 rters.will.handle.most.of.their.
88520 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 62 work.in.software.so.you.should.b
88540 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 62 61 75 e.carefull.with.the.selected.bau
88560 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 63 61 6e 27 74 20 63 drate.as.some.times.they.can't.c
88580 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 65 64 2e 00 55 55 43 ope.with.the.expected.speed..UUC
885a0 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 73 74 20 56 52 52 50 P.subsystem.Unicast.Unicast.VRRP
885c0 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d .Unicast.VXLAN.Unit.of.this.comm
885e0 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 4f 53 20 31 2e 34 2c and.is.MB..Units.Until.VyOS.1.4,
88600 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 .the.only.option.for.site-to-sit
88620 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 6f 20 75 73 65 e.OpenVPN.without.PKI.was.to.use
88640 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 6f 6e 20 69 73 .pre-shared.keys..That.option.is
88660 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 64 65 70 72 65 .still.available.but.it.is.depre
88680 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 65 cated.and.will.be.removed.in.the
886a0 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f .future..However,.if.you.need.to
886c0 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 72 20 56 79 4f .set.up.a.tunnel.to.an.older.VyO
886e0 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 6f 6c 64 65 72 S.version.or.a.system.with.older
88700 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c 20 6e 65 65 64 .OpenVPN,.you.need.to.still.need
88720 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 70 20 74 6f 20 73 65 .to.know.how.to.use.it..Up.to.se
88740 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c 61 73 73 65 73 5f 20 ven.queues.-defined.as.classes_.
88760 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 2d 20 63 61 6e 20 62 with.different.priorities-.can.b
88780 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 70 6c 61 63 65 64 e.configured..Packets.are.placed
887a0 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 6f 63 69 61 74 65 64 .into.queues.based.on.associated
887c0 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 .match.criteria..Packets.are.tra
887e0 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 69 6e 20 70 72 69 6f nsmitted.from.the.queues.in.prio
88800 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 74 68 20 61 20 68 69 rity.order..If.classes.with.a.hi
88820 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 69 6c 6c 65 64 20 77 gher.priority.are.being.filled.w
88840 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c 20 70 61 63 6b 65 74 ith.packets.continuously,.packet
88860 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 77 69 s.from.lower.priority.classes.wi
88880 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 74 65 72 20 74 72 61 ll.only.be.transmitted.after.tra
888a0 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 ffic.volume.from.higher.priority
888c0 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 65 00 55 70 64 61 74 .classes.decreases..Update.Updat
888e0 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 67 65 6f 69 70 20 64 e.container.image.Update.geoip.d
88900 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 00 55 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 atabase.Updates.Updates.from.the
88920 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 .RPKI.cache.servers.are.directly
88940 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 75 .applied.and.path.selection.is.u
88960 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 20 72 65 63 6f 6e 66 pdated.accordingly..(Soft.reconf
88980 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 iguration.must.be.enabled.for.th
889a0 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 is.to.work)..Upload.bandwidth.li
889c0 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 55 70 6c 6f mit.in.kbit/s.for.`<user>`..Uplo
889e0 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 ad.bandwidth.limit.in.kbit/s.for
88a00 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 .for.user.on.interface.`<interfa
88a20 63 65 3e 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 69 6e 63 6f 6d ce>`..Upon.reception.of.an.incom
88a40 69 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 73 ing.packet,.when.a.response.is.s
88a60 65 6e 74 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 ent,.it.might.be.desired.to.ensu
88a80 72 65 20 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 re.that.it.leaves.from.the.same.
88aa0 69 6e 74 65 72 66 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e 65 2e 20 54 68 interface.as.the.inbound.one..Th
88ac0 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 73 is.can.be.achieved.by.enabling.s
88ae0 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f 61 64 20 62 61 ticky.connections.in.the.load.ba
88b00 6c 61 6e 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 73 20 6f 70 74 lancing:.Upon.shutdown,.this.opt
88b20 69 6f 6e 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 65 66 69 78 20 62 79 ion.will.deprecate.the.prefix.by
88b40 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 74 64 6f 77 6e 20 52 .announcing.it.in.the.shutdown.R
88b60 41 00 55 73 65 20 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 3a 61 62 62 72 A.Use.802.11n.protocol.Use.:abbr
88b80 3a 60 44 48 20 28 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 :`DH.(Diffie...Hellman)`.paramet
88ba0 65 72 73 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 73 74 20 62 65 20 ers.from.PKI.subsystem..Must.be.
88bc0 61 74 20 6c 65 61 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 74 68 2e 00 55 73 at.least.2048.bits.in.length..Us
88be0 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 e.CA.certificate.from.PKI.subsys
88c00 74 65 6d 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 tem.Use.DynDNS.as.your.preferred
88c20 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b 69 70 20 68 6f 73 74 .provider:.Use.TLS.but.skip.host
88c40 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 70 74 69 6f 6e 2e 00 .validation.Use.TLS.encryption..
88c60 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 70 6f 6f 6c 20 66 6f Use.`<subnet>`.as.the.IP.pool.fo
88c80 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 60 60 r.all.connecting.clients..Use.``
88ca0 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 69 66 20 79 6f show.log.|.strip-private``.if.yo
88cc0 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 74 61 20 77 68 65 6e u.want.to.hide.private.data.when
88ce0 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 64 65 6c 65 74 65 20 .sharing.your.logs..Use.`delete.
88d00 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 20 74 6f 20 64 65 61 system.conntrack.modules`.to.dea
88d20 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 70 65 72 73 69 73 74 ctive.all.modules..Use.a.persist
88d40 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 20 74 68 ent.LDAP.connection..Normally.th
88d60 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6f 70 65 6e 20 77 e.LDAP.connection.is.only.open.w
88d80 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 70 72 hile.validating.a.username.to.pr
88da0 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c 44 41 50 20 73 65 72 eserve.resources.at.the.LDAP.ser
88dc0 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 4c 44 41 50 ver..This.option.causes.the.LDAP
88de0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 65 6e 2c 20 61 6c 6c .connection.to.be.kept.open,.all
88e00 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 20 66 75 72 74 68 65 owing.it.to.be.reused.for.furthe
88e20 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 r.user.validations..Use.a.specif
88e40 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 ic.address-group..Prepend.charac
88e60 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 ter.``!``.for.inverted.matching.
88e80 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2d criteria..Use.a.specific.domain-
88ea0 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 group..Prepend.character.``!``.f
88ec0 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 or.inverted.matching.criteria..U
88ee0 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 se.a.specific.mac-group..Prepend
88f00 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 .character.``!``.for.inverted.ma
88f20 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 tching.criteria..Use.a.specific.
88f40 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 network-group..Prepend.character
88f60 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 .``!``.for.inverted.matching.cri
88f80 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 70 teria..Use.a.specific.port-group
88fa0 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e ..Prepend.character.``!``.for.in
88fc0 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 63 verted.matching.criteria..Use.ac
88fe0 74 69 76 65 2d 61 63 74 69 76 65 20 48 41 20 6d 6f 64 65 2e 00 55 73 65 20 61 64 64 72 65 73 73 tive-active.HA.mode..Use.address
89000 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 70 72 .`masquerade`.(the.interfaces.pr
89020 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 30 00 55 73 65 20 61 6e imary.address).on.rule.30.Use.an
89040 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 65 6c 66 2d 73 69 .automatically.generated.self-si
89060 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 20 6c 6f 63 61 6c 20 61 gned.certificate.Use.any.local.a
89080 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 ddress,.configured.on.any.interf
890a0 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 61 75 74 68 ace.if.this.is.not.set..Use.auth
890c0 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6d 79 2e 6b .key.file.at.``/config/auth/my.k
890e0 65 79 60 60 00 55 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 ey``.Use.certificate.from.PKI.su
89100 62 73 79 73 74 65 6d 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c 75 72 6c 3e 60 20 74 bsystem.Use.configured.`<url>`.t
89120 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 64 64 63 o.determine.your.IP.address..ddc
89140 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 61 6e 64 20 74 72 69 lient_.will.load.`<url>`.and.tri
89160 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 20 66 72 es.to.extract.your.IP.address.fr
89180 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 64 65 53 45 43 20 28 64 65 64 79 om.the.response..Use.deSEC.(dedy
891a0 6e 2e 69 6f 29 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 n.io).as.your.preferred.provider
891c0 3a 00 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 :.Use.inverse-match.to.match.any
891e0 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 thing.except.the.given.country-c
89200 6f 64 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 6f 72 20 41 50 49 00 55 odes..Use.local.socket.for.API.U
89220 73 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 se.local.user.`foo`.with.passwor
89240 64 20 60 62 61 72 60 00 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 d.`bar`.Use.tab.completion.to.ge
89260 74 20 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 55 73 65 20 74 68 65 20 t.a.list.of.categories..Use.the.
89280 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 address.of.the.specified.interfa
892a0 63 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 ce.on.the.local.machine.as.the.s
892c0 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e ource.address.of.the.connection.
892e0 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 62 .Use.the.following.topology.to.b
89300 75 69 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 74 65 64 20 6e 65 74 77 uild.a.nat66.based.isolated.netw
89320 6f 72 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 65 78 74 65 72 6e 61 ork.between.internal.and.externa
89340 6c 20 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 69 78 20 69 73 20 6e 6f l.networks.(dynamic.prefix.is.no
89360 74 20 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 t.supported):.Use.the.following.
89380 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 69 6e 74 65 72 6e 61 6c 20 75 topology.to.translate.internal.u
893a0 73 65 72 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 28 60 60 66 63 3a 3a 2f 37 60 60 29 ser.local.addresses.(``fc::/7``)
893c0 20 74 6f 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 69 64 65 64 20 70 72 65 66 69 78 65 73 20 .to.DHCPv6-PD.provided.prefixes.
893e0 66 72 6f 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 56 79 4f 53 20 from.an.ISP.connected.to.a.VyOS.
89400 48 41 20 70 61 69 72 2e 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 HA.pair..Use.the.specified.addre
89420 73 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 ss.on.the.local.machine.as.the.s
89440 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e ource.address.of.the.connection.
89460 20 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 6f 72 .Only.useful.on.systems.with.mor
89480 65 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f e.than.one.address..Use.these.co
894a0 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 mmands.if.you.would.like.to.set.
894c0 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d the.discovery.hello.and.hold.tim
894e0 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 65 64 20 4c 44 e.parameters.for.the.targeted.LD
89500 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 P.neighbors..Use.these.commands.
89520 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 if.you.would.like.to.set.the.dis
89540 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d covery.hello.and.hold.time.param
89560 65 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e eters..Use.these.commands.to.con
89580 74 72 6f 6c 20 74 68 65 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 trol.the.exporting.of.forwarding
895a0 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 .equivalence.classes.(FECs).for.
895c0 4c 44 50 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 LDP.to.neighbors..This.would.be.
895e0 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 6e 6e 6f 75 useful.for.example.on.only.annou
89600 6e 63 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 ncing.the.labeled.routes.that.ar
89620 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e e.needed.and.not.ones.that.are.n
89640 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6c 6f ot.needed,.such.as.announcing.lo
89660 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 6f 74 68 65 72 73 2e opback.interfaces.and.no.others.
89680 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 .Use.these.commands.to.control.t
896a0 68 65 20 69 6d 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 he.importing.of.forwarding.equiv
896c0 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 66 72 alence.classes.(FECs).for.LDP.fr
896e0 6f 6d 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 om.neighbors..This.would.be.usef
89700 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 70 74 69 6e 67 ul.for.example.on.only.accepting
89720 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 .the.labeled.routes.that.are.nee
89740 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 ded.and.not.ones.that.are.not.ne
89760 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c 6f 6f 70 62 61 63 6b eded,.such.as.accepting.loopback
89780 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 20 61 6c 6c 20 6f 74 .interfaces.and.rejecting.all.ot
897a0 68 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 74 68 hers..Use.this.PIM.command.in.th
897c0 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 74 20 74 68 65 20 e.selected.interface.to.set.the.
897e0 70 72 69 6f 72 69 74 79 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 6f 75 20 77 61 6e 74 priority.(1-4294967295).you.want
89800 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 74 69 6f 6e 20 6f 66 .to.influence.in.the.election.of
89820 20 61 20 6e 6f 64 65 20 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 .a.node.to.become.the.Designated
89840 20 52 6f 75 74 65 72 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 20 54 68 65 20 64 .Router.for.a.LAN.segment..The.d
89860 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 20 61 20 20 68 69 67 efault.priority.is.1,.set.a..hig
89880 68 65 72 20 76 61 6c 75 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 74 65 72 20 6d 6f 72 her.value.to.give.the.router.mor
898a0 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c 65 63 74 69 6f 6e 20 e.preference.in.the.DR.election.
898c0 70 72 6f 63 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 74 6f process..Use.this.PIM.command.to
898e0 20 6d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 28 33 31 2d 36 .modify.the.time.out.value.(31-6
89900 30 30 30 30 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c 47 29 20 3c 68 74 74 0000.seconds).for.an.`(S,G).<htt
89920 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 ps://tools.ietf.org/html/rfc7761
89940 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 73 65 63 6f 6e 64 73 #section-4.1>`_.flow..31.seconds
89960 20 69 73 20 63 68 6f 73 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f 75 6e 64 20 61 73 20 .is.chosen.for.a.lower.bound.as.
89980 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 some.hardware.platforms.cannot.s
899a0 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 ee.data.flowing.in.better.than.3
899c0 30 20 73 65 63 6f 6e 64 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 0.seconds.chunks..Use.this.coman
899e0 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 d.to.set.the.IPv6.address.pool.f
89a00 72 6f 6d 20 77 68 69 63 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 rom.which.a.PPPoE.client.will.ge
89a20 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 t.an.IPv6.prefix.of.your.defined
89a40 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 .length.(mask).to.terminate.the.
89a60 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 PPPoE.endpoint.at.their.side..Th
89a80 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 e.mask.length.can.be.set.from.48
89aa0 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 .to.128.bit.long,.the.default.va
89ac0 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 lue.is.64..Use.this.comand.to.se
89ae0 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 t.the.IPv6.address.pool.from.whi
89b00 63 68 20 61 6e 20 49 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 ch.an.IPoE.client.will.get.an.IP
89b20 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 v6.prefix.of.your.defined.length
89b40 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 49 50 6f 45 20 65 6e .(mask).to.terminate.the.IPoE.en
89b60 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c dpoint.at.their.side..The.mask.l
89b80 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 ength.can.be.set.from.48.to.128.
89ba0 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 bit.long,.the.default.value.is.6
89bc0 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 4..Use.this.comand.to.set.the.IP
89be0 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 v6.address.pool.from.which.an.PP
89c00 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 PoE.client.will.get.an.IPv6.pref
89c20 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 ix.of.your.defined.length.(mask)
89c40 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 .to.terminate.the.PPPoE.endpoint
89c60 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 .at.their.side..The.mask.length.
89c80 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f can.be.set.from.48.to.128.bit.lo
89ca0 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 ng,.the.default.value.is.64..Use
89cc0 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 .this.comand.to.set.the.IPv6.add
89ce0 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 54 50 20 63 6c 69 ress.pool.from.which.an.PPTP.cli
89d00 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 ent.will.get.an.IPv6.prefix.of.y
89d20 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 our.defined.length.(mask).to.ter
89d40 6d 69 6e 61 74 65 20 74 68 65 20 50 50 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 minate.the.PPTP.endpoint.at.thei
89d60 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 r.side..The.mask.length.can.be.s
89d80 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 et.from.48.to.128.bit.long,.the.
89da0 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f default.value.is.64..Use.this.co
89dc0 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f mand.to.set.the.IPv6.address.poo
89de0 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c l.from.which.an.SSTP.client.will
89e00 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 .get.an.IPv6.prefix.of.your.defi
89e20 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 ned.length.(mask).to.terminate.t
89e40 68 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 he.SSTP.endpoint.at.their.side..
89e60 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 The.mask.length.can.be.set.from.
89e80 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 48.to.128.bit.long,.the.default.
89ea0 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 value.is.64..Use.this.comand.to.
89ec0 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 set.the.IPv6.address.pool.from.w
89ee0 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 hich.an.l2tp.client.will.get.an.
89f00 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 IPv6.prefix.of.your.defined.leng
89f20 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 6c 32 74 70 20 th.(mask).to.terminate.the.l2tp.
89f40 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b endpoint.at.their.side..The.mask
89f60 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 .length.can.be.set.from.48.to.12
89f80 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 8.bit.long,.the.default.value.is
89fa0 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 .64..Use.this.command.for.every.
89fc0 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 pool.of.client.IP.addresses.you.
89fe0 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 want.to.define..The.addresses.of
8a000 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f .this.pool.will.be.given.to.PPPo
8a020 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 E.clients..You.must.use.CIDR.not
8a040 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 ation.and.it.must.be.within.a./2
8a060 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 4.subnet..Use.this.command.for.e
8a080 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 very.pool.of.client.IP.addresses
8a0a0 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 .you.want.to.define..The.address
8a0c0 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f es.of.this.pool.will.be.given.to
8a0e0 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 .PPPoE.clients..You.must.use.CID
8a100 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 R.notation..Use.this.command.if.
8a120 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f you.would.like.for.the.router.to
8a140 20 61 64 76 65 72 74 69 73 65 20 46 45 43 73 20 77 69 74 68 20 61 20 6c 61 62 65 6c 20 6f 66 20 .advertise.FECs.with.a.label.of.
8a160 30 20 66 6f 72 20 65 78 70 6c 69 63 69 74 20 6e 75 6c 6c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 0.for.explicit.null.operations..
8a180 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 Use.this.command.if.you.would.li
8a1a0 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6c 6f 63 61 6c 20 46 45 43 20 61 6c 6c 6f ke.to.control.the.local.FEC.allo
8a1c0 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 50 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 cations.for.LDP..A.good.example.
8a1e0 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 6f 75 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 would.be.for.your.local.router.t
8a200 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 65 76 65 72 79 o.not.allocate.a.label.for.every
8a220 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 77 68 61 74 20 69 74 27 thing..Just.a.label.for.what.it'
8a240 73 20 75 73 65 66 75 6c 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 s.useful..A.good.example.would.b
8a260 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6c 61 62 65 6c 2e 00 55 73 65 20 74 68 69 e.just.a.loopback.label..Use.thi
8a280 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 s.command.if.you.would.like.to.s
8a2a0 65 74 20 74 68 65 20 54 43 50 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 69 6e 74 et.the.TCP.session.hold.time.int
8a2c0 65 72 76 61 6c 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f ervals..Use.this.command.to.allo
8a2e0 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e w.the.selected.interface.to.join
8a300 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 .a.multicast.group.defining.the.
8a320 6d 75 6c 74 69 63 61 73 74 20 61 64 64 72 65 73 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6a 6f multicast.address.you.want.to.jo
8a340 69 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 6f in.and.the.source.IP.address.too
8a360 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 ..Use.this.command.to.allow.the.
8a380 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c selected.interface.to.join.a.mul
8a3a0 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 ticast.group..Use.this.command.t
8a3c0 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 o.allow.the.selected.interface.t
8a3e0 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 o.join.a.source-specific.multica
8a400 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 st.group..Use.this.command.to.ch
8a420 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 eck.the.tunnel.status.for.OpenVP
8a440 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f N.client.interfaces..Use.this.co
8a460 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 mmand.to.check.the.tunnel.status
8a480 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 00 .for.OpenVPN.server.interfaces..
8a4a0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 Use.this.command.to.check.the.tu
8a4c0 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d nnel.status.for.OpenVPN.site-to-
8a4e0 73 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e site.interfaces..Use.this.comman
8a500 64 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 d.to.clear.Border.Gateway.Protoc
8a520 6f 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 ol.statistics.or.status..Use.thi
8a540 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 s.command.to.configure.DHCPv6.Pr
8a560 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 49 50 6f efix.Delegation.(RFC3633).on.IPo
8a580 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 E..You.will.have.to.set.your.IPv
8a5a0 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 6.pool.and.the.length.of.the.del
8a5c0 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 egation.prefix..From.the.defined
8a5e0 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f .IPv6.pool.you.will.be.handing.o
8a600 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 ut.networks.of.the.defined.lengt
8a620 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 h.(delegation-prefix)..The.lengt
8a640 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 h.of.the.delegation.prefix.can.b
8a660 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 e.set.from.32.to.64.bit.long..Us
8a680 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 e.this.command.to.configure.DHCP
8a6a0 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f v6.Prefix.Delegation.(RFC3633).o
8a6c0 6e 20 50 50 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f n.PPPoE..You.will.have.to.set.yo
8a6e0 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 ur.IPv6.pool.and.the.length.of.t
8a700 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 he.delegation.prefix..From.the.d
8a720 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e efined.IPv6.pool.you.will.be.han
8a740 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 ding.out.networks.of.the.defined
8a760 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 .length.(delegation-prefix)..The
8a780 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 .length.of.the.delegation.prefix
8a7a0 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f .can.be.set.from.32.to.64.bit.lo
8a7c0 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ng..Use.this.command.to.configur
8a7e0 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 e.DHCPv6.Prefix.Delegation.(RFC3
8a800 36 33 33 29 20 6f 6e 20 50 50 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 633).on.PPTP..You.will.have.to.s
8a820 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 et.your.IPv6.pool.and.the.length
8a840 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 .of.the.delegation.prefix..From.
8a860 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 the.defined.IPv6.pool.you.will.b
8a880 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 e.handing.out.networks.of.the.de
8a8a0 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 fined.length.(delegation-prefix)
8a8c0 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 ..The.length.of.the.delegation.p
8a8e0 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 refix.can.be.set.from.32.to.64.b
8a900 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e it.long..Use.this.command.to.con
8a920 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 figure.DHCPv6.Prefix.Delegation.
8a940 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 (RFC3633).on.SSTP..You.will.have
8a960 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c .to.set.your.IPv6.pool.and.the.l
8a980 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 ength.of.the.delegation.prefix..
8a9a0 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 From.the.defined.IPv6.pool.you.w
8a9c0 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 ill.be.handing.out.networks.of.t
8a9e0 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 he.defined.length.(delegation-pr
8aa00 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 efix)..The.length.of.the.delegat
8aa20 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f ion.prefix.can.be.set.from.32.to
8aa40 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .64.bit.long..Use.this.command.t
8aa60 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 o.configure.DHCPv6.Prefix.Delega
8aa80 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 20 77 69 6c 6c tion.(RFC3633).on.l2tp..You.will
8aaa0 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 .have.to.set.your.IPv6.pool.and.
8aac0 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 the.length.of.the.delegation.pre
8aae0 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 fix..From.the.defined.IPv6.pool.
8ab00 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 you.will.be.handing.out.networks
8ab20 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 .of.the.defined.length.(delegati
8ab40 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 on-prefix)..The.length.of.the.de
8ab60 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 legation.prefix.can.be.set.from.
8ab80 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 32.to.64.bit.long..Use.this.comm
8aba0 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 and.to.configure.DHCPv6.Prefix.D
8abc0 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 elegation.(RFC3633)..You.will.ha
8abe0 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 ve.to.set.your.IPv6.pool.and.the
8ac00 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 .length.of.the.delegation.prefix
8ac20 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 ..From.the.defined.IPv6.pool.you
8ac40 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 .will.be.handing.out.networks.of
8ac60 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d .the.defined.length.(delegation-
8ac80 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 prefix)..The.length.of.the.deleg
8aca0 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 ation.prefix.can.be.set.from.32.
8acc0 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 to.64.bit.long..Use.this.command
8ace0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 .to.configure.Dynamic.Authorizat
8ad00 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 73 6f 20 74 68 61 74 ion.Extensions.to.RADIUS.so.that
8ad20 20 79 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 73 65 73 .you.can.remotely.disconnect.ses
8ad40 73 69 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 68 65 6e 74 69 63 61 sions.and.change.some.authentica
8ad60 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e tion.parameters..Use.this.comman
8ad80 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 6f 6c 65 22 20 72 6f d.to.configure.a."black-hole".ro
8ada0 75 74 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 6b 2d 68 6f 6c 65 20 ute.on.the.router..A.black-hole.
8adc0 72 6f 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 73 route.is.a.route.for.which.the.s
8ade0 79 73 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 63 6b 65 74 73 20 74 ystem.silently.discard.packets.t
8ae00 68 61 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 6e hat.are.matched..This.prevents.n
8ae20 65 74 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 63 20 69 6e 74 65 72 etworks.leaking.out.public.inter
8ae40 66 61 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 65 76 65 6e 74 20 74 faces,.but.it.does.not.prevent.t
8ae60 68 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 6d 6f 72 65 20 73 70 hem.from.being.used.as.a.more.sp
8ae80 65 63 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b ecific.route.inside.your.network
8aea0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
8aec0 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 64 65 66 69 6e 69 a.Network.Emulator.policy.defini
8aee0 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 20 61 6d 6f 75 6e 74 ng.its.name.and.the.fixed.amount
8af00 20 6f 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 74 6f 20 61 6c 6c 20 .of.time.you.want.to.add.to.all.
8af20 70 61 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 packet.going.out.of.the.interfac
8af40 65 2e 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 68 72 e..The.latency.will.be.added.thr
8af60 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 ough.the.Token.Bucket.Filter.qdi
8af80 73 63 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 sc..It.will.only.take.effect.if.
8afa0 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 you.have.configured.its.bandwidt
8afc0 68 20 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 6d 73 20 61 6e 64 20 h.too..You.can.use.secs,.ms.and.
8afe0 75 73 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d us..Default:.50ms..Use.this.comm
8b000 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 and.to.configure.a.Priority.Queu
8b020 65 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c e.policy,.set.its.name,.set.a.cl
8b040 61 73 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 31 20 74 6f 20 37 20 ass.with.a.priority.from.1.to.7.
8b060 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 and.define.a.hard.limit.on.the.r
8b080 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 eal.queue.size..When.this.limit.
8b0a0 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 is.reached,.new.packets.are.drop
8b0c0 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ped..Use.this.command.to.configu
8b0e0 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 re.a.Random-Detect.policy.and.se
8b100 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 20 49 50 20 50 72 65 t.its.name,.then.name.the.IP.Pre
8b120 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f cedence.for.the.virtual.queue.yo
8b140 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 6d u.are.configuring.and.what.the.m
8b160 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 aximum.size.of.its.queue.will.be
8b180 20 28 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 70 61 63 6b 65 74 73 .(from.1.to.1-4294967295.packets
8b1a0 29 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 68 65 20 )..Packets.are.dropped.when.the.
8b1c0 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 68 65 73 20 74 68 69 current.queue.length.reaches.thi
8b1e0 73 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e s.value..Use.this.command.to.con
8b200 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e figure.a.Random-Detect.policy.an
8b220 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 d.set.its.name,.then.state.the.I
8b240 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 P.Precedence.for.the.virtual.que
8b260 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 ue.you.are.configuring.and.what.
8b280 69 74 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 77 69 6c 6c its.mark.(drop).probability.will
8b2a0 20 62 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 62 79 20 67 69 76 69 .be..Set.the.probability.by.givi
8b2c0 6e 67 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 63 74 69 6f 6e 20 31 ng.the.N.value.of.the.fraction.1
8b2e0 2f 4e 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 /N.(default:.10)..Use.this.comma
8b300 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 nd.to.configure.a.Random-Detect.
8b320 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 policy.and.set.its.name,.then.st
8b340 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 ate.the.IP.Precedence.for.the.vi
8b360 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 rtual.queue.you.are.configuring.
8b380 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 and.what.its.maximum.threshold.f
8b3a0 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f or.random.detection.will.be.(fro
8b3c0 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 38 m.0.to.4096.packets,.default:.18
8b3e0 29 2e 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b 69 6e 67 20 28 64 72 )..At.this.size,.the.marking.(dr
8b400 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 6c 2e 00 55 73 65 20 op).probability.is.maximal..Use.
8b420 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 this.command.to.configure.a.Rand
8b440 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d om-Detect.policy.and.set.its.nam
8b460 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 e,.then.state.the.IP.Precedence.
8b480 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f for.the.virtual.queue.you.are.co
8b4a0 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 6e 69 6d 75 6d 20 74 nfiguring.and.what.its.minimum.t
8b4c0 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 hreshold.for.random.detection.wi
8b4e0 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 29 2e 20 ll.be.(from.0.to.4096.packets)..
8b500 20 49 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 70 61 63 6b .If.this.value.is.exceeded,.pack
8b520 65 74 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 62 65 69 ets.start.being.eligible.for.bei
8b540 6e 67 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 ng.dropped..Use.this.command.to.
8b560 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 configure.a.Random-Detect.policy
8b580 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 .and.set.its.name,.then.state.th
8b5a0 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 e.IP.Precedence.for.the.virtual.
8b5c0 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 queue.you.are.configuring.and.wh
8b5e0 61 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 65 2d 70 61 63 6b 65 at.the.size.of.its.average-packe
8b600 74 20 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 66 61 75 6c 74 3a 20 t.should.be.(in.bytes,.default:.
8b620 31 30 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 1024)..Use.this.command.to.confi
8b640 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 2c 20 73 65 74 gure.a.Random-Detect.policy,.set
8b660 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 .its.name.and.set.the.available.
8b680 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 2e 20 49 74 20 69 73 bandwidth.for.this.policy..It.is
8b6a0 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 61 76 65 72 61 67 .used.for.calculating.the.averag
8b6c0 65 20 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 64 6c 65 20 74 69 6d e.queue.size.after.some.idle.tim
8b6e0 65 2e 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 62 61 6e 64 77 e..It.should.be.set.to.the.bandw
8b700 69 64 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 61 6e 64 6f 6d 20 44 idth.of.your.interface..Random.D
8b720 65 74 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 2c 20 74 etect.is.not.a.shaping.policy,.t
8b740 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 65 2e 00 55 73 65 20 his.command.will.not.shape..Use.
8b760 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 this.command.to.configure.a.Rate
8b780 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e -Control.policy,.set.its.name.an
8b7a0 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 61 20 70 d.the.maximum.amount.of.time.a.p
8b7c0 61 63 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 75 6c 74 3a 20 35 30 acket.can.be.queued.(default:.50
8b7e0 20 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 .ms)..Use.this.command.to.config
8b800 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 ure.a.Rate-Control.policy,.set.i
8b820 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 79 6f 75 20 77 ts.name.and.the.rate.limit.you.w
8b840 61 6e 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ant.to.have..Use.this.command.to
8b860 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 .configure.a.Rate-Control.policy
8b880 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 ,.set.its.name.and.the.size.of.t
8b8a0 68 65 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 he.bucket.in.bytes.which.will.be
8b8c0 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 20 74 68 69 73 20 63 .available.for.burst..Use.this.c
8b8e0 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 ommand.to.configure.a.Round-Robi
8b900 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c n.policy,.set.its.name,.set.a.cl
8b920 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 6f 72 20 74 68 61 74 ass.ID,.and.the.quantum.for.that
8b940 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c .class..The.deficit.counter.will
8b960 20 61 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e 64 2e 00 55 73 65 20 .add.that.value.each.round..Use.
8b980 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e this.command.to.configure.a.Roun
8b9a0 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 d-Robin.policy,.set.its.name,.se
8b9c0 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 75 65 20 73 69 7a 65 t.a.class.ID,.and.the.queue.size
8b9e0 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .in.packets..Use.this.command.to
8ba00 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 .configure.a.Shaper.policy,.set.
8ba20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 61 6e 64 77 69 64 its.name.and.the.maximum.bandwid
8ba40 74 68 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 th.for.all.combined.traffic..Use
8ba60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 .this.command.to.configure.a.Sha
8ba80 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 per.policy,.set.its.name,.define
8baa0 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 64 20 .a.class.and.set.the.guaranteed.
8bac0 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 74 6f 20 traffic.you.want.to.allocate.to.
8bae0 74 68 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 that.class..Use.this.command.to.
8bb00 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 configure.a.Shaper.policy,.set.i
8bb20 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 ts.name,.define.a.class.and.set.
8bb40 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 74 the.maximum.speed.possible.for.t
8bb60 68 69 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 69 6c 69 6e 67 20 76 his.class..The.default.ceiling.v
8bb80 61 6c 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 2e 00 55 73 65 alue.is.the.bandwidth.value..Use
8bba0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 .this.command.to.configure.a.Sha
8bbc0 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 per.policy,.set.its.name,.define
8bbe0 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 66 6f .a.class.and.set.the.priority.fo
8bc00 72 20 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 6f r.usage.of.available.bandwidth.o
8bc20 6e 63 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 65 74 2e 20 54 68 nce.guarantees.have.been.met..Th
8bc40 65 20 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 2c 20 74 68 65 e.lower.the.priority.number,.the
8bc60 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c .higher.the.priority..The.defaul
8bc80 74 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 65 20 68 69 67 68 65 t.priority.value.is.0,.the.highe
8bca0 73 74 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f st.priority..Use.this.command.to
8bcc0 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 .configure.a.Shaper.policy,.set.
8bce0 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 its.name,.define.a.class.and.set
8bd00 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 60 .the.size.of.the.`tocken.bucket`
8bd20 5f 20 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 _.in.bytes,.which.will.be.availa
8bd40 62 6c 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 20 73 70 65 65 64 20 ble.to.be.sent.at.ceiling.speed.
8bd60 28 64 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e (default:.15Kb)..Use.this.comman
8bd80 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 65 20 6c 69 6d 69 74 d.to.configure.a.data-rate.limit
8bda0 20 74 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 .to.PPPOoE.clients.for.traffic.d
8bdc0 6f 77 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 ownload.or.upload..The.rate-limi
8bde0 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 20 74 68 69 73 20 63 t.is.set.in.kbit/sec..Use.this.c
8be00 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f 70 2d 74 61 69 6c 20 ommand.to.configure.a.drop-tail.
8be20 70 6f 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 75 6e 69 71 75 65 20 policy.(PFIFO)..Choose.a.unique.
8be40 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 73 69 7a name.for.this.policy.and.the.siz
8be60 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 6e 75 e.of.the.queue.by.setting.the.nu
8be80 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 28 mber.of.packets.it.can.contain.(
8bea0 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f maximum.4294967295)..Use.this.co
8bec0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 69 66 69 63 20 73 65 mmand.to.configure.a.specific.se
8bee0 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 ssion.hold.time.for.LDP.peers..S
8bf00 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 et.the.IP.address.of.the.LDP.pee
8bf20 72 20 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 74 68 61 74 20 73 r.and.a.session.hold.time.that.s
8bf40 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 74 2e 20 59 6f 75 20 hould.be.configured.for.it..You.
8bf60 6d 61 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 may.have.to.reset.the.neighbor.f
8bf80 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e or.this.to.work..Use.this.comman
8bfa0 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 d.to.configure.an.Ingress.Police
8bfc0 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 62 75 72 r,.defining.its.name.and.the.bur
8bfe0 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 20 66 st.size.in.bytes.(default:.15).f
8c000 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 or.its.default.policy..Use.this.
8c020 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 command.to.configure.an.Ingress.
8c040 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 Policer,.defining.its.name.and.t
8c060 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 he.maximum.allowed.bandwidth.for
8c080 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f .its.default.policy..Use.this.co
8c0a0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f mmand.to.configure.an.Ingress.Po
8c0c0 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 licer,.defining.its.name,.a.clas
8c0e0 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 62 75 s.identifier.(1-4090).and.the.bu
8c100 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 rst.size.in.bytes.for.this.class
8c120 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .(default:.15)..Use.this.command
8c140 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 .to.configure.an.Ingress.Policer
8c160 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 ,.defining.its.name,.a.class.ide
8c180 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d ntifier.(1-4090).and.the.maximum
8c1a0 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 .allowed.bandwidth.for.this.clas
8c1c0 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 s..Use.this.command.to.configure
8c1e0 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 .an.Ingress.Policer,.defining.it
8c200 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 s.name,.a.class.identifier.(1-40
8c220 39 30 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 6e 61 6d 65 20 90),.a.class.matching.rule.name.
8c240 61 6e 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f and.its.description..Use.this.co
8c260 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f mmand.to.configure.an.Ingress.Po
8c280 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 licer,.defining.its.name,.a.clas
8c2a0 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e 64 20 74 68 65 20 70 s.identifier.(1-4090),.and.the.p
8c2c0 72 69 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 29 20 69 6e 20 77 68 riority.(0-20,.default.20).in.wh
8c2e0 69 63 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 20 28 74 68 65 20 6c ich.the.rule.is.evaluated.(the.l
8c300 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 ower.the.number,.the.higher.the.
8c320 70 72 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 priority)..Use.this.command.to.c
8c340 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 onfigure.an.fq-codel.policy,.set
8c360 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 .its.name.and.the.maximum.number
8c380 20 6f 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 20 74 6f 20 62 65 20 .of.bytes.(default:.1514).to.be.
8c3a0 64 65 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 6f 6e 63 65 2e 00 55 dequeued.from.a.queue.at.once..U
8c3c0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 se.this.command.to.configure.an.
8c3e0 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e fq-codel.policy,.set.its.name.an
8c400 64 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 73 20 28 64 65 66 61 d.the.number.of.sub-queues.(defa
8c420 75 6c 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 61 72 ult:.1024).into.which.packets.ar
8c440 65 20 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 e.classified..Use.this.command.t
8c460 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 o.configure.an.fq-codel.policy,.
8c480 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 set.its.name.and.the.time.period
8c4a0 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 20 6f 66 20 43 6f 44 .used.by.the.control.loop.of.CoD
8c4c0 65 6c 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 71 el.to.detect.when.a.persistent.q
8c4e0 75 65 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 ueue.is.developing,.ensuring.tha
8c500 74 20 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 64 6f 65 t.the.measured.minimum.delay.doe
8c520 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 65 66 61 75 6c 74 3a s.not.become.too.stale.(default:
8c540 20 31 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e .100ms)..Use.this.command.to.con
8c560 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 figure.an.fq-codel.policy,.set.i
8c580 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 ts.name,.and.define.a.hard.limit
8c5a0 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 .on.the.real.queue.size..When.th
8c5c0 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 is.limit.is.reached,.new.packets
8c5e0 20 61 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 30 20 70 61 63 .are.dropped.(default:.10240.pac
8c600 6b 65 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 kets)..Use.this.command.to.confi
8c620 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 gure.an.fq-codel.policy,.set.its
8c640 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 65 70 74 61 62 6c 65 .name,.and.define.the.acceptable
8c660 20 6d 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 .minimum.standing/persistent.que
8c680 75 65 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 69 73 20 ue.delay..This.minimum.delay.is.
8c6a0 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c identified.by.tracking.the.local
8c6c0 20 6d 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 20 70 61 63 6b 65 74 .minimum.queue.delay.that.packet
8c6e0 73 20 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d 73 29 2e 00 55 73 65 s.experience.(default:.5ms)..Use
8c700 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 69 6e .this.command.to.configure.an.in
8c720 74 65 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 20 50 49 4d 20 63 61 terface.with.IGMP.so.that.PIM.ca
8c740 6e 20 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 n.receive.IGMP.reports.and.query
8c760 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 .on.the.selected.interface..By.d
8c780 65 66 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c 6c 20 62 65 20 75 73 efault.IGMP.version.3.will.be.us
8c7a0 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ed..Use.this.command.to.configur
8c7c0 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 e.authentication.for.LDP.peers..
8c7e0 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 Set.the.IP.address.of.the.LDP.pe
8c800 65 72 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 er.and.a.password.that.should.be
8c820 20 73 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 .shared.in.order.to.become.neigh
8c840 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 bors..Use.this.command.to.config
8c860 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 ure.in.the.selected.interface.th
8c880 65 20 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 31 38 e.IGMP.host.query.interval.(1-18
8c8a0 30 30 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 00).in.seconds.that.PIM.will.use
8c8c0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
8c8e0 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 in.the.selected.interface.the.IG
8c900 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 MP.query.response.timeout.value.
8c920 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 (10-250).in.deciseconds..If.a.re
8c940 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 port.is.not.returned.in.the.spec
8c960 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 ified.time,.it.will.be.assumed.t
8c980 68 65 20 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 he.(S,G).or.(*,G).state.:rfc:`77
8c9a0 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 61#section-4.1`.has.timed.out..U
8c9c0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 se.this.command.to.configure.in.
8c9e0 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 the.selected.interface.the.IGMP.
8ca00 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 query.response.timeout.value.(10
8ca20 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 -250).in.deciseconds..If.a.repor
8ca40 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 t.is.not.returned.in.the.specifi
8ca60 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 ed.time,.it.will.be.assumed.the.
8ca80 28 53 2c 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 (S,G).or.(\*,G).state.:rfc:`7761
8caa0 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 #section-4.1`.has.timed.out..Use
8cac0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 .this.command.to.configure.in.th
8cae0 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 e.selected.interface.the.IGMP.qu
8cb00 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 ery.response.timeout.value.(10-2
8cb20 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 50).in.deciseconds..If.a.report.
8cb40 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 is.not.returned.in.the.specified
8cb60 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 60 28 .time,.it.will.be.assumed.the.`(
8cb80 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f S,G).or.(*,G).state.<https://too
8cba0 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e ls.ietf.org/html/rfc7761#section
8cbc0 2d 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 -4.1>`_.has.timed.out..Use.this.
8cbe0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 command.to.configure.in.the.sele
8cc00 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 72 cted.interface.the.MLD.host.quer
8cc20 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 y.interval.(1-65535).in.seconds.
8cc40 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 that.PIM.will.use..The.default.v
8cc60 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f alue.is.125.seconds..Use.this.co
8cc80 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 61 6d 70 6c 69 6e 67 mmand.to.configure.the..sampling
8cca0 20 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 73 .rate.for.flow.accounting..The.s
8ccc0 79 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 79 20 60 3c 72 61 74 ystem.samples.one.in.every.`<rat
8cce0 65 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 3e 60 20 69 73 20 74 e>`.packets,.where.`<rate>`.is.t
8cd00 68 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 61 6d 70 he.value.configured.for.the.samp
8cd20 6c 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 ling-rate.option..The.advantage.
8cd40 6f 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 74 73 2c 20 77 68 65 of.sampling.every.n.packets,.whe
8cd60 72 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 63 72 65 61 73 65 re.n.>.1,.allows.you.to.decrease
8cd80 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 20 72 65 73 6f 75 72 .the.amount.of.processing.resour
8cda0 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 ces.required.for.flow.accounting
8cdc0 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 20 73 61 6d 70 6c 69 ..The.disadvantage.of.not.sampli
8cde0 6e 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 68 65 20 73 74 61 74 ng.every.packet.is.that.the.stat
8ce00 69 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d 61 74 65 73 20 6f 66 istics.produced.are.estimates.of
8ce20 20 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .actual.data.flows..Use.this.com
8ce40 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 mand.to.configure.the.IP.address
8ce60 20 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6f 66 20 79 6f .and.the.shared.secret.key.of.yo
8ce80 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 6e 20 68 61 76 65 20 ur.RADIUS.server...You.can.have.
8cea0 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 multiple.RADIUS.servers.configur
8cec0 65 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 20 72 65 64 75 6e 64 ed.if.you.wish.to.achieve.redund
8cee0 61 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 ancy..Use.this.command.to.config
8cf00 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 73 20 74 68 65 20 4c ure.the.IP.address.used.as.the.L
8cf20 44 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 64 65 76 69 63 65 DP.router-id.of.the.local.device
8cf40 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
8cf60 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 the.PIM.hello.interval.in.second
8cf80 73 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 s.(1-180).for.the.selected.inter
8cfa0 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 face..Use.this.command.to.config
8cfc0 75 72 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 ure.the.burst.size.of.the.traffi
8cfe0 63 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 c.in.a.Network.Emulator.policy..
8d000 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 45 Define.the.name.of.the.Network.E
8d020 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 61 66 66 69 63 20 62 mulator.policy.and.its.traffic.b
8d040 75 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 urst.size.(it.will.be.configured
8d060 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 .through.the.Token.Bucket.Filter
8d080 20 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 20 77 69 6c 6c 20 6f .qdisc)..Default:15kb..It.will.o
8d0a0 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 nly.take.effect.if.you.have.conf
8d0c0 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 00 55 73 65 20 74 68 igured.its.bandwidth.too..Use.th
8d0e0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 is.command.to.configure.the.loca
8d100 6c 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 l.gateway.IP.address..Use.this.c
8d120 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 ommand.to.configure.the.maximum.
8d140 72 61 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 73 68 rate.at.which.traffic.will.be.sh
8d160 61 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 aped.in.a.Network.Emulator.polic
8d180 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 79 y..Define.the.name.of.the.policy
8d1a0 20 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .and.the.rate..Use.this.command.
8d1c0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 to.configure.the.sampling.rate.f
8d1e0 6f 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 31 30 or.sFlow.accounting.(default:.10
8d200 30 30 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 00).Use.this.command.to.configur
8d220 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 e.the.username.and.the.password.
8d240 6f 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 65 72 2e 00 55 73 of.a.locally.configured.user..Us
8d260 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6d 61 e.this.command.to.control.the.ma
8d280 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 74 20 70 61 74 68 73 ximum.number.of.equal.cost.paths
8d2a0 20 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e .to.reach.a.specific.destination
8d2c0 2e 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 66 65 72 20 69 66 20 ..The.upper.limit.may.differ.if.
8d2e0 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d 55 4c 54 49 50 41 54 you.change.the.value.of.MULTIPAT
8d300 48 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 H_NUM.during.compilation..The.de
8d320 66 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 34 29 2e 00 55 73 65 fault.is.MULTIPATH_NUM.(64)..Use
8d340 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 46 61 69 72 2d 51 .this.command.to.create.a.Fair-Q
8d360 75 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 20 6e 61 6d 65 2e 20 ueue.policy.and.give.it.a.name..
8d380 49 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 It.is.based.on.the.Stochastic.Fa
8d3a0 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 irness.Queueing.and.can.be.appli
8d3c0 65 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 ed.to.outbound.traffic..Use.this
8d3e0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 49 50 73 65 63 20 69 6e 74 65 72 66 61 .command.to.define.IPsec.interfa
8d400 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 ce..Use.this.command.to.define.a
8d420 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 .Fair-Queue.policy,.based.on.the
8d440 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 .Stochastic.Fairness.Queueing,.a
8d460 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 6d 20 70 61 63 nd.set.the.number.of.maximum.pac
8d480 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 68 65 20 71 75 65 75 kets.allowed.to.wait.in.the.queu
8d4a0 65 2e 20 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 e..Any.other.packet.will.be.drop
8d4c0 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 ped..Use.this.command.to.define.
8d4e0 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 a.Fair-Queue.policy,.based.on.th
8d500 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 e.Stochastic.Fairness.Queueing,.
8d520 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 74 and.set.the.number.of.seconds.at
8d540 20 77 68 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 72 .which.a.new.queue.algorithm.per
8d560 74 75 72 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 69 6d 75 6d 20 34 32 turbation.will.occur.(maximum.42
8d580 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 94967295)..Use.this.command.to.d
8d5a0 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 efine.default.IPv6.address.pool.
8d5c0 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 name..Use.this.command.to.define
8d5e0 20 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 .default.address.pool.name..Use.
8d600 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 6f 6d 61 69 6e 73 2c 20 this.command.to.define.domains,.
8d620 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 79 73 74 65 one.at.a.time,.so.that.the.syste
8d640 6d 20 75 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 m.uses.them.to.complete.unqualif
8d660 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 36 20 65 6e 74 72 69 ied.host.names..Maximum:.6.entri
8d680 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 es..Use.this.command.to.define.i
8d6a0 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 n.the.selected.interface.whether
8d6c0 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e .you.choose.IGMP.version.2.or.3.
8d6e0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 .Use.this.command.to.define.in.t
8d700 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f he.selected.interface.whether.yo
8d720 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 20 54 68 u.choose.IGMP.version.2.or.3..Th
8d740 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 e.default.value.is.3..Use.this.c
8d760 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 ommand.to.define.the.IP.address.
8d780 72 61 6e 67 65 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e range.to.be.given.to.PPPoE.clien
8d7a0 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e ts..If.notation.``x.x.x.x-x.x.x.
8d7c0 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 x``,.it.must.be.within.a./24.sub
8d7e0 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 net..If.notation.``x.x.x.x/x``.i
8d800 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 s.used.there.is.possibility.to.s
8d820 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e et.host/netmask..Use.this.comman
8d840 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 d.to.define.the.first.IP.address
8d860 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 .of.a.pool.of.addresses.to.be.gi
8d880 76 65 6e 20 74 6f 20 49 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e ven.to.IPoE.clients..If.notation
8d8a0 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 .``x.x.x.x-x.x.x.x``,.it.must.be
8d8c0 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f .within.a./24.subnet..If.notatio
8d8e0 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 n.``x.x.x.x/x``.is.used.there.is
8d900 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b .possibility.to.set.host/netmask
8d920 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 ..Use.this.command.to.define.the
8d940 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 .first.IP.address.of.a.pool.of.a
8d960 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c ddresses.to.be.given.to.PPPoE.cl
8d980 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 ients..It.must.be.within.a./24.s
8d9a0 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e ubnet..Use.this.command.to.defin
8d9c0 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c e.the.first.IP.address.of.a.pool
8d9e0 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 54 .of.addresses.to.be.given.to.PPT
8da00 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 P.clients..If.notation.``x.x.x.x
8da20 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 -x.x.x.x``,.it.must.be.within.a.
8da40 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e /24.subnet..If.notation.``x.x.x.
8da60 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 x/x``.is.used.there.is.possibili
8da80 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 ty.to.set.host/netmask..Use.this
8daa0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 .command.to.define.the.first.IP.
8dac0 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 address.of.a.pool.of.addresses.t
8dae0 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e o.be.given.to.SSTP.clients..If.n
8db00 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 otation.``x.x.x.x-x.x.x.x``,.it.
8db20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 must.be.within.a./24.subnet..If.
8db40 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 notation.``x.x.x.x/x``.is.used.t
8db60 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f here.is.possibility.to.set.host/
8db80 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 netmask..Use.this.command.to.def
8dba0 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f ine.the.first.IP.address.of.a.po
8dbc0 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 6c ol.of.addresses.to.be.given.to.l
8dbe0 32 74 70 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2tp.clients..If.notation.``x.x.x
8dc00 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 .x-x.x.x.x``,.it.must.be.within.
8dc20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e a./24.subnet..If.notation.``x.x.
8dc40 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 x.x/x``.is.used.there.is.possibi
8dc60 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 lity.to.set.host/netmask..Use.th
8dc80 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 is.command.to.define.the.first.I
8dca0 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 P.address.of.a.pool.of.addresses
8dcc0 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 70 70 70 6f 65 20 63 6c 69 65 6e 74 73 2e 20 49 .to.be.given.to.pppoe.clients..I
8dce0 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 f.notation.``x.x.x.x-x.x.x.x``,.
8dd00 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 it.must.be.within.a./24.subnet..
8dd20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 If.notation.``x.x.x.x/x``.is.use
8dd40 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f d.there.is.possibility.to.set.ho
8dd60 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 st/netmask..Use.this.command.to.
8dd80 64 65 66 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 50 50 50 6f 45 20 73 define.the.interface.the.PPPoE.s
8dda0 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 50 50 50 erver.will.use.to.listen.for.PPP
8ddc0 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 oE.clients..Use.this.command.to.
8dde0 64 65 66 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 define.the.last.IP.address.of.a.
8de00 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f pool.of.addresses.to.be.given.to
8de20 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 .PPPoE.clients..It.must.be.withi
8de40 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 n.a./24.subnet..Use.this.command
8de60 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 .to.define.the.length.of.the.que
8de80 75 65 20 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 ue.of.your.Network.Emulator.poli
8dea0 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 cy..Set.the.policy.name.and.the.
8dec0 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 28 31 2d 34 32 39 maximum.number.of.packets.(1-429
8dee0 34 39 36 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f 6c 64 20 71 75 65 75 4967295).the.queue.may.hold.queu
8df00 65 64 20 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 ed.at.a.time..Use.this.command.t
8df20 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 o.define.the.maximum.number.of.e
8df40 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 20 63 61 63 68 65 20 ntries.to.keep.in.the.ARP.cache.
8df60 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 (1024,.2048,.4096,.8192,.16384,.
8df80 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 32768)..Use.this.command.to.defi
8dfa0 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 ne.the.maximum.number.of.entries
8dfc0 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 63 61 63 68 65 20 28 .to.keep.in.the.Neighbor.cache.(
8dfe0 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 1024,.2048,.4096,.8192,.16384,.3
8e000 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 2768)..Use.this.command.to.defin
8e020 65 20 74 68 65 20 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 e.the.next.address.pool.name..Us
8e040 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 77 68 65 74 68 65 72 e.this.command.to.define.whether
8e060 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 6c 6f 63 61 6c 6c 79 .your.PPPoE.clients.will.locally
8e080 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 .authenticate.in.your.VyOS.syste
8e0a0 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 m.or.in.RADIUS.server..Use.this.
8e0c0 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 command.to.direct.an.interface.t
8e0e0 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c 20 73 74 61 74 65 20 o.not.detect.any.physical.state.
8e100 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 changes.on.a.link,.for.example,.
8e120 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 65 64 2e 00 55 73 65 when.the.cable.is.unplugged..Use
8e140 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 64 69 .this.command.to.disable.IPv4.di
8e160 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 rected.broadcast.forwarding.on.a
8e180 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ll.interfaces..Use.this.command.
8e1a0 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c to.disable.IPv4.forwarding.on.al
8e1c0 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 l.interfaces..Use.this.command.t
8e1e0 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c o.disable.IPv6.forwarding.on.all
8e200 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .interfaces..Use.this.command.to
8e220 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f 6e 20 69 6e 74 65 72 .disable.IPv6.operation.on.inter
8e240 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 face.when.Duplicate.Address.Dete
8e260 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 ction.fails.on.Link-Local.addres
8e280 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 s..Use.this.command.to.disable.t
8e2a0 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 he.generation.of.Ethernet.flow.c
8e2c0 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 65 20 74 68 69 73 20 ontrol.(pause.frames)..Use.this.
8e2e0 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 69 6e 20 61 20 4e 65 command.to.emulate.noise.in.a.Ne
8e300 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 twork.Emulator.policy..Set.the.p
8e320 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 olicy.name.and.the.percentage.of
8e340 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 6e 74 2e 20 41 20 72 .corrupted.packets.you.want..A.r
8e360 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 andom.error.will.be.introduced.i
8e380 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 68 6f 73 n.a.random.position.for.the.chos
8e3a0 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 en.percent.of.packets..Use.this.
8e3c0 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 6c 6f 73 73 20 63 command.to.emulate.packet-loss.c
8e3e0 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 onditions.in.a.Network.Emulator.
8e400 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 policy..Set.the.policy.name.and.
8e420 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 63 6b 65 74 73 20 79 the.percentage.of.loss.packets.y
8e440 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 our.traffic.will.suffer..Use.thi
8e460 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 72 65 6f 72 s.command.to.emulate.packet-reor
8e480 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 dering.conditions.in.a.Network.E
8e4a0 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e mulator.policy..Set.the.policy.n
8e4c0 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 72 65 6f 72 64 65 ame.and.the.percentage.of.reorde
8e4e0 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 red.packets.your.traffic.will.su
8e500 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 ffer..Use.this.command.to.enable
8e520 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 .LDP.on.the.interface.you.define
8e540 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4d 50 4c ..Use.this.command.to.enable.MPL
8e560 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f S.processing.on.the.interface.yo
8e580 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e u.define..Use.this.command.to.en
8e5a0 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 able.PIM.in.the.selected.interfa
8e5c0 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 ce.so.that.it.can.communicate.wi
8e5e0 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 th.PIM.neighbors..Use.this.comma
8e600 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 nd.to.enable.PIMv6.in.the.select
8e620 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d ed.interface.so.that.it.can.comm
8e640 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 unicate.with.PIMv6.neighbors..Th
8e660 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 70 6f is.command.also.enables.MLD.repo
8e680 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 rts.and.query.on.the.interface.u
8e6a0 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 69 73 20 63 nless.:cfgcmd:`mld.disable`.is.c
8e6c0 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 onfigured..Use.this.command.to.e
8e6e0 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 61 64 64 72 65 73 nable.acquisition.of.IPv6.addres
8e700 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 28 53 4c s.using.stateless.autoconfig.(SL
8e720 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 AAC)..Use.this.command.to.enable
8e740 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 55 .bandwidth.shaping.via.RADIUS..U
8e760 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 70 72 6f 78 79 20 se.this.command.to.enable.proxy.
8e780 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 41 52 50 Address.Resolution.Protocol.(ARP
8e7a0 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 79 20 41 52 50 20 61 ).on.this.interface..Proxy.ARP.a
8e7c0 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 llows.an.Ethernet.interface.to.r
8e7e0 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 espond.with.its.own.:abbr:`MAC.(
8e800 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 74 Media.Access.Control)`.address.t
8e820 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 o.ARP.requests.for.destination.I
8e840 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 74 61 63 68 65 64 20 P.addresses.on.subnets.attached.
8e860 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 to.other.interfaces.on.the.syste
8e880 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 74 6f 20 74 68 m..Subsequent.packets.sent.to.th
8e8a0 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 ose.destination.IP.addresses.are
8e8c0 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 62 79 20 74 68 65 20 .forwarded.appropriately.by.the.
8e8e0 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 system..Use.this.command.to.enab
8e900 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 74 68 65 20 le.targeted.LDP.sessions.to.the.
8e920 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 74 68 local.router..The.router.will.th
8e940 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e 73 20 74 68 61 74 20 en.respond.to.any.sessions.that.
8e960 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 69 74 20 74 68 61 74 are.trying.to.connect.to.it.that
8e980 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 65 20 6f 66 20 54 43 .are.not.a.link.local.type.of.TC
8e9a0 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 P.connection..Use.this.command.t
8e9c0 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 4f 20 28 50 50 50 6f o.enable.the.delay.of.PADO.(PPPo
8e9e0 45 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 20 70 61 63 6b 65 74 E.Active.Discovery.Offer).packet
8ea00 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 20 73 65 73 73 69 6f s,.which.can.be.used.as.a.sessio
8ea20 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 68 20 6f 74 68 65 72 n.balancing.mechanism.with.other
8ea40 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .PPPoE.servers..Use.this.command
8ea60 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 74 .to.enable.the.local.router.to.t
8ea80 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 74 61 72 67 65 74 65 64 20 4c ry.and.connect.with.a.targeted.L
8eaa0 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 55 73 DP.session.to.another.router..Us
8eac0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 e.this.command.to.enable.the.log
8eae0 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 63 75 ging.of.the.default.action.on.cu
8eb00 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f stom.chains..Use.this.command.to
8eb20 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 .enable.the.logging.of.the.defau
8eb40 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 69 6e lt.action.on.the.specified.chain
8eb60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 ..Use.this.command.to.enable.the
8eb80 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 .logging.of.the.default.action..
8eba0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 2c 20 64 69 73 61 Use.this.command.to.enable,.disa
8ebc0 62 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 63 6f 75 6e 74 20 66 6f 72 20 54 54 ble,.or.specify.hop.count.for.TT
8ebe0 4c 20 73 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 42 79 20 64 65 66 L.security.for.LDP.peers..By.def
8ec00 61 75 6c 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 32 35 35 20 28 6f 72 ault.the.value.is.set.to.255.(or
8ec20 20 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 66 .max.TTL)..Use.this.command.to.f
8ec40 6c 75 73 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 74 65 20 63 61 63 68 65 lush.the.kernel.IPv6.route.cache
8ec60 2e 20 41 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f 20 66 6c 75 ..An.address.can.be.added.to.flu
8ec80 73 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 72 6f 75 74 65 2e 00 55 73 65 20 74 sh.it.only.for.that.route..Use.t
8eca0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f his.command.to.get.an.overview.o
8ecc0 66 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 f.a.zone..Use.this.command.to.ge
8ece0 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 76 33 2e 00 55 73 65 20 t.information.about.OSPFv3..Use.
8ed00 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 this.command.to.get.information.
8ed20 61 62 6f 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 about.the.RIPNG.protocol.Use.thi
8ed40 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 74 20 74 68 65 20 73 79 73 74 65 6d s.command.to.instruct.the.system
8ed60 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e .to.establish.a.PPPoE.connection
8ed80 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 .automatically.once.traffic.pass
8eda0 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 64 69 73 61 es.through.the.interface..A.disa
8edc0 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 bled.on-demand.connection.is.est
8ede0 61 62 6c 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e 64 20 72 65 6d 61 69 6e ablished.at.boot.time.and.remain
8ee00 73 20 75 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 s.up..If.the.link.fails.for.any.
8ee20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b reason,.the.link.is.brought.back
8ee40 20 75 70 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .up.immediately..Use.this.comman
8ee60 64 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 d.to.link.the.PPPoE.connection.t
8ee80 6f 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 50 50 50 o.a.physical.interface..Each.PPP
8eea0 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 oE.connection.must.be.establishe
8eec0 64 20 6f 76 65 72 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 6e 74 d.over.a.physical.interface..Int
8eee0 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c 61 72 20 45 74 68 65 72 6e 65 74 20 erfaces.can.be.regular.Ethernet.
8ef00 69 6e 74 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 interfaces,.VIFs.or.bonding.inte
8ef20 72 66 61 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f rfaces/VIFs..Use.this.command.to
8ef40 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f .locally.check.the.active.sessio
8ef60 6e 73 20 69 6e 20 74 68 65 20 49 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 ns.in.the.IPoE.server..Use.this.
8ef80 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 command.to.locally.check.the.act
8efa0 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 ive.sessions.in.the.PPPoE.server
8efc0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 ..Use.this.command.to.locally.ch
8efe0 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 eck.the.active.sessions.in.the.P
8f000 50 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 PTP.server..Use.this.command.to.
8f020 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e locally.check.the.active.session
8f040 73 20 69 6e 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 s.in.the.SSTP.server..Use.this.c
8f060 6f 6d 6d 61 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 ommand.to.manually.configure.a.R
8f080 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 6f 20 74 68 61 74 20 endezvous.Point.for.PIM.so.that.
8f0a0 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 74 68 65 72 65 2e join.messages.can.be.sent.there.
8f0c0 20 53 65 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 61 64 64 72 65 73 73 .Set.the.Rendevouz.Point.address
8f0e0 20 61 6e 64 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 .and.the.matching.prefix.of.grou
8f100 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 54 68 65 73 65 20 76 61 6c 75 65 73 20 6d p.ranges.covered..These.values.m
8f120 75 73 74 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 ust.be.shared.with.every.router.
8f140 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b participating.in.the.PIM.network
8f160 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 20 69 6e 73 74 61 6c ..Use.this.command.to.not.instal
8f180 6c 20 61 64 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 74 l.advertised.DNS.nameservers.int
8f1a0 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d o.the.local.system..Use.this.com
8f1c0 6d 61 6e 64 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 34 20 66 6f 72 20 54 43 50 20 70 65 65 72 mand.to.prefer.IPv4.for.TCP.peer
8f1e0 20 74 72 61 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 77 68 .transport.connection.for.LDP.wh
8f200 65 6e 20 62 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 4c 44 50 20 61 64 64 en.both.an.IPv4.and.IPv6.LDP.add
8f220 72 65 73 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 ress.are.configured.on.the.same.
8f240 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 interface..Use.this.command.to.r
8f260 65 73 65 74 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f eset.IPv6.Neighbor.Discovery.Pro
8f280 74 6f 63 6f 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e 20 61 64 64 72 65 73 73 20 6f 72 20 69 6e tocol.cache.for.an.address.or.in
8f2a0 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 terface..Use.this.command.to.res
8f2c0 65 74 20 61 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 20 73 65 73 73 69 6f 6e 20 74 et.an.LDP.neighbor/TCP.session.t
8f2e0 68 61 74 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d hat.is.established.Use.this.comm
8f300 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 70 72 6f 63 65 73 73 and.to.reset.the.OpenVPN.process
8f320 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 .on.a.specific.interface..Use.th
8f340 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 70 65 63 69 66 69 65 is.command.to.reset.the.specifie
8f360 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 d.OpenVPN.client..Use.this.comma
8f380 6e 64 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e nd.to.restrict.the.PPPoE.session
8f3a0 20 6f 6e 20 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e .on.a.given.access.concentrator.
8f3c0 20 4e 6f 72 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 50 50 50 6f 45 20 .Normally,.a.host.sends.a.PPPoE.
8f3e0 69 6e 69 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 50 initiation.packet.to.start.the.P
8f400 50 50 6f 45 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f 63 65 73 73 2c 20 61 20 6e 75 6d 62 65 72 PPoE.discovery.process,.a.number
8f420 20 6f 66 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 72 65 73 70 6f 6e 64 .of.access.concentrators.respond
8f440 20 77 69 74 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 .with.offer.packets.and.the.host
8f460 20 73 65 6c 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 .selects.one.of.the.responding.a
8f480 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 73 65 72 76 65 20 74 68 69 ccess.concentrators.to.serve.thi
8f4a0 73 20 73 65 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 s.session..Use.this.command.to.s
8f4c0 65 65 20 4c 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 ee.LDP.interface.information.Use
8f4e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 6e 65 69 67 68 62 6f .this.command.to.see.LDP.neighbo
8f500 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 r.information.Use.this.command.t
8f520 6f 20 73 65 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f o.see.detailed.LDP.neighbor.info
8f540 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 rmation.Use.this.command.to.see.
8f560 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 discovery.hello.information.Use.
8f580 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 74 68 65 20 4c 61 62 65 6c 20 49 6e this.command.to.see.the.Label.In
8f5a0 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 formation.Base..Use.this.command
8f5c0 20 74 6f 20 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 50 50 50 6f 45 2d 73 65 .to.set.a.name.for.this.PPPoE-se
8f5e0 72 76 65 72 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 00 55 73 65 20 74 68 rver.access.concentrator..Use.th
8f600 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 65 2d 64 69 61 6c 20 64 65 6c 61 79 20 is.command.to.set.re-dial.delay.
8f620 74 69 6d 65 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 65 72 73 69 73 74 20 50 50 50 time.to.be.used.with.persist.PPP
8f640 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 oE.sessions..When.the.PPPoE.sess
8f660 69 6f 6e 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 62 79 20 70 65 65 72 2c 20 61 6e 64 20 6f ion.is.terminated.by.peer,.and.o
8f680 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 n-demand.option.is.not.set,.the.
8f6a0 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 65 73 74 61 62 6c router.will.attempt.to.re-establ
8f6c0 69 73 68 20 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ish.the.PPPoE.link..Use.this.com
8f6e0 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 mand.to.set.the.IP.address.of.th
8f700 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 e.local.endpoint.of.a.PPPoE.sess
8f720 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 ion..If.it.is.not.set.it.will.be
8f740 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .negotiated..Use.this.command.to
8f760 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 .set.the.IP.address.of.the.remot
8f780 65 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 e.endpoint.of.a.PPPoE.session..I
8f7a0 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 f.it.is.not.set.it.will.be.negot
8f7c0 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 iated..Use.this.command.to.set.t
8f7e0 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 65 76 65 72 79 he.IPv4.or.IPv6.address.of.every
8f800 20 44 6f 6d 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 .Doman.Name.Server.you.want.to.c
8f820 6f 6e 66 69 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 70 72 6f 70 61 67 61 74 65 onfigure..They.will.be.propagate
8f840 64 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d d.to.PPPoE.clients..Use.this.com
8f860 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 74 72 61 mand.to.set.the.IPv4.or.IPv6.tra
8f880 6e 73 70 6f 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 64 20 62 79 20 4c 44 50 2e 00 55 73 65 20 nsport-address.used.by.LDP..Use.
8f8a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 69 64 6c 65 20 74 69 6d this.command.to.set.the.idle.tim
8f8c0 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6f 6e eout.interval.to.be.used.with.on
8f8e0 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 61 6e 20 -demand.PPPoE.sessions..When.an.
8f900 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 on-demand.connection.is.establis
8f920 68 65 64 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 75 70 20 6f 6e 6c 79 hed,.the.link.is.brought.up.only
8f940 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 61 6e 64 20 69 73 20 64 69 73 .when.traffic.is.sent.and.is.dis
8f960 61 62 6c 65 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 6c 65 20 66 6f 72 20 abled.when.the.link.is.idle.for.
8f980 74 68 65 20 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 the.interval.specified..Use.this
8f9a0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 .command.to.set.the.password.for
8f9c0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 .authenticating.with.a.remote.PP
8f9e0 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 PoE.endpoint..Authentication.is.
8fa00 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 optional.from.the.system's.point
8fa20 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 .of.view.but.most.service.provid
8fa40 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ers.require.it..Use.this.command
8fa60 20 74 6f 20 73 65 74 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 41 63 74 69 6f .to.set.the.target.to.use..Actio
8fa80 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 n.queue.must.be.defined.to.use.t
8faa0 68 69 73 20 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 his.setting.Use.this.command.to.
8fac0 73 65 74 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 set.the.username.for.authenticat
8fae0 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 ing.with.a.remote.PPPoE.endpoint
8fb00 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f ..Authentication.is.optional.fro
8fb20 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 m.the.system's.point.of.view.but
8fb40 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 .most.service.providers.require.
8fb60 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 it..Use.this.command.to.show.IPv
8fb80 36 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 6.Border.Gateway.Protocol.inform
8fba0 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 ation..Use.this.command.to.show.
8fbc0 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c IPv6.Neighbor.Discovery.Protocol
8fbe0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .information..Use.this.command.t
8fc00 6f 20 73 68 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 75 73 2e 00 55 o.show.IPv6.forwarding.status..U
8fc20 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 6d 75 6c se.this.command.to.show.IPv6.mul
8fc40 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 55 73 65 20 74 68 69 ticast.group.membership..Use.thi
8fc60 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 72 6f 75 74 65 73 2e 00 55 s.command.to.show.IPv6.routes..U
8fc80 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 se.this.command.to.show.all.IPv6
8fca0 20 61 63 63 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .access.lists.Use.this.command.t
8fcc0 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 6c 69 73 74 73 00 55 73 65 o.show.all.IPv6.prefix.lists.Use
8fce0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 74 68 65 20 73 74 61 74 75 73 .this.command.to.show.the.status
8fd00 20 6f 66 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 .of.the.RIPNG.protocol.Use.this.
8fd20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 command.to.specify.a.DNS.server.
8fd40 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 4e for.the.system.to.be.used.for.DN
8fd60 53 20 6c 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 44 4e 53 20 73 65 72 S.lookups..More.than.one.DNS.ser
8fd80 76 65 72 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 6e ver.can.be.added,.configuring.on
8fda0 65 20 61 74 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 e.at.a.time..Both.IPv4.and.IPv6.
8fdc0 61 64 64 72 65 73 73 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 74 68 69 addresses.are.supported..Use.thi
8fde0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 64 6f 6d 61 69 6e 20 6e 61 s.command.to.specify.a.domain.na
8fe00 6d 65 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 me.to.be.appended.to.domain-name
8fe20 73 20 77 69 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 64 s.within.URLs.that.do.not.includ
8fe40 65 20 61 20 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 69 73 20 61 70 70 65 e.a.dot.``.``.the.domain.is.appe
8fe60 6e 64 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 nded..Use.this.command.to.specif
8fe80 79 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 79 20 77 68 69 63 68 20 74 68 65 20 6c 6f y.a.service.name.by.which.the.lo
8fea0 63 61 6c 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 73 65 6c 65 63 74 20 61 cal.PPPoE.interface.can.select.a
8fec0 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 77 ccess.concentrators.to.connect.w
8fee0 69 74 68 2e 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 79 20 61 63 63 65 ith..It.will.connect.to.any.acce
8ff00 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 ss.concentrator.if.not.set..Use.
8ff20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 79 65 72 20 34 20 69 6e 66 6f this.command.to.use.Layer.4.info
8ff40 72 6d 61 74 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 rmation.for.IPv4.ECMP.hashing..U
8ff60 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 6e se.this.command.to.use.a.Cisco.n
8ff80 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 6e 64 20 61 6e 64 20 on-compliant.format.to.send.and.
8ffa0 69 6e 74 65 72 70 72 65 74 20 74 68 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 63 61 70 61 62 69 6c interpret.the.Dual-Stack.capabil
8ffc0 69 74 79 20 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d 75 6e 69 63 61 74 69 ity.TLV.for.IPv6.LDP.communicati
8ffe0 6f 6e 73 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 37 35 ons..This.is.related.to.:rfc:`75
90000 35 32 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 6f 72 64 52`..Use.this.command.to.use.ord
90020 65 72 65 64 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 ered.label.distribution.control.
90040 6d 6f 64 65 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 6c 74 20 75 73 65 73 20 69 6e 64 65 70 65 mode..FRR.by.default.uses.indepe
90060 6e 64 65 6e 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c ndent.label.distribution.control
90080 20 6d 6f 64 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 20 54 .mode.for.label.distribution...T
900a0 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 55 his.is.related.to.:rfc:`5036`..U
900c0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 61 79 65 72 20 34 20 se.this.command.to.user.Layer.4.
900e0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 information.for.ECMP.hashing..Us
90100 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e e.this.command.to.view.operation
90120 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 69 6c 73 20 77 69 72 65 6c 65 73 73 2d 73 al.status.and.details.wireless-s
90140 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 pecific.information.about.all.wi
90160 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d reless.interfaces..Use.this.comm
90180 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 and.to.view.operational.status.a
901a0 6e 64 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e nd.wireless-specific.information
901c0 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 .about.all.wireless.interfaces..
901e0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 77 69 72 65 6c 65 73 Use.this.command.to.view.wireles
90200 73 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 s.interface.queue.information..T
90220 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 he.wireless.interface.identifier
90240 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 .can.range.from.wlan0.to.wlan999
90260 2e 00 55 73 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 55 73 65 64 ..Used.for.troubleshooting..Used
90280 20 74 6f 20 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 69 63 20 6d 69 6d 65 2d 74 79 70 65 2e 00 .to.block.a.specific.mime-type..
902a0 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 73 20 62 Used.to.block.specific.domains.b
902c0 79 20 74 68 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 y.the.Proxy..Specifying."vyos.ne
902e0 74 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 t".will.block.all.access.to.vyos
90300 2e 6e 65 74 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 6e 67 20 22 2e 78 78 78 22 20 77 69 6c 6c .net,.and.specifying.".xxx".will
90320 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 55 52 4c 73 20 68 61 76 69 6e 67 .block.all.access.to.URLs.having
90340 20 61 6e 20 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 73 65 72 20 69 6e 74 .an.URL.ending.on..xxx..User.int
90360 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 74 6f 20 56 52 46 20 63 6f 6e 74 65 78 74 erface.can.be.put.to.VRF.context
90380 20 76 69 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 2d 41 63 63 65 70 74 20 70 61 63 6b 65 74 .via.RADIUS.Access-Accept.packet
903a0 2c 20 6f 72 20 63 68 61 6e 67 65 20 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 20 60 ,.or.change.it.via.RADIUS.CoA..`
903c0 60 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 72 6f 6d 20 74 `Accel-VRF-Name``.is.used.from.t
903e0 68 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 49 74 20 69 73 20 63 75 73 74 6f 6d 20 60 41 43 43 hese.purposes..It.is.custom.`ACC
90400 45 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 65 60 5f 2e 20 44 65 66 69 6e 65 20 69 74 20 69 6e EL-PPP.attribute`_..Define.it.in
90420 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 72 2d 6c 65 76 65 6c 20 .your.RADIUS.server..User-level.
90440 6d 65 73 73 61 67 65 73 00 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f 6e 66 69 67 75 72 61 messages.Using.'soft-reconfigura
90460 74 69 6f 6e 27 20 77 65 20 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 70 64 61 74 65 20 77 tion'.we.get.the.policy.update.w
90480 69 74 68 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 55 73 ithout.bouncing.the.neighbor..Us
904a0 69 6e 67 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a ing.**openvpn-option.-reneg-sec*
904c0 2a 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 *.can.be.tricky..This.option.is.
904e0 75 73 65 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c used.to.renegotiate.data.channel
90500 20 61 66 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 61 74 20 62 .after.n.seconds..When.used.at.b
90520 6f 74 68 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 oth.server.and.client,.the.lower
90540 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 .value.will.trigger.the.renegoti
90560 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 ation..If.you.set.it.to.0.on.one
90580 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 .side.of.the.connection.(to.disa
905a0 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 ble.it),.the.chosen.value.on.the
905c0 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 .other.side.will.determine.when.
905e0 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 the.renegotiation.will.occur..Us
90600 69 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 6e 67 20 42 47 50 20 ing.BGP.confederation.Using.BGP.
90620 72 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 56 4c 41 4e 20 61 77 61 72 route-reflectors.Using.VLAN.awar
90640 65 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 6f 75 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e e.Bridge.Using.our.documentation
90660 20 63 68 61 70 74 65 72 20 2d 20 3a 72 65 66 3a 60 70 6b 69 60 20 67 65 6e 65 72 61 74 65 20 61 .chapter.-.:ref:`pki`.generate.a
90680 6e 64 20 69 6e 73 74 61 6c 6c 20 43 41 20 61 6e 64 20 53 65 72 76 65 72 20 63 65 72 74 69 66 69 nd.install.CA.and.Server.certifi
906a0 63 61 74 65 00 55 73 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f cate.Using.the.operation.mode.co
906c0 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e mmand.to.view.Bridge.Information
906e0 00 55 73 69 6e 67 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c 20 63 72 .Using.this.command,.you.will.cr
90700 65 61 74 65 20 61 20 6e 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 eate.a.new.client.configuration.
90720 77 68 69 63 68 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 which.can.connect.to.``interface
90740 60 60 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 ``.on.this.router..The.public.ke
90760 79 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 y.from.the.specified.interface.i
90780 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 20 65 6d s.automatically.extracted.and.em
907a0 62 65 64 64 65 64 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 bedded.into.the.configuration..U
907c0 73 75 61 6c 6c 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 sually.this.configuration.is.use
907e0 64 20 69 6e 20 50 45 73 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 65 70 6c d.in.PEs.(Provider.Edge).to.repl
90800 61 63 65 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 6e 75 6d ace.the.incoming.customer.AS.num
90820 62 65 72 20 73 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 75 73 74 6f 6d ber.so.the.connected.CE.(.Custom
90840 65 72 20 45 64 67 65 29 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d er.Edge).can.use.the.same.AS.num
90860 62 65 72 20 61 73 20 74 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 73 2e ber.as.the.other.customer.sites.
90880 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 72 .This.allows.customers.of.the.pr
908a0 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 ovider.network.to.use.the.same.A
908c0 53 20 6e 75 6d 62 65 72 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 56 48 54 S.number.across.their.sites..VHT
908e0 20 28 56 65 72 79 20 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 .(Very.High.Throughput).capabili
90900 74 69 65 73 20 28 38 30 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 74 61 74 ties.(802.11ac).VHT.link.adaptat
90920 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 ion.capabilities.VHT.operating.c
90940 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 hannel.center.frequency.-.center
90960 20 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 20 .freq.1.(for.use.with.80,.80+80.
90980 61 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 and.160.modes).VHT.operating.cha
909a0 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 nnel.center.frequency.-.center.f
909c0 72 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d 6f req.2.(for.use.with.the.80+80.mo
909e0 64 65 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 de).VLAN.VLAN.10.on.member.inter
90a00 66 61 63 65 20 60 65 74 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 4e 20 45 face.`eth2`.(ACCESS.mode).VLAN.E
90a20 78 61 6d 70 6c 65 00 56 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6d 6f 6e 69 74 6f 72 xample.VLAN.Options.VLAN.monitor
90a40 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 56 4c 41 4e 20 .for.automatic.creation.of.VLAN.
90a60 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 75 73 65 72 20 6f 6e 20 interfaces.for.specific.user.on.
90a80 73 70 65 63 69 66 69 63 20 3c 69 6e 74 65 72 66 61 63 65 3e 00 56 4c 41 4e 20 6e 61 6d 65 00 56 specific.<interface>.VLAN.name.V
90aa0 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 LAN's.can.be.created.by.Accel-pp
90ac0 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 p.on.the.fly.via.the.use.of.a.Ke
90ae0 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 60 76 6c 61 6e 5f 6d 6f 6e 60 60 2c 20 rnel.module.named.``vlan_mon``,.
90b00 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 which.is.monitoring.incoming.vla
90b20 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 ns.and.creates.the.necessary.VLA
90b40 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 N.if.required.and.allowed..VyOS.
90b60 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 supports.the.use.of.either.VLAN.
90b80 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 ID's.or.entire.ranges,.both.valu
90ba0 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 es.can.be.defined.at.the.same.ti
90bc0 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4c 41 4e 27 73 20 63 61 6e 20 me.for.an.interface..VLAN's.can.
90be0 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 be.created.by.Accel-ppp.on.the.f
90c00 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c ly.via.the.use.of.a.Kernel.modul
90c20 65 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e e.named.`vlan_mon`,.which.is.mon
90c40 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 itoring.incoming.vlans.and.creat
90c60 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 es.the.necessary.VLAN.if.require
90c80 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 d.and.allowed..VyOS.supports.the
90ca0 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 .use.of.either.VLAN.ID's.or.enti
90cc0 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 re.ranges,.both.values.can.be.de
90ce0 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e fined.at.the.same.time.for.an.in
90d00 74 65 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f 75 6c 64 20 65 6e 73 terface..VMware.users.should.ens
90d20 75 72 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 20 69 73 20 75 73 ure.that.a.VMXNET3.adapter.is.us
90d40 65 64 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b 6e 6f 77 6e 20 69 73 ed..E1000.adapters.have.known.is
90d60 73 75 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 56 50 4e 00 56 50 sues.with.GRE.processing..VPN.VP
90d80 4e 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f 6e 66 69 67 75 72 61 N-clients.will.request.configura
90da0 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 tion.parameters,.optionally.you.
90dc0 63 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e can.DNS.parameter.to.the.client.
90de0 00 56 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 46 20 61 6e 64 20 4e .VRF.VRF.Route.Leaking.VRF.and.N
90e00 41 54 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 64 65 AT.VRF.blue.routing.table.VRF.de
90e20 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 65 64 20 72 6f 75 74 fault.routing.table.VRF.red.rout
90e40 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 00 56 52 46 20 ing.table.VRF.route.leaking.VRF.
90e60 74 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 72 74 75 61 6c 20 52 topology.example.VRRP.(Virtual.R
90e80 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 70 72 6f 76 69 outer.Redundancy.Protocol).provi
90ea0 64 65 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 6e 63 79 20 66 6f 72 des.active/backup.redundancy.for
90ec0 20 72 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 65 72 20 68 61 73 20 .routers..Every.VRRP.router.has.
90ee0 61 20 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 a.physical.IP/IPv6.address,.and.
90f00 61 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 72 74 75 70 2c 20 72 a.virtual.address..On.startup,.r
90f20 6f 75 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 61 6e 64 20 74 68 65 outers.elect.the.master,.and.the
90f40 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 .router.with.the.highest.priorit
90f60 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 61 73 73 69 67 6e 73 y.becomes.the.master.and.assigns
90f80 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 69 6e 74 65 .the.virtual.address.to.its.inte
90fa0 72 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 rface..All.routers.with.lower.pr
90fc0 69 6f 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f 75 74 65 72 73 2e 20 iorities.become.backup.routers..
90fe0 54 68 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 6e 64 69 6e 67 20 6b The.master.then.starts.sending.k
91000 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 79 20 6f 74 68 65 72 eepalive.packets.to.notify.other
91020 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 49 66 .routers.that.it's.available..If
91040 20 74 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f 70 73 20 73 65 6e 64 .the.master.fails.and.stops.send
91060 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 65 20 72 6f 75 74 65 ing.keepalive.packets,.the.route
91080 72 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 r.with.the.next.highest.priority
910a0 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 6e 64 20 74 61 6b 65 .becomes.the.new.master.and.take
910c0 73 20 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 s.over.the.virtual.address..VRRP
910e0 20 63 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d 70 74 69 76 65 20 61 .can.use.two.modes:.preemptive.a
91100 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 20 70 72 65 65 6d 70 nd.non-preemptive..In.the.preemp
91120 74 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 68 69 tive.mode,.if.a.router.with.a.hi
91140 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 68 65 6e 20 63 6f 6d gher.priority.fails.and.then.com
91160 65 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f es.back,.routers.with.lower.prio
91180 72 69 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d 61 73 74 65 72 20 73 rity.will.give.up.their.master.s
911a0 74 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 74 tatus..In.non-preemptive.mode,.t
911c0 68 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 69 6c 6c 20 6b 65 65 he.newly.elected.master.will.kee
911e0 70 20 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 p.the.master.status.and.the.virt
91200 75 61 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 00 56 52 52 50 20 66 ual.address.indefinitely..VRRP.f
91220 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e 64 65 64 20 77 69 74 unctionality.can.be.extended.wit
91240 68 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 6b 69 6e h.scripts..VyOS.supports.two.kin
91260 64 73 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 ds.of.scripts:.health.check.scri
91280 70 74 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 2e 20 48 65 61 6c pts.and.transition.scripts..Heal
912a0 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 63 75 73 74 6f 6d 20 th.check.scripts.execute.custom.
912c0 63 68 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 6d 61 73 74 65 72 checks.in.addition.to.the.master
912e0 20 72 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 6e 73 69 74 69 6f 6e .router.reachability..Transition
91300 20 73 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 56 52 52 50 20 .scripts.are.executed.when.VRRP.
91320 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 20 74 6f 20 62 61 63 state.changes.from.master.to.bac
91340 6b 75 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 73 61 20 61 6e 64 20 kup.or.fault.and.vice.versa.and.
91360 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 can.be.used.to.enable.or.disable
91380 20 63 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 .certain.services,.for.example..
913a0 56 52 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 74 68 65 VRRP.groups.are.created.with.the
913c0 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 70 20 67 72 .``set.high-availability.vrrp.gr
913e0 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 73 2e 20 54 68 65 20 oup.$GROUP_NAME``.commands..The.
91400 72 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 6e 74 65 72 66 61 63 required.parameters.are.interfac
91420 65 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 6b 65 65 70 61 e,.vrid,.and.address..VRRP.keepa
91440 6c 69 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 74 2c 20 61 6e 64 20 live.packets.use.multicast,.and.
91460 56 52 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 6f 20 61 20 73 69 6e VRRP.setups.are.limited.to.a.sin
91480 67 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 2e 20 59 6f 75 20 gle.datalink.layer.segment..You.
914a0 63 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 72 6f 75 70 73 20 28 can.setup.multiple.VRRP.groups.(
914c0 61 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 29 2e 20 56 69 also.called.virtual.routers)..Vi
914e0 72 74 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 rtual.routers.are.identified.by.
91500 61 20 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 65 6e 74 69 66 69 65 a.VRID.(Virtual.Router.IDentifie
91520 72 29 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 r)..If.you.setup.multiple.groups
91540 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 69 72 20 56 52 .on.the.same.interface,.their.VR
91560 49 44 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 79 20 75 73 65 20 74 IDs.must.be.unique.if.they.use.t
91580 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 75 74 20 69 74 27 73 he.same.address.family,.but.it's
915a0 20 70 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 .possible.(even.if.not.recommend
915c0 65 64 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 29 20 74 6f 20 75 ed.for.readability.reasons).to.u
915e0 73 65 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 se.duplicate.VRIDs.on.different.
91600 69 6e 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 interfaces..VRRP.priority.can.be
91620 20 73 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 74 69 6f 6e 3a 00 56 .set.with.``priority``.option:.V
91640 54 49 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 56 58 TI.-.Virtual.Tunnel.Interface.VX
91660 4c 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e 20 6f 66 20 65 66 66 LAN.VXLAN.is.an.evolution.of.eff
91680 6f 72 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 65 72 6c 61 79 20 65 orts.to.standardize.an.overlay.e
916a0 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 20 69 6e 63 72 65 61 ncapsulation.protocol..It.increa
916c0 73 65 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f 20 31 36 20 6d 69 6c ses.the.scalability.up.to.16.mil
916e0 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 6c 6c 6f 77 73 lion.logical.networks.and.allows
91700 20 66 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 72 6f 73 73 20 49 50 .for.layer.2.adjacency.across.IP
91720 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 .networks..Multicast.or.unicast.
91740 77 69 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e 20 28 48 45 52 29 20 with.head-end.replication.(HER).
91760 69 73 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 74 2c 20 75 6e 6b 6e is.used.to.flood.broadcast,.unkn
91780 6f 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 28 42 55 4d 29 own.unicast,.and.multicast.(BUM)
917a0 20 74 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 .traffic..VXLAN.specific.options
917c0 00 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 .VXLAN.was.officially.documented
917e0 20 62 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 56 61 6c .by.the.IETF.in.:rfc:`7348`..Val
91800 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 75 65 00 56 61 6c 75 id.values.are.0..255..Value.Valu
91820 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 e.to.send.to.RADIUS.server.in.NA
91840 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 S-IP-Address.attribute.and.to.be
91860 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 20 41 6c 73 .matched.in.DM/CoA.requests..Als
91880 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 74 68 61 o.DM/CoA.server.will.bind.to.tha
918a0 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 t.address..Value.to.send.to.RADI
918c0 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 US.server.in.NAS-Identifier.attr
918e0 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f ibute.and.to.be.matched.in.DM/Co
91900 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 56 65 72 69 66 69 63 A.requests..Verification.Verific
91920 61 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 ation:.Verify.that.connections.a
91940 72 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 re.hitting.the.rule.on.both.side
91960 73 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 00 56 69 72 74 s:.Version.Virtual.Ethernet.Virt
91980 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 2d 62 61 6c 61 6e 63 ual.Server.allows.to.Load-balanc
919a0 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 74 75 61 6c 2d 61 64 e.traffic.destination.virtual-ad
919c0 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 72 65 61 6c 20 dress:port.between.several.real.
919e0 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 56 69 72 74 75 61 6c 2d servers..Virtual-server.Virtual-
91a00 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 56 52 server.can.be.configured.with.VR
91a20 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 74 68 6f 75 74 20 56 52 RP.virtual.address.or.without.VR
91a40 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 6e 74 65 64 20 61 73 20 RP..Volume.is.either.mounted.as.
91a60 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 29 20 6f 72 20 72 6f 20 rw.(read-write.-.default).or.ro.
91a80 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 70 6f 72 74 65 64 20 6c (read-only).VyOS.1.1.supported.l
91aa0 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 69 73 20 68 61 73 20 ogin.as.user.``root``..This.has.
91ac0 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 74 65 72 20 73 65 63 75 been.removed.due.to.tighter.secu
91ae0 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 rity.in.VyOS.1.2..VyOS.1.3.(equu
91b00 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 20 28 3a 72 66 63 3a 60 leus).supports.DHCPv6-PD.(:rfc:`
91b20 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 3633`)..DHCPv6.Prefix.Delegation
91b40 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 50 73 20 77 68 6f 20 70 .is.supported.by.most.ISPs.who.p
91b60 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 6f 6e 73 75 6d 65 72 73 rovide.native.IPv6.for.consumers
91b80 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 31 2e 34 20 28 73 61 .on.fixed.networks..VyOS.1.4.(sa
91ba0 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e gitta).introduced.dynamic.routin
91bc0 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 20 31 2e 34 20 63 68 61 g.support.for.VRFs..VyOS.1.4.cha
91be0 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 74 69 6f 6e 20 6b 65 nged.the.way.in.how.encrytion.ke
91c00 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 65 64 20 6f 6e ys.or.certificates.are.stored.on
91c20 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f 53 20 31 2e 34 .the.system..In.the.pre.VyOS.1.4
91c40 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 65 64 20 75 6e .era,.certificates.got.stored.un
91c60 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 63 65 20 72 65 der./config.and.every.service.re
91c80 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 63 6f 70 79 69 ferenced.a.file..That.made.copyi
91ca0 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 ng.a.running.configuration.from.
91cc0 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 68 61 72 64 65 system.A.to.system.B.a.bit.harde
91ce0 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 69 6c 65 73 20 r,.as.you.had.to.copy.the.files.
91d00 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 6e 64 2e 00 56 and.their.permissions.by.hand..V
91d20 79 4f 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 61 64 20 6f 66 20 6e yOS.1.4.uses.chrony.instead.of.n
91d40 74 70 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 20 77 68 69 63 68 20 tpd.(see.:vytask:`T3008`).which.
91d60 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f 6e 79 6d 6f 75 73 20 will.no.longer.accept.anonymous.
91d80 4e 54 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 2e 33 2e 20 41 6c 6c NTP.requests.as.in.VyOS.1.3..All
91da0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 .configurations.will.be.migrated
91dc0 20 74 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 69 6f 6e 61 .to.keep.the.anonymous.functiona
91de0 6c 69 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 79 6f 75 20 68 61 76 65 lity..For.new.setups.if.you.have
91e00 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c .clients.using.your.VyOS.install
91e20 61 74 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 ation.as.NTP.server,.you.must.sp
91e40 65 63 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 64 69 72 65 63 74 69 ecify.the.`allow-client`.directi
91e60 76 65 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 00 56 79 4f 53 20 45 ve..VyOS.Arista.EOS.setup.VyOS.E
91e80 53 50 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 SP.group.has.the.next.options:.V
91ea0 79 4f 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 yOS.Field.VyOS.IKE.group.has.the
91ec0 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 56 79 4f 53 20 4e 41 .next.options:.VyOS.MIBs.VyOS.NA
91ee0 54 36 36 20 44 48 43 50 76 36 20 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 T66.DHCPv6.using.a.dummy.interfa
91f00 63 65 00 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 65 00 56 ce.VyOS.NAT66.Simple.Configure.V
91f20 79 4f 53 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 65 6d 75 6c yOS.Network.Emulator.policy.emul
91f40 61 74 65 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e 20 73 75 66 66 ates.the.conditions.you.can.suff
91f60 65 72 20 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 69 6c 6c 20 62 er.in.a.real.network..You.will.b
91f80 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 e.able.to.configure.things.like.
91fa0 72 61 74 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c rate,.burst,.delay,.packet.loss,
91fc0 20 70 61 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 74 20 72 65 6f .packet.corruption.or.packet.reo
91fe0 72 64 65 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 6f 6c 69 63 79 rdering..VyOS.Option.VyOS.Policy
92000 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 62 79 20 6d 61 -Based.Routing.(PBR).works.by.ma
92020 74 63 68 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 tching.source.IP.address.ranges.
92040 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 75 73 69 6e 67 and.forwarding.the.traffic.using
92060 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 56 79 4f 53 20 .different.routing.tables..VyOS.
92080 53 4e 4d 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 SNMP.supports.both.IPv4.and.IPv6
920a0 2e 00 56 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 69 6c 64 20 69 ..VyOS.also.comes.with.a.build.i
920c0 6e 20 53 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e 00 n.SSTP.server,.see.:ref:`sstp`..
920e0 56 79 4f 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 65 72 76 65 72 VyOS.also.provides.DHCPv6.server
92100 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 .functionality.which.is.describe
92120 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 d.in.this.section..VyOS.also.sup
92140 70 6f 72 74 73 20 28 63 75 72 72 65 6e 74 6c 79 29 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 ports.(currently).two.different.
92160 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 modes.of.authentication,.local.a
92180 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c nd.RADIUS..To.create.a.new.local
921a0 20 75 73 65 72 20 6e 61 6d 65 64 20 60 60 76 79 6f 73 60 60 20 77 69 74 68 20 70 61 73 73 77 6f .user.named.``vyos``.with.passwo
921c0 72 64 20 60 60 76 79 6f 73 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f rd.``vyos``.use.the.following.co
921e0 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 64 mmands..VyOS.also.supports.two.d
92200 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ifferent.modes.of.authentication
92220 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 ,.local.and.RADIUS..To.create.a.
92240 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 new.local.user.named."vyos".with
92260 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 20 74 68 65 20 66 6f .a.password.of."vyos".use.the.fo
92280 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 63 61 6e 20 61 6c 73 6f 20 llowing.commands..VyOS.can.also.
922a0 72 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e 00 56 79 4f 53 20 63 61 run.in.DMVPN.spoke.mode..VyOS.ca
922c0 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 72 61 63 6b 20 63 6f 6e 6e 65 63 74 n.be.configured.to.track.connect
922e0 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 ions.using.the.connection.tracki
92300 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e ng.subsystem..Connection.trackin
92320 67 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e 63 65 20 65 69 74 68 65 g.becomes.operational.once.eithe
92340 72 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 73 20 63 6f r.stateful.firewall.or.NAT.is.co
92360 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 61 63 74 20 nfigured..VyOS.can.not.only.act.
92380 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6f 72 20 73 65 as.an.OpenVPN.site-to-site.or.se
923a0 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 63 rver.for.multiple.clients..You.c
923c0 61 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 4f an.indeed.also.configure.any.VyO
923e0 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 S.OpenVPN.interface.as.an.OpenVP
92400 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 56 79 4f 53 20 4f 70 N.client.connecting.to.a.VyOS.Op
92420 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 4f 70 65 6e 56 50 enVPN.server.or.any.other.OpenVP
92440 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 66 61 75 6c 74 20 77 69 6c 6c 20 62 65 20 60 N.server..VyOS.default.will.be.`
92460 61 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 auto`..VyOS.does.not.have.a.spec
92480 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 61 62 65 6c 20 70 ial.command.to.start.the.Babel.p
924a0 72 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 rocess..The.Babel.process.starts
924c0 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e .when.the.first.Babel.enabled.in
924e0 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 terface.is.configured..VyOS.does
92500 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 .not.have.a.special.command.to.s
92520 74 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 20 tart.the.OSPF.process..The.OSPF.
92540 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 process.starts.when.the.first.os
92560 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 pf.enabled.interface.is.configur
92580 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c ed..VyOS.does.not.have.a.special
925a0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f .command.to.start.the.OSPFv3.pro
925c0 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 cess..The.OSPFv3.process.starts.
925e0 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 when.the.first.ospf.enabled.inte
92600 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 rface.is.configured..VyOS.facili
92620 74 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 tates.IP.Multicast.by.supporting
92640 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 47 4d 50 2a 2a 20 61 .**PIM.Sparse.Mode**,.**IGMP**.a
92660 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 nd.**IGMP-Proxy**..VyOS.facilita
92680 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 tes.IPv6.Multicast.by.supporting
926a0 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 4f 53 20 69 6e 63 .**PIMv6**.and.**MLD**..VyOS.inc
926c0 6c 75 64 65 73 20 74 68 65 20 46 61 73 74 4e 65 74 4d 6f 6e 20 43 6f 6d 6d 75 6e 69 74 79 20 45 ludes.the.FastNetMon.Community.E
926e0 64 69 74 69 6f 6e 2e 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 61 dition..VyOS.is.able.to.update.a
92700 20 72 65 6d 6f 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 .remote.DNS.record.when.an.inter
92720 66 61 63 65 20 67 65 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 6f face.gets.a.new.IP.address..In.o
92740 72 64 65 72 20 74 6f 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 64 64 63 rder.to.do.so,.VyOS.includes.ddc
92760 6c 69 65 6e 74 5f 2c 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 74 74 65 6e 20 66 6f lient_,.a.Perl.script.written.fo
92780 72 20 74 68 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 56 79 4f 53 20 69 73 r.this.only.one.purpose..VyOS.is
927a0 20 61 6c 73 6f 20 61 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 76 69 63 65 20 72 65 .also.able.to.use.any.service.re
927c0 6c 79 69 6e 67 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 lying.on.protocols.supported.by.
927e0 64 64 63 6c 69 65 6e 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 70 6f 72 74 73 20 53 ddclient..VyOS.itself.supports.S
92800 4e 4d 50 76 32 5f 20 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e 4d 50 76 33 5f 20 28 NMPv2_.(version.2).and.SNMPv3_.(
92820 76 65 72 73 69 6f 6e 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 72 20 69 73 20 72 65 version.3).where.the.later.is.re
92840 63 6f 6d 6d 65 6e 64 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 6f 76 65 64 20 73 65 commended.because.of.improved.se
92860 63 75 72 69 74 79 20 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 curity.(optional.authentication.
92880 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 73 20 79 6f 75 20 63 and.encryption)..VyOS.lets.you.c
928a0 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 ontrol.traffic.in.many.different
928c0 20 77 61 79 73 2c 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 65 76 65 72 79 20 .ways,.here.we.will.cover.every.
928e0 70 6f 73 73 69 62 69 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 possibility..You.can.configure.a
92900 73 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 6e 74 2c 20 62 75 74 s.many.policies.as.you.want,.but
92920 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 .you.will.only.be.able.to.apply.
92940 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 one.policy.per.interface.and.dir
92960 65 63 74 69 6f 6e 20 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 29 2e 00 56 79 ection.(inbound.or.outbound)..Vy
92980 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 OS.makes.use.of.:abbr:`FRR.(Free
929a0 20 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 6f 75 6c 64 20 6c 69 .Range.Routing)`.and.we.would.li
929c0 6b 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 ke.to.thank.them.for.their.effor
929e0 74 21 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 78 20 60 6e 65 74 66 t!.VyOS.makes.use.of.Linux.`netf
92a00 69 6c 74 65 72 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 60 5f ilter.<https://netfilter.org/>`_
92a20 20 66 6f 72 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 4f 53 20 6e 6f 74 20 .for.packet.filtering..VyOS.not.
92a40 6f 6e 6c 79 20 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 66 69 63 61 74 65 73 only.can.now.manage.certificates
92a60 20 69 73 73 75 65 64 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 69 66 69 63 61 74 65 .issued.by.3rd.party.Certificate
92a80 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 61 63 74 20 61 73 .Authorities,.it.can.also.act.as
92aa0 20 61 20 43 41 20 6f 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 .a.CA.on.its.own..You.can.create
92ac0 20 79 6f 75 72 20 6f 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 6e 20 6b 65 79 73 20 .your.own.root.CA.and.sign.keys.
92ae0 77 69 74 68 20 69 74 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 73 6f 6d 65 20 73 69 with.it.by.making.use.of.some.si
92b00 6d 70 6c 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 6e 6f 77 20 mple.op-mode.commands..VyOS.now.
92b20 61 6c 73 6f 20 68 61 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 43 also.has.the.ability.to.create.C
92b40 41 73 2c 20 6b 65 79 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 61 6e 64 20 6f 74 68 As,.keys,.Diffie-Hellman.and.oth
92b60 65 72 20 6b 65 79 70 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 74 6f 20 61 63 63 65 er.keypairs.from.an.easy.to.acce
92b80 73 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 2e 00 56 79 ss.operational.level.command..Vy
92ba0 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 OS.operational.mode.commands.are
92bc0 20 6e 6f 74 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 65 6e 65 72 61 74 69 .not.only.available.for.generati
92be0 6e 67 20 6b 65 79 73 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 6d ng.keys.but.also.to.display.them
92c00 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 49 2e 20 59 6f 75 20 ..VyOS.provide.an.HTTP.API..You.
92c20 63 61 6e 20 75 73 65 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f can.use.it.to.execute.op-mode.co
92c40 6d 6d 61 6e 64 73 2c 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 6f 72 20 64 65 6c 65 mmands,.update.VyOS,.set.or.dele
92c60 74 65 20 63 6f 6e 66 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 44 4e 53 20 69 6e 66 te.config..VyOS.provides.DNS.inf
92c80 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 rastructure.for.small.networks..
92ca0 49 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 74 77 65 69 67 68 74 It.is.designed.to.be.lightweight
92cc0 20 61 6e 64 20 68 61 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 6e 74 2c 20 73 75 69 .and.have.a.small.footprint,.sui
92ce0 74 61 62 6c 65 20 66 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 72 table.for.resource.constrained.r
92d00 6f 75 74 65 72 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 20 74 68 69 73 20 77 outers.and.firewalls..For.this.w
92d20 65 20 75 74 69 6c 69 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 2e 00 56 79 4f e.utilize.PowerDNS.recursor..VyO
92d40 53 20 70 72 6f 76 69 64 65 73 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 73 75 70 S.provides.High.Availability.sup
92d60 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 2e 20 44 48 43 50 20 48 69 67 68 20 port.for.DHCP.server..DHCP.High.
92d80 41 76 61 69 6c 61 62 69 6c 69 74 79 20 63 61 6e 20 61 63 74 20 69 6e 20 74 77 6f 20 64 69 66 66 Availability.can.act.in.two.diff
92da0 65 72 65 6e 74 20 6d 6f 64 65 73 3a 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6d erent.modes:.VyOS.provides.a.com
92dc0 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 mand.to.generate.a.connection.pr
92de0 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 ofile.used.by.Windows.clients.th
92e00 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e at.will.connect.to.the."rw".conn
92e20 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 ection.on.our.VyOS.server..VyOS.
92e40 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 provides.policies.commands.exclu
92e60 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 sively.for.BGP.traffic.filtering
92e80 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 61 74 68 2d 6c 69 73 .and.manipulation:.**as-path-lis
92ea0 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 t**.is.one.of.them..VyOS.provide
92ec0 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 s.policies.commands.exclusively.
92ee0 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 for.BGP.traffic.filtering.and.ma
92f00 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 nipulation:.**community-list**.i
92f20 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c s.one.of.them..VyOS.provides.pol
92f40 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 icies.commands.exclusively.for.B
92f60 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c GP.traffic.filtering.and.manipul
92f80 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 ation:.**extcommunity-list**.is.
92fa0 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 one.of.them..VyOS.provides.polic
92fc0 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 ies.commands.exclusively.for.BGP
92fe0 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 .traffic.filtering.and.manipulat
93000 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 ion:.**large-community-list**.is
93020 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 6f 6d 65 .one.of.them..VyOS.provides.some
93040 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 4f 70 65 6e 56 50 4e .operational.commands.on.OpenVPN
93060 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 ..VyOS.provides.support.for.DHCP
93080 20 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 6d 75 73 74 20 62 65 .failover..DHCP.failover.must.be
930a0 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f .configured.explicitly.by.the.fo
930c0 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 llowing.statements..VyOS.provide
930e0 73 20 74 68 69 73 20 75 74 69 6c 69 74 79 20 74 6f 20 69 6d 70 6f 72 74 20 65 78 69 73 74 69 6e s.this.utility.to.import.existin
93100 67 20 63 65 72 74 69 66 69 63 61 74 65 73 2f 6b 65 79 20 66 69 6c 65 73 20 64 69 72 65 63 74 6c g.certificates/key.files.directl
93120 79 20 69 6e 74 6f 20 50 4b 49 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 2e 20 50 72 65 76 69 6f 75 y.into.PKI.from.op-mode..Previou
93140 73 20 74 6f 20 56 79 4f 53 20 31 2e 34 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 77 65 72 65 s.to.VyOS.1.4,.certificates.were
93160 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 2f 63 6f 6e 66 69 67 20 66 6f 6c 64 65 72 .stored.under.the./config.folder
93180 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 .permanently.and.will.be.retaine
931a0 64 20 70 6f 73 74 20 75 70 67 72 61 64 65 2e 00 56 79 4f 53 20 72 65 76 65 72 73 65 2d 70 72 6f d.post.upgrade..VyOS.reverse-pro
931c0 78 79 20 69 73 20 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 xy.is.balancer.and.proxy.server.
931e0 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c that.provides.high-availability,
93200 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 .load.balancing.and.proxying.for
93220 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c .TCP.(level.4).and.HTTP-based.(l
93240 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 6f evel.7).applications..VyOS.suppo
93260 72 74 73 20 3a 61 62 62 72 3a 60 50 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 61 72 73 65 20 4d 6f rts.:abbr:`PIM-SM.(PIM.Sparse.Mo
93280 64 65 29 60 20 61 73 20 77 65 6c 6c 20 61 73 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 de)`.as.well.as.:abbr:`IGMP.(Int
932a0 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 ernet.Group.Management.Protocol)
932c0 60 20 76 32 20 61 6e 64 20 76 33 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 `.v2.and.v3.VyOS.supports.both.I
932e0 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 20 28 77 68 69 GMP.version.2.and.version.3.(whi
93300 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 ch.allows.source-specific.multic
93320 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 ast)..VyOS.supports.both.MLD.ver
93340 73 69 6f 6e 20 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f sion.1.and.version.2.(which.allo
93360 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 ws.source-specific.multicast)..V
93380 79 4f 53 20 73 75 70 70 6f 72 74 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 yOS.supports.flow-accounting.for
933a0 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 .both.IPv4.and.IPv6.traffic..The
933c0 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c .system.acts.as.a.flow.exporter,
933e0 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 .and.you.are.free.to.use.it.with
93400 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 .any.compatible.collector..VyOS.
93420 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 supports.multiple.IKEv2.remote-a
93440 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 ccess.connections..Every.connect
93460 69 6f 6e 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 64 65 64 69 63 61 74 65 64 20 49 4b 45 2f 45 ion.can.have.its.dedicated.IKE/E
93480 53 50 20 63 69 70 68 65 72 73 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 20 6c 6f 63 61 SP.ciphers,.certificates.or.loca
934a0 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 2e 20 69 6e 62 6f 75 6e l.listen.address.for.e.g..inboun
934c0 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 d.load.balancing..VyOS.supports.
934e0 6f 6e 6c 69 6e 65 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 75 70 64 61 74 65 73 00 56 79 4f 53 online.checking.for.updates.VyOS
93500 20 73 75 70 70 6f 72 74 73 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 .supports.sFlow.accounting.for.b
93520 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 oth.IPv4.and.IPv6.traffic..The.s
93540 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 ystem.acts.as.a.flow.exporter,.a
93560 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 nd.you.are.free.to.use.it.with.a
93580 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 ny.compatible.collector..VyOS.su
935a0 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 63 6f 6e 6e pports.setting.timeouts.for.conn
935c0 65 63 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 ections.according.to.the.connect
935e0 69 6f 6e 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 ion.type..You.can.set.timeout.va
93600 6c 75 65 73 20 66 6f 72 20 67 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 66 6f lues.for.generic.connections,.fo
93620 72 20 49 43 4d 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 r.ICMP.connections,.UDP.connecti
93640 6f 6e 73 2c 20 6f 72 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 61 ons,.or.for.TCP.connections.in.a
93660 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e 00 56 79 4f .number.of.different.states..VyO
93680 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 69 6e 20 74 S.supports.setting.up.PPPoE.in.t
936a0 77 6f 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 20 69 6e 74 wo.different.ways.to.a.PPPoE.int
936c0 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 63 61 75 73 ernet.connection..This.is.becaus
936e0 65 20 6d 6f 73 74 20 49 53 50 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 74 68 61 74 e.most.ISPs.provide.a.modem.that
93700 20 69 73 20 61 6c 73 6f 20 61 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 56 79 4f 53 .is.also.a.wireless.router..VyOS
93720 20 75 73 65 73 20 49 53 43 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 .uses.ISC.DHCP.server.for.both.I
93740 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e Pv4.and.IPv6.address.assignment.
93760 00 56 79 4f 53 20 75 73 65 73 20 4b 65 61 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 .VyOS.uses.Kea.DHCP.server.for.b
93780 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e oth.IPv4.and.IPv6.address.assign
937a0 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 5b 46 52 52 6f 75 74 69 6e 67 5d 28 68 74 74 70 ment..VyOS.uses.[FRRouting](http
937c0 73 3a 2f 2f 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 29 20 61 73 20 74 68 65 20 63 6f 6e 74 72 s://frrouting.org/).as.the.contr
937e0 6f 6c 20 70 6c 61 6e 65 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 61 6e 64 20 73 74 61 74 69 63 20 ol.plane.for.dynamic.and.static.
93800 72 6f 75 74 69 6e 67 2e 20 54 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 20 62 65 68 61 routing..The.routing.daemon.beha
93820 76 69 6f 72 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 64 75 72 69 6e 67 20 72 75 6e 74 vior.can.be.adjusted.during.runt
93840 69 6d 65 2c 20 62 75 74 20 72 65 71 75 69 72 65 20 65 69 74 68 65 72 20 61 20 72 65 73 74 61 72 ime,.but.require.either.a.restar
93860 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 6f 72 20 61 20 72 65 t.of.the.routing.daemon,.or.a.re
93880 62 6f 6f 74 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 boot.of.the.system..VyOS.uses.th
938a0 65 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 65 6d 20 66 6f e.`interfaces.wwan`.subsystem.fo
938c0 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 r.configuration..VyOS.uses.the.`
938e0 6d 69 72 72 6f 72 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 mirror`.option.to.configure.port
93900 20 6d 69 72 72 6f 72 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 .mirroring..The.configuration.is
93920 20 64 69 76 69 64 65 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 69 72 65 63 74 .divided.into.2.different.direct
93940 69 6f 6e 73 2e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f 75 6c 64 20 62 ions..Destination.ports.should.b
93960 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 e.configured.for.different.traff
93980 69 63 20 64 69 72 65 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 ic.directions..VyOS.utilizes.`ac
939a0 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a 60 49 50 6f 45 cel-ppp`_.to.provide.:abbr:`IPoE
939c0 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 .(Internet.Protocol.over.Etherne
939e0 74 29 60 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e t)`.server.functionality..It.can
93a00 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 .be.used.with.local.authenticati
93a20 6f 6e 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 on.(mac-address).or.a.connected.
93a40 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 RADIUS.server..VyOS.utilizes.`ac
93a60 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 73 65 72 76 65 cel-ppp`_.to.provide.PPPoE.serve
93a80 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 r.functionality..It.can.be.used.
93aa0 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 with.local.authentication.or.a.c
93ac0 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 onnected.RADIUS.server..VyOS.uti
93ae0 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 4c 32 54 50 lizes.accel-ppp_.to.provide.L2TP
93b00 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 .server.functionality..It.can.be
93b20 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .used.with.local.authentication.
93b40 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 or.a.connected.RADIUS.server..Vy
93b60 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 OS.utilizes.accel-ppp_.to.provid
93b80 65 20 53 53 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 57 65 20 e.SSTP.server.functionality..We.
93ba0 73 75 70 70 6f 72 74 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 20 61 75 support.both.local.and.RADIUS.au
93bc0 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 63 69 6e 67 20 thentication..WAN.Load.Balacing.
93be0 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e 61 6d 69 63 20 should.not.be.used.when.dynamic.
93c00 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 65 64 65 64 2e routing.protocol.is.used/needed.
93c20 20 54 68 69 73 20 66 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 74 6f 6d 69 7a 65 64 .This.feature.creates.customized
93c40 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c .routing.tables.and.firewall.rul
93c60 65 73 2c 20 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 74 es,.that.makes.it.incompatible.t
93c80 6f 20 75 73 65 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 41 o.use.with.routing.protocols..WA
93ca0 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c 6f 61 64 20 62 N.interface.on.`eth1`.WAN.load.b
93cc0 61 6c 61 6e 63 69 6e 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 73 73 20 4c 41 alancing.WLAN/WIFI.-.Wireless.LA
93ce0 4e 00 57 4d 4d 2d 50 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 74 69 63 20 50 N.WMM-PS.Unscheduled.Automatic.P
93d00 6f 77 65 72 20 53 61 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d 00 57 50 41 20 ower.Save.Delivery.[U-APSD].WPA.
93d20 70 61 73 73 70 68 72 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 4e 20 2d 20 57 passphrase.``12345678``.WWAN.-.W
93d40 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 61 72 6e 69 6e ireless.Wide-Area-Network.Warnin
93d60 67 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 75 6d 65 20 74 g.Warning.conditions.We.assume.t
93d80 68 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 74 69 63 20 31 hat.the.LEFT.router.has.static.1
93da0 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 61 6e 64 20 74 92.0.2.10.address.on.eth0,.and.t
93dc0 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 61 64 he.RIGHT.router.has.a.dynamic.ad
93de0 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 63 72 65 61 74 dress.on.eth0..We.can.also.creat
93e00 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 72 62 6f 72 74 e.the.certificates.using.Cerbort
93e20 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c 69 65 6e 74 20 .which.is.an.easy-to-use.client.
93e40 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 that.fetches.a.certificate.from.
93e60 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 Let's.Encrypt.an.open.certificat
93e80 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 20 45 46 46 2c e.authority.launched.by.the.EFF,
93ea0 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 70 6c 6f 79 73 .Mozilla,.and.others.and.deploys
93ec0 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e 20 62 75 69 6c .it.to.a.web.server..We.can.buil
93ee0 64 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 61 73 65 64 20 6f 6e d.route-maps.for.import.based.on
93f00 20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 .these.states..Here.is.a.simple.
93f20 52 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 60 72 6f 75 74 69 RPKI.configuration,.where.`routi
93f40 6e 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 74 69 6e 67 20 22 63 nator`.is.the.RPKI-validating."c
93f60 61 63 68 65 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 2e 30 2e 32 2e 31 60 ache".server.with.ip.`192.0.2.1`
93f80 3a 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 73 70 6c 61 79 73 20 :.We.can't.support.all.displays.
93fa0 66 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f 75 72 20 64 69 73 70 from.the.beginning..If.your.disp
93fc0 6c 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 73 65 20 63 72 65 61 lay.type.is.missing,.please.crea
93fe0 74 65 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 50 68 61 62 72 69 63 te.a.feature.request.via.Phabric
94000 61 74 6f 72 5f 2e 00 57 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 ator_..We.configure.a.new.connec
94020 74 69 6f 6e 20 6e 61 6d 65 64 20 60 60 72 77 60 60 20 66 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 tion.named.``rw``.for.road-warri
94040 6f 72 2c 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 73 20 69 74 73 65 6c 66 20 61 73 20 60 60 or,.that.identifies.itself.as.``
94060 31 39 32 2e 30 2e 32 2e 31 60 60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 6e 64 20 75 192.0.2.1``.to.the.clients.and.u
94080 73 65 73 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 63 65 72 74 69 66 69 63 61 74 65 20 73 69 67 ses.the.``vyos``.certificate.sig
940a0 6e 65 64 20 62 79 20 74 68 65 20 60 43 41 63 65 72 74 5f 43 6c 61 73 73 33 5f 52 6f 6f 74 60 60 ned.by.the.`CAcert_Class3_Root``
940c0 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 2e 20 57 65 20 73 65 6c 65 63 74 20 6f 75 72 20 .intermediate.CA..We.select.our.
940e0 70 72 65 76 69 6f 75 73 6c 79 20 73 70 65 63 69 66 69 65 64 20 49 4b 45 2f 45 53 50 20 67 72 6f previously.specified.IKE/ESP.gro
94100 75 70 73 20 61 6e 64 20 61 6c 73 6f 20 6c 69 6e 6b 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 ups.and.also.link.the.IP.address
94120 20 70 6f 6f 6c 20 74 6f 20 64 72 61 77 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 00 57 65 .pool.to.draw.addresses.from..We
94140 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 6e 64 20 61 6c 73 6f 20 64 .could.expand.on.this.and.also.d
94160 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 69 6e 20 eny.link.local.and.multicast.in.
94180 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 2e 00 57 65 20 64 6f 20 6e the.rule.20.action.deny..We.do.n
941a0 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 ot.have.CLI.nodes.for.every.sing
941c0 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 6e 20 6f 70 74 69 6f 6e 20 le.OpenVPN.option..If.an.option.
941e0 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 73 68 is.missing,.a.feature.request.sh
94200 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 62 72 69 63 61 74 6f 72 5f 20 73 ould.be.opened.at.Phabricator_.s
94220 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 69 74 20 66 72 6f 6d 20 69 74 20 o.all.users.can.benefit.from.it.
94240 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 29 2e 00 57 65 (see.:ref:`issues_features`)..We
94260 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 61 72 67 75 6d 65 6e 74 73 .don't.recomend.to.use.arguments
94280 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 20 6d 6f 72 65 20 70 72 65 ..Using.environments.is.more.pre
942a0 66 66 65 72 65 62 6c 65 2e 00 57 65 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 ffereble..We.generate.a.connecti
942c0 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e on.profile.used.by.Windows.clien
942e0 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 ts.that.will.connect.to.the."rw"
94300 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 20 6f .connection.on.our.VyOS.server.o
94320 6e 20 74 68 65 20 56 50 4e 20 73 65 72 76 65 72 73 20 49 50 20 61 64 64 72 65 73 73 2f 66 71 64 n.the.VPN.servers.IP.address/fqd
94340 6e 20 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 2e 00 57 65 20 6c 69 73 74 65 6e 20 6f 6e 20 70 n.`vpn.vyos.net`..We.listen.on.p
94360 6f 72 74 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 ort.51820.We.need.to.generate.th
94380 65 20 63 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 6e 74 69 63 61 74 65 e.certificate.which.authenticate
943a0 73 20 75 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 63 65 73 73 20 74 68 s.users.who.attempt.to.access.th
943c0 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 53 e.network.resource.through.the.S
943e0 53 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f SL.VPN.tunnels..The.following.co
94400 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 20 73 69 67 6e 65 64 mmands.will.create.a.self.signed
94420 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 .certificates.and.will.be.stored
94440 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 20 75 74 69 6c 69 7a .in.configuration:.We.now.utiliz
94460 65 20 60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 6f 75 72 63 65 20 62 e.`tuned`.for.dynamic.resource.b
94480 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 73 2e 00 57 65 20 6f alancing.based.on.profiles..We.o
944a0 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 73 75 62 nly.allow.the.192.168.2.0/24.sub
944c0 6e 65 74 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 00 57 65 net.to.travel.over.the.tunnel.We
944e0 20 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 66 6f 72 20 74 68 69 .only.need.a.single.step.for.thi
94500 73 20 69 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 s.interface:.We.route.all.traffi
94520 63 20 66 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b c.for.the.192.168.2.0/24.network
94540 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 73 65 20 61 20 76 6f .to.interface.`wg01`.We.use.a.vo
94560 6e 74 61 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 ntainer.providing.the.TACACS.ser
94580 76 65 20 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 20 77 69 6c 6c 20 6f 6e 6c ve.rin.this.example..We.will.onl
945a0 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 66 72 6f 6d 20 69 6e y.accept.traffic.comming.from.in
945c0 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 terface.eth0,.protocol.tcp.and.d
945e0 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c 20 6f 74 68 65 72 20 estination.port.1122..All.other.
94600 74 72 61 66 66 69 63 20 74 72 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 traffic.traspassing.the.router.s
94620 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 hould.be.blocked..We'll.configur
94640 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 e.OpenVPN.using.self-signed.cert
94660 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 74 68 65 20 6c ificates,.and.then.discuss.the.l
94680 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 57 65 27 6c 6c egacy.pre-shared.key.mode..We'll
946a0 20 75 73 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 70 73 20 63 72 65 61 .use.the.IKE.and.ESP.groups.crea
946c0 74 65 64 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 65 63 61 75 73 65 20 ted.above.for.this.VPN..Because.
946e0 77 65 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 73 75 we.need.access.to.2.different.su
94700 62 6e 65 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 20 77 69 6c 6c 20 6e bnets.on.the.far.side,.we.will.n
94720 65 65 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 2e 20 49 66 20 79 6f eed.two.different.tunnels..If.yo
94740 75 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 45 53 50 20 67 u.changed.the.names.of.the.ESP.g
94760 72 6f 75 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 20 70 72 65 76 69 6f roup.and.IKE.group.in.the.previo
94780 75 73 20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 65 20 74 68 65 20 63 us.step,.make.sure.you.use.the.c
947a0 6f 72 72 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 62 20 50 72 6f 78 79 orrect.names.here.too..Web.Proxy
947c0 20 41 75 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c 00 57 65 62 70 72 6f .Autodiscovery.(WPAD).URL.Webpro
947e0 78 79 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 xy.Webserver.should.listen.on.sp
94800 65 63 69 66 69 65 64 20 70 6f 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6f ecified.port..Webserver.should.o
94820 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 nly.listen.on.specified.IP.addre
94840 73 73 00 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 6f 75 20 77 69 6c 6c ss.When.LDP.is.working,.you.will
94860 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f .be.able.to.see.label.informatio
94880 6e 20 69 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f 77 20 69 70 20 72 6f n.in.the.outcome.of.``show.ip.ro
948a0 75 74 65 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c ute``..Besides.that.information,
948c0 20 74 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 2a 73 68 6f 77 2a 20 .there.are.also.specific.*show*.
948e0 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 4d 20 72 65 63 65 69 commands.for.LDP:.When.PIM.recei
94900 76 65 73 20 61 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 20 73 6f 75 72 63 65 ves.a.register.packet.the.source
94920 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 .of.the.packet.will.be.compared.
94940 74 6f 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e to.the.prefix-list.specified,.an
94960 64 20 69 66 20 61 20 70 65 72 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6e 6f 72 6d 61 6c d.if.a.permit.is.received.normal
94980 20 70 72 6f 63 65 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 20 61 20 64 65 6e 79 .processing.continues..If.a.deny
949a0 20 69 73 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 .is.returned.for.the.source.addr
949c0 65 73 73 20 6f 66 20 74 68 65 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 61 20 72 65 67 ess.of.the.register.packet.a.reg
949e0 69 73 74 65 72 20 73 74 6f 70 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 ister.stop.message.is.sent.to.th
94a00 65 20 73 6f 75 72 63 65 2e 00 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 73 65 64 20 69 74 20 e.source..When.VRFs.are.used.it.
94a20 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 63 72 65 61 74 65 20 is.not.only.mandatory.to.create.
94a40 61 20 56 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 73 65 6c 66 20 6e 65 a.VRF.but.also.the.VRF.itself.ne
94a60 65 64 73 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 eds.to.be.assigned.to.an.interfa
94a80 63 65 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f ce..When.a.``custom``.DynDNS.pro
94aa0 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 65 vider.is.used.the.`<server>`.whe
94ac0 72 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 69 6e 67 20 73 65 6e re.update.requests.are.being.sen
94ae0 74 20 74 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 68 65 6e 20 61 20 60 t.to.must.be.specified..When.a.`
94b00 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 `custom``.DynDNS.provider.is.use
94b20 64 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 d.the.protocol.used.for.communic
94b40 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 ating.to.the.provider.must.be.sp
94b60 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 ecified.under.`<protocol>`..See.
94b80 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 66 the.embedded.completion.helper.f
94ba0 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 60 or.available.protocols..When.a.`
94bc0 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 `custom``.DynDNS.provider.is.use
94be0 64 2c 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 d,.the.protocol.used.for.communi
94c00 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 cating.to.the.provider.must.be.s
94c20 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 pecified.under.`<protocol>`..See
94c40 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 .the.embedded.completion.helper.
94c60 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 when.entering.above.command.for.
94c80 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 66 61 69 6c available.protocols..When.a.fail
94ca0 6f 76 65 72 20 6f 63 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 20 6d 6f 64 over.occurs.in.active-backup.mod
94cc0 65 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 e,.bonding.will.issue.one.or.mor
94ce0 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 6e 65 77 6c 79 20 61 e.gratuitous.ARPs.on.the.newly.a
94d00 63 74 69 76 65 20 73 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 ctive.slave..One.gratuitous.ARP.
94d20 69 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 61 73 74 65 72 is.issued.for.the.bonding.master
94d40 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 .interface.and.each.VLAN.interfa
94d60 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 70 72 6f 76 69 64 65 ces.configured.above.it,.provide
94d80 64 20 74 68 61 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 74 20 6c 65 61 73 d.that.the.interface.has.at.leas
94da0 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 47 72 61 t.one.IP.address.configured..Gra
94dc0 74 75 69 74 6f 75 73 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 4c 41 4e 20 69 6e 74 tuitous.ARPs.issued.for.VLAN.int
94de0 65 72 66 61 63 65 73 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 68 65 20 61 70 70 72 erfaces.are.tagged.with.the.appr
94e00 6f 70 72 69 61 74 65 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c 69 6e 6b 20 69 73 20 opriate.VLAN.id..When.a.link.is.
94e20 72 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 65 20 6a 6f 69 6e 73 reconnected.or.a.new.slave.joins
94e40 20 74 68 65 20 62 6f 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 .the.bond.the.receive.traffic.is
94e60 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 61 63 74 69 76 65 20 .redistributed.among.all.active.
94e80 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 74 69 61 74 69 6e 67 slaves.in.the.bond.by.initiating
94ea0 20 41 52 50 20 52 65 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4d .ARP.Replies.with.the.selected.M
94ec0 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 AC.address.to.each.of.the.client
94ee0 73 2e 20 54 68 65 20 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 28 64 65 74 61 69 6c s..The.updelay.parameter.(detail
94f00 65 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 ed.below).must.be.set.to.a.value
94f20 20 65 71 75 61 6c 20 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 73 77 69 74 63 .equal.or.greater.than.the.switc
94f40 68 27 73 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 68 61 74 20 74 68 65 h's.forwarding.delay.so.that.the
94f60 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 65 65 72 73 20 77 .ARP.Replies.sent.to.the.peers.w
94f80 69 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 73 77 69 74 63 68 ill.not.be.blocked.by.the.switch
94fa0 2e 00 57 68 65 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 69 ..When.a.packet.is.to.be.sent,.i
94fc0 74 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 61 74 20 71 t.will.have.to.go.through.that.q
94fe0 75 65 75 65 2c 20 73 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 ueue,.so.the.packet.will.be.plac
95000 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 6e 20 74 68 65 20 70 ed.at.the.tail.of.it..When.the.p
95020 61 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 acket.completely.goes.through.it
95040 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 74 79 69 6e 67 20 69 ,.it.will.be.dequeued.emptying.i
95060 74 73 20 70 6c 61 63 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 62 65 69 6e 67 20 ts.place.in.the.queue.and.being.
95080 65 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 4e 49 43 20 74 6f 20 eventually.handed.to.the.NIC.to.
950a0 62 65 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 6e 20 61 20 70 65 65 be.actually.sent.out..When.a.pee
950c0 72 20 72 65 63 65 69 76 65 73 20 61 20 6d 61 72 74 69 61 6e 20 6e 65 78 74 68 6f 70 20 61 73 20 r.receives.a.martian.nexthop.as.
950e0 70 61 72 74 20 6f 66 20 74 68 65 20 4e 4c 52 49 20 66 6f 72 20 61 20 72 6f 75 74 65 20 70 65 72 part.of.the.NLRI.for.a.route.per
95100 6d 69 74 20 74 68 65 20 6e 65 78 74 68 6f 70 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 75 mit.the.nexthop.to.be.used.as.su
95120 63 68 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 72 65 6a 65 63 74 69 6e 67 20 61 6e 64 20 72 65 73 ch,.instead.of.rejecting.and.res
95140 65 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 68 65 6e 20 61 20 72 6f etting.the.connection..When.a.ro
95160 75 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 20 69 73 20 73 ute.fails,.a.routing.update.is.s
95180 65 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 ent.to.withdraw.the.route.from.t
951a0 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 57 68 65 he.network's.routing.tables..Whe
951c0 6e 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 n.the.route.is.re-enabled,.the.c
951e0 68 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 61 6c 73 6f 20 61 64 hange.in.availability.is.also.ad
95200 76 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f 6e 74 69 6e 75 61 6c vertised..A.route.that.continual
95220 6c 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 69 72 65 73 20 61 20 ly.fails.and.returns.requires.a.
95240 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 74 6f great.deal.of.network.traffic.to
95260 20 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 20 74 68 65 20 72 6f .update.the.network.about.the.ro
95280 75 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 20 49 50 76 36 20 72 ute's.status..When.adding.IPv6.r
952a0 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e 67 65 20 66 65 61 74 outing.information.exchange.feat
952c0 75 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f 6d 65 20 70 72 6f 70 ure.to.BGP..There.were.some.prop
952e0 6f 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 6e 65 74 20 45 6e 67 osals..:abbr:`IETF.(Internet.Eng
95300 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 62 72 3a 60 49 44 52 ineering.Task.Force)`.:abbr:`IDR
95320 20 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 6f 70 74 65 64 .(Inter.Domain.Routing)`.adopted
95340 20 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c .a.proposal.called.Multiprotocol
95360 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 .Extension.for.BGP..The.specific
95380 61 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 32 38 33 ation.is.described.in.:rfc:`2283
953a0 60 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 64 65 66 69 6e 65 20 `..The.protocol.does.not.define.
953c0 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 20 6e 65 77 20 61 74 new.protocols..It.defines.new.at
953e0 74 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e 20 57 68 65 6e 20 69 tributes.to.existing.BGP..When.i
95400 74 20 69 73 20 75 73 65 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e t.is.used.exchanging.IPv6.routin
95420 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 42 47 50 2d 34 g.information.it.is.called.BGP-4
95440 2b 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 63 68 61 6e 67 69 6e +..When.it.is.used.for.exchangin
95460 67 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 g.multicast.routing.information.
95480 69 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 6e 20 61 75 74 68 6f it.is.called.MBGP..When.an.autho
954a0 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 6e 73 77 65 72 20 ritative.server.does.not.answer.
954c0 61 20 71 75 65 72 79 20 6f 72 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 74 68 65 20 72 65 63 a.query.or.sends.a.reply.the.rec
954e0 75 72 73 6f 72 20 64 6f 65 73 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 73 20 74 68 72 6f 74 ursor.does.not.like,.it.is.throt
95500 74 6c 65 64 2e 20 41 6e 79 20 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 tled..Any.servers.matching.the.s
95520 75 70 70 6c 69 65 64 20 6e 65 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 74 upplied.netmasks.will.never.be.t
95540 68 72 6f 74 74 6c 65 64 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 hrottled..When.configured,.PPPoE
95560 20 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 .will.create.the.necessary.VLANs
95580 20 77 68 65 6e 20 72 65 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 65 .when.required..Once.the.user.se
955a0 73 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 ssion.has.been.cancelled.and.the
955c0 20 56 4c 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f .VLAN.is.not.needed.anymore,.VyO
955e0 53 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e S.will.remove.it.again..When.con
95600 66 69 67 75 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a figuring.a.Random-Detect.policy:
95620 20 2a 2a 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d .**the.higher.the.precedence.num
95640 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 ber,.the.higher.the.priority**..
95660 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f When.configuring.your.filter,.yo
95680 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 u.can.use.the.``Tab``.key.to.see
956a0 20 74 68 65 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 .the.many.different.parameters.y
956c0 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 ou.can.configure..When.configuri
956e0 6e 67 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c ng.your.traffic.policy,.you.will
95700 20 68 61 76 65 20 74 6f 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 .have.to.set.data.rate.values,.w
95720 61 74 63 68 20 6f 75 74 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 atch.out.the.units.you.are.manag
95740 69 6e 67 2c 20 69 74 20 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 ing,.it.is.easy.to.get.confused.
95760 77 69 74 68 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 with.the.different.prefixes.and.
95780 73 75 66 66 69 78 65 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 suffixes.you.can.use..VyOS.will.
957a0 61 6c 77 61 79 73 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e always.show.you.the.different.un
957c0 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 its.you.can.use..When.defining.a
957e0 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 .rule,.it.is.enable.by.default..
95800 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a In.some.cases,.it.is.useful.to.j
95820 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 ust.disable.the.rule,.rather.tha
95840 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 n.removing.it..When.defining.the
95860 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 .translated.address,.called.``ba
95880 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 ckends``,.a.``weight``.must.be.c
958a0 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 onfigured..This.lets.the.user.de
958c0 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 fine.load.balance.distribution.a
958e0 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 ccording.to.their.needs..Them.su
95900 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 m.of.all.the.weights.defined.for
95920 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f .the.backends.should.be.equal.to
95940 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 .100..In.oder.words,.the.weight.
95960 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 defined.for.the.backend.is.the.p
95980 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 ercentage.of.the.connections.tha
959a0 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 t.will.receive.such.backend..Whe
959c0 6e 20 64 65 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 n.dequeuing,.each.hash-bucket.wi
959e0 74 68 20 64 61 74 61 20 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f th.data.is.queried.in.a.round.ro
95a00 62 69 6e 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 bin.fashion..You.can.configure.t
95a20 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 he.length.of.the.queue..When.des
95a40 69 67 6e 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f igning.your.NAT.ruleset.leave.so
95a60 6d 65 20 73 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c me.space.between.consecutive.rul
95a80 65 73 20 66 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c es.for.later.extension..Your.rul
95aa0 65 73 65 74 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 eset.could.start.with.numbers.10
95ac0 2c 20 32 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 ,.20,.30..You.thus.can.later.ext
95ae0 65 6e 64 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 end.the.ruleset.and.place.new.ru
95b00 6c 65 73 20 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 les.between.existing.ones..When.
95b20 64 6f 69 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c doing.fault.isolation.with.ping,
95b40 20 79 6f 75 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 .you.should.first.run.it.on.the.
95b60 6c 6f 63 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6c local.host,.to.verify.that.the.l
95b80 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 ocal.network.interface.is.up.and
95ba0 20 72 75 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f .running..Then,.continue.with.ho
95bc0 73 74 73 20 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 sts.and.gateways.further.down.th
95be0 65 20 72 6f 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e e.road.towards.your.destination.
95c00 20 52 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 .Round-trip.time.and.packet.loss
95c20 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 66 .statistics.are.computed..When.f
95c40 69 72 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 6e 65 77 20 56 50 4e 20 74 irst.connecting.to.the.new.VPN.t
95c60 68 65 20 75 73 65 72 20 69 73 20 70 72 6f 6d 70 74 65 64 20 74 6f 20 65 6e 74 65 72 20 70 72 6f he.user.is.prompted.to.enter.pro
95c80 70 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 per.credentials..When.loading.th
95ca0 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c e.certificate.you.need.to.manual
95cc0 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 ly.strip.the.``-----BEGIN.CERTIF
95ce0 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 ICATE-----``.and.``-----END.CERT
95d00 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 IFICATE-----``.tags..Also,.the.c
95d20 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 ertificate/key.needs.to.be.prese
95d40 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 nted.in.a.single.line.without.li
95d60 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 ne.breaks.(``\n``),.this.can.be.
95d80 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 done.using.the.following.shell.c
95da0 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 ommand:.When.loading.the.certifi
95dc0 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 cate.you.need.to.manually.strip.
95de0 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 the.``-----BEGIN.KEY-----``.and.
95e00 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f ``-----END.KEY-----``.tags..Also
95e20 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 ,.the.certificate/key.needs.to.b
95e40 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 e.presented.in.a.single.line.wit
95e60 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 hout.line.breaks.(``\n``),.this.
95e80 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 can.be.done.using.the.following.
95ea0 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 6e 67 20 61 6c 6c shell.command:.When.mathcing.all
95ec0 20 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 2c 20 74 68 65 .patterns.defined.in.a.rule,.the
95ee0 6e 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 6d 61 64 65 2e n.different.actions.can.be.made.
95f00 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 .This.includes.droping.the.packe
95f20 74 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c 20 6f 72 20 73 65 t,.modifying.certain.data,.or.se
95f40 74 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e tting.a.different.routing.table.
95f60 00 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 .When.no.options/parameters.are.
95f80 75 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 73 used,.the.contents.of.the.main.s
95fa0 79 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 57 68 65 6e 20 6e yslog.file.are.displayed..When.n
95fc0 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 o-release.is.specified,.dhcp6c.w
95fe0 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 6f 6e 20 63 6c ill.send.a.release.message.on.cl
96000 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e 67 20 61 6e 20 61 ient.exit.to.prevent.losing.an.a
96020 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 00 57 68 65 6e 20 ssigned.address.or.prefix..When.
96040 70 72 6f 63 65 73 73 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 processing.packets.from.a.neighb
96060 6f 72 20 70 72 6f 63 65 73 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 or.process.the.number.of.packets
96080 20 69 6e 63 6f 6d 69 6e 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 6d 6f 76 .incoming.at.one.time.before.mov
960a0 69 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 6e 65 78 74 20 74 61 73 6b 2e 00 57 68 65 6e 20 72 61 ing.on.to.the.next.task..When.ra
960c0 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 pid-commit.is.specified,.dhcp6c.
960e0 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 6f 70 74 69 will.include.a.rapid-commit.opti
96100 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e 64 20 77 61 69 74 20 on.in.solicit.messages.and.wait.
96120 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e 73 74 65 61 64 20 6f for.an.immediate.reply.instead.o
96140 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 f.advertisements..When.remote.pe
96160 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f er.does.not.have.capability.nego
96180 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 65 65 72 20 77 69 6c tiation.feature,.remote.peer.wil
961a0 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 74 20 61 l.not.send.any.capabilities.at.a
961c0 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e 66 69 67 75 72 65 73 ll..In.that.case,.bgp.configures
961e0 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 .the.peer.with.configured.capabi
96200 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 74 20 31 47 62 69 74 lities..When.running.it.at.1Gbit
96220 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 64 75 .and.lower,.you.may.want.to.redu
96240 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 30 30 30 20 70 61 63 ce.the.`queue-limit`.to.1000.pac
96260 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 6b 65 20 31 30 4d 62 kets.or.less..In.rates.like.10Mb
96280 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 74 20 74 6f 20 36 30 it,.you.may.want.to.set.it.to.60
962a0 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 6e 64 69 6e 67 20 50 49 4d 20 68 65 6c 6c 0.packets..When.sending.PIM.hell
962c0 6f 20 70 61 63 6b 65 74 73 20 74 65 6c 6c 20 50 49 4d 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 61 o.packets.tell.PIM.to.not.send.a
962e0 6e 79 20 76 36 20 73 65 63 6f 6e 64 61 72 79 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 ny.v6.secondary.addresses.on.the
96300 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 .interface..This.information.is.
96320 75 73 65 64 20 74 6f 20 61 6c 6c 6f 77 20 50 49 4d 20 74 6f 20 75 73 65 20 76 36 20 6e 65 78 74 used.to.allow.PIM.to.use.v6.next
96340 68 6f 70 73 20 69 6e 20 69 74 27 73 20 64 65 63 69 73 69 6f 6e 20 66 6f 72 20 3a 61 62 62 72 3a hops.in.it's.decision.for.:abbr:
96360 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 `RPF.(Reverse.Path.Forwarding)`.
96380 6c 6f 6f 6b 75 70 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 lookup.if.this.option.is.not.set
963a0 20 28 64 65 66 61 75 6c 74 29 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 .(default)..When.set.the.interfa
963c0 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e ce.is.enabled.for."dial-on-deman
963e0 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 73 68 6f 75 6c 64 20 d"..When.specified,.this.should.
96400 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 be.the.only.keyword.for.the.inte
96420 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 4f 53 20 6c 69 76 65 rface..When.starting.a.VyOS.live
96440 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 43 44 29 20 74 68 .system.(the.installation.CD).th
96460 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 64 65 66 e.configured.keyboard.layout.def
96480 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 74 20 6e 6f 74 20 73 aults.to.US..As.this.might.not.s
964a0 75 69 74 65 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 6f 75 20 63 61 6e 20 uite.everyones.use.case.you.can.
964c0 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 adjust.the.used.keyboard.layout.
964e0 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 6e 20 74 68 65 20 on.the.system.console..When.the.
96500 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 64 79 6e 61 6d DHCP.server.is.considering.dynam
96520 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 ically.allocating.an.IP.address.
96540 74 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e 64 73 20 61 6e 20 49 to.a.client,.it.first.sends.an.I
96560 43 4d 50 20 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 20 74 6f 20 74 68 65 CMP.Echo.request.(a.ping).to.the
96580 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 77 61 69 74 .address.being.assigned..It.wait
965a0 73 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f 20 49 43 4d 50 20 45 s.for.a.second,.and.if.no.ICMP.E
965c0 63 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 72 64 2c 20 69 74 20 cho.response.has.been.heard,.it.
965e0 61 73 73 69 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6c assigns.the.address..When.the.cl
96600 6f 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 74 68 65 20 ose-action.option.is.set.on.the.
96620 70 65 65 72 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 20 6f 66 20 65 61 peers,.the.connection-type.of.ea
96640 63 68 20 70 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 20 63 61 72 65 66 75 ch.peer.has.to.considered.carefu
96660 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 lly..For.example,.if.the.option.
96680 69 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 6e 20 62 6f 74 68 20 is.set.on.both.peers,.then.both.
966a0 77 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 64 20 68 6f would.attempt.to.initiate.and.ho
966c0 6c 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f 66 20 65 61 63 68 20 ld.open.multiple.copies.of.each.
966e0 63 68 69 6c 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 69 6e 73 child.SA..This.might.lead.to.ins
96700 74 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 20 63 70 75 2f 6d 65 tability.of.the.device.or.cpu/me
96720 6d 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 mory.utilization..When.the.comma
96740 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 nd.above.is.set,.VyOS.will.answe
96760 72 20 65 76 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 r.every.ICMP.echo.request.addres
96780 73 65 64 20 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 69 6c 6c 20 6f 6e 6c sed.to.itself,.but.that.will.onl
967a0 79 20 68 61 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 20 69 73 20 61 70 70 y.happen.if.no.other.rule.is.app
967c0 6c 69 65 64 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 6f 63 61 6c lied.dropping.or.rejecting.local
967e0 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 63 6f 6e 66 6c .echo.requests..In.case.of.confl
96800 69 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 20 49 43 4d 50 20 65 ict,.VyOS.will.not.answer.ICMP.e
96820 63 68 6f 20 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 cho.requests..When.the.command.a
96840 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 6e 6f bove.is.set,.VyOS.will.answer.no
96860 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 .ICMP.echo.request.addressed.to.
96880 69 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 72 65 20 69 itself.at.all,.no.matter.where.i
968a0 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d 6f 72 65 20 73 70 65 t.comes.from.or.whether.more.spe
968c0 63 69 66 69 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 6c 69 65 64 20 74 6f cific.rules.are.being.applied.to
968e0 20 61 63 63 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 74 68 65 20 76 72 72 70 20 67 72 6f 75 .accept.them..When.the.vrrp.grou
96900 70 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 p.is.a.member.of.the.sync.group.
96920 77 69 6c 6c 20 75 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 68 65 61 will.use.only.the.sync.group.hea
96940 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 lth.check.script..This.example.s
96960 68 6f 77 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 66 6f 72 20 74 68 65 hows.how.to.configure.it.for.the
96980 20 73 79 6e 63 20 67 72 6f 75 70 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 20 74 6f 20 .sync.group:.When.using.DHCP.to.
969a0 72 65 74 72 69 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 66 20 6c 6f 63 retrieve.IPv4.address.and.if.loc
969c0 61 6c 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 2c 20 74 68 al.customizations.are.needed,.th
969e0 65 79 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 ey.should.be.possible.using.the.
96a00 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 69 64 65 64 2e 20 54 enter.and.exit.hooks.provided..T
96a20 68 65 20 68 6f 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 45 56 45 he.hook.dirs.are:.When.using.EVE
96a40 2d 4e 47 20 74 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 6e 73 75 -NG.to.lab.this.environment.ensu
96a60 72 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 20 74 68 65 20 64 65 re.you.are.using.e1000.as.the.de
96a80 73 69 72 65 64 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 6e 65 74 77 6f sired.driver.for.your.VyOS.netwo
96aa0 72 6b 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 72 65 rk.interfaces..When.using.the.re
96ac0 67 75 6c 61 72 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 65 72 20 6e 6f 20 4c gular.virtio.network.driver.no.L
96ae0 41 43 50 20 50 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 74 68 ACP.PDUs.will.be.sent.by.VyOS.th
96b00 75 73 20 74 68 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 us.the.port-channel.will.never.b
96b20 65 63 6f 6d 65 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 ecome.active!.When.using.NAT.for
96b40 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 .a.large.number.of.host.systems.
96b60 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 it.recommended.that.a.minimum.of
96b80 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 .1.IP.address.is.used.to.NAT.eve
96ba0 72 79 20 32 35 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 ry.256.host.systems..This.is.due
96bc0 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d .to.the.limit.of.65,000.port.num
96be0 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c bers.available.for.unique.transl
96c00 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 ations.and.a.reserving.an.averag
96c20 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 e.of.200-300.sessions.per.host.s
96c40 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 ystem..When.using.NAT.for.a.larg
96c60 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f e.number.of.host.systems.it.reco
96c80 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 mmended.that.a.minimum.of.1.IP.a
96ca0 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 ddress.is.used.to.NAT.every.256.
96cc0 70 72 69 76 61 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 private.host.systems..This.is.du
96ce0 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 e.to.the.limit.of.65,000.port.nu
96d00 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 mbers.available.for.unique.trans
96d20 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 lations.and.a.reserving.an.avera
96d40 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 ge.of.200-300.sessions.per.host.
96d60 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b 6e 6f 77 6e 2d 68 6f system..When.using.SSH,.known-ho
96d80 73 74 73 2d 66 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 sts-file,.private-key-file.and.p
96da0 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 ublic-key-file.are.mandatory.opt
96dc0 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 70 72 69 76 61 74 65 2d 6b 65 ions..When.using.SSH,.private-ke
96de0 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d y-file.and.public-key-file.are.m
96e00 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 6d andatory.options..When.using.Tim
96e20 65 2d 62 61 73 65 64 20 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 e-based.one-time.password.(TOTP)
96e40 20 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 .(OTP.HOTP-time),.be.sure.that.t
96e60 68 65 20 74 69 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f 54 he.time.on.the.server.and.the.OT
96e80 50 20 74 6f 6b 65 6e 20 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a P.token.generator.are.synchroniz
96ea0 65 64 20 62 79 20 4e 54 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 ed.by.NTP.When.using.site-to-sit
96ec0 65 20 49 50 73 65 63 20 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 20 e.IPsec.with.VTI.interfaces,.be.
96ee0 73 75 72 65 20 74 6f 20 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 6c sure.to.disable.route.autoinstal
96f00 6c 00 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 l.When.using.the.IPv6.protocol,.
96f20 4d 52 55 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e MRU.must.be.at.least.1280.bytes.
96f40 00 57 68 65 6e 20 75 74 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 .When.utilizing.VyOS.in.an.envir
96f60 6f 6e 6d 65 6e 74 20 77 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 onment.with.Arista.gear.you.can.
96f80 75 73 65 20 74 68 69 73 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 use.this.blue.print.as.an.initia
96fa0 6c 20 73 65 74 75 70 20 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f l.setup.to.get.an.LACP.bond./.po
96fc0 72 74 2d 63 68 61 6e 6e 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 rt-channel.operational.between.t
96fe0 68 6f 73 65 20 74 77 6f 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 hose.two.devices..Where.both.rou
97000 74 65 73 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 tes.were.received.from.eBGP.peer
97020 73 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 s,.then.prefer.the.route.which.i
97040 73 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 s.already.selected..Note.that.th
97060 69 73 20 63 68 65 63 6b 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 is.check.is.not.applied.if.:cfgc
97080 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 md:`bgp.bestpath.compare-routeri
970a0 64 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e d`.is.configured..This.check.can
970c0 20 70 72 65 76 65 6e 74 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 .prevent.some.cases.of.oscillati
970e0 6f 6e 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f on..Where.firewall.base.chain.to
97100 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 .configure.firewall.filtering.ru
97120 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 les.for.transit.traffic.is.``set
97140 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e .firewall.ipv4.forward.filter...
97160 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 .``,.which.happens.in.stage.5,.h
97180 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 ighlightened.with.red.color..Whe
971a0 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 re.firewall.base.chain.to.config
971c0 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 ure.firewall.filtering.rules.for
971e0 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 .transit.traffic.is.``set.firewa
97200 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 ll.ipv6.forward.filter....``,.wh
97220 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 ich.happens.in.stage.5,.highligh
97240 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 72 6f 75 74 tened.with.red.color..Where.rout
97260 65 73 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d es.with.a.MED.were.received.from
97280 20 74 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 .the.same.AS,.prefer.the.route.w
972a0 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 2c 20 6d 61 69 6e 20 ith.the.lowest.MED..Where,.main.
972c0 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 74 68 key.words.and.configuration.path
972e0 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f 6f 64 3a 00 57 s.that.needs.to.be.understood:.W
97300 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 63 61 74 65 20 hether.to.accept.DAD.(Duplicate.
97320 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 20 67 65 6e 65 72 61 Address.Detection)..Which.genera
97340 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a tes.the.following.configuration:
97360 00 57 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .Which.results.in.a.configuratio
97380 6e 20 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 n.of:.Which.would.generate.the.f
973a0 6f 6c 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 63 6f 6e 66 69 67 75 ollowing.NAT.destination.configu
973c0 72 61 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 2a 2a ration:.While.**network.groups**
973e0 20 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 .accept.IP.networks.in.CIDR.nota
97400 74 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 tion,.specific.IP.addresses.can.
97420 62 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 2e 20 49 66 20 be.added.as.a.32-bit.prefix..If.
97440 79 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 20 6d 69 you.foresee.the.need.to.add.a.mi
97460 78 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 x.of.addresses.and.networks,.the
97480 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 57 .network.group.is.recommended..W
974a0 68 69 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 hile.many.are.aware.of.OpenVPN.a
974c0 73 20 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 69 74 20 69 73 20 6f s.a.Client.VPN.solution,.it.is.o
974e0 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 ften.overlooked.as.a.site-to-sit
97500 65 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 73 75 e.VPN.solution.due.to.lack.of.su
97520 70 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 6e 79 20 72 6f 75 74 pport.for.this.mode.in.many.rout
97540 65 72 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 6c 20 47 52 45 20 69 er.platforms..While.normal.GRE.i
97560 73 20 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 66 6f 72 20 6c 61 79 s.for.layer.3,.GRETAP.is.for.lay
97580 65 72 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 20 45 74 68 er.2..GRETAP.can.encapsulate.Eth
975a0 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e 20 62 65 20 62 72 69 ernet.frames,.thus.it.can.be.bri
975c0 64 67 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 63 72 dged.with.other.interfaces.to.cr
975e0 65 61 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 73 20 74 68 61 eate.datalink.layer.segments.tha
97600 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 74 65 73 2e 00 57 68 t.span.multiple.remote.sites..Wh
97620 69 74 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b itelist.of.addresses.and.network
97640 73 2e 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 s..Always.allow.inbound.connecti
97660 6f 6e 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 69 6c 6c 20 61 64 64 ons.from.these.systems..Will.add
97680 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 65 20 65 6e 64 20 6f .``persistent-key``.at.the.end.o
976a0 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 f.the.generated.OpenVPN.configur
976c0 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e 6c 79 20 61 73 20 6c ation..Please.use.this.only.as.l
976e0 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 20 62 72 65 61 6b 20 ast.resort.-.things.might.break.
97700 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 66 20 79 6f 75 20 70 and.OpenVPN.won't.start.if.you.p
97720 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 78 2e 00 57 69 6c 6c ass.invalid.options/syntax..Will
97740 20 61 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 31 30 22 60 60 20 74 .add.``push."keepalive.1.10"``.t
97760 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 20 66 o.the.generated.OpenVPN.config.f
97780 69 6c 65 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c 79 20 70 61 63 6b 65 ile..Will.be.recorded.only.packe
977a0 74 73 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 64 69 72 65 63 74 69 ts/flows.on.**incoming**.directi
977c0 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 64 on.in.configured.interfaces.by.d
977e0 65 66 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f efault..Will.drop.`<shared-netwo
97800 72 6b 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e 53 20 72 65 63 6f 72 rk-name>_`.from.client.DNS.recor
97820 64 2c 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 63 6c 61 72 61 74 69 d,.using.only.the.host.declarati
97840 6f 6e 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 2e on.name.and.domain:.`<hostname>.
97860 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 31 30 20 64 6f 65 73 20 6e <domain-name>`.Windows.10.does.n
97880 6f 74 20 61 6c 6c 6f 77 20 61 20 75 73 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 74 68 65 20 69 6e ot.allow.a.user.to.choose.the.in
978a0 74 65 67 72 69 74 79 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 75 tegrity.and.encryption.ciphers.u
978c0 73 69 6e 67 20 74 68 65 20 47 55 49 20 61 6e 64 20 69 74 20 75 73 65 73 20 73 6f 6d 65 20 6f 6c sing.the.GUI.and.it.uses.some.ol
978e0 64 65 72 20 70 72 6f 70 6f 73 61 6c 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 41 20 75 73 65 72 der.proposals.by.default..A.user
97900 20 63 61 6e 20 6f 6e 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 70 72 6f 70 6f 73 61 6c 73 20 6f .can.only.change.the.proposals.o
97920 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 62 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 n.the.client.side.by.configuring
97940 20 74 68 65 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 76 69 .the.IPSec.connection.profile.vi
97960 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 00 57 69 6e 64 6f 77 73 20 49 6e 74 65 72 6e 65 74 20 4e a.PowerShell..Windows.Internet.N
97980 61 6d 65 20 53 65 72 76 69 63 65 20 28 57 49 4e 53 29 20 73 65 72 76 65 72 73 20 70 72 6f 70 61 ame.Service.(WINS).servers.propa
979a0 67 61 74 65 64 20 74 6f 20 63 6c 69 65 6e 74 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 gated.to.client.Windows.expects.
979c0 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 the.server.name.to.be.also.used.
979e0 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d in.the.server's.certificate.comm
97a00 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 on.name,.so.it's.best.to.use.thi
97a20 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 s.DNS.name.for.your.VPN.connecti
97a40 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c 69 65 6e 74 20 51 on..WireGuard.WireGuard.Client.Q
97a60 52 20 63 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c R.code.WireGuard.interface.itsel
97a80 66 20 75 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 47 f.uses.address.10.1.0.1/30.WireG
97aa0 75 61 72 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c 65 20 79 65 74 20 uard.is.an.extremely.simple.yet.
97ac0 66 61 73 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 74 69 6c 69 7a 65 fast.and.modern.VPN.that.utilize
97ae0 73 20 73 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 72 61 70 68 79 2e s.state-of-the-art.cryptography.
97b00 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f 6d 20 66 .See.https://www.wireguard.com.f
97b20 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 20 72 or.more.information..WireGuard.r
97b40 65 71 75 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 61 20 6b 65 79 70 equires.the.generation.of.a.keyp
97b60 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 61 74 65 20 6b 65 air,.which.includes.a.private.ke
97b80 79 20 74 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 2c 20 61 y.to.decrypt.incoming.traffic,.a
97ba0 6e 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 29 20 74 6f 20 65 nd.a.public.key.for.peer(s).to.e
97bc0 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c ncrypt.traffic..Wireless.channel
97be0 20 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 65 20 66 6f 72 20 .``1``.Wireless.device.type.for.
97c00 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 this.interface.Wireless.hardware
97c20 20 64 65 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 61 64 69 6f 2e 00 .device.used.as.underlay.radio..
97c40 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e Wireless.options.Wireless.option
97c60 73 20 28 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 73 4d 6f 64 65 6d s.(Station/Client).WirelessModem
97c80 20 28 57 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 20 62 65 69 6e 67 20 .(WWAN).options.With.VyOS.being.
97ca0 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 74 73 20 6b 65 based.on.top.of.Linux.and.its.ke
97cc0 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 rnel,.the.Netfilter.project.crea
97ce0 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 65 20 73 75 63 ted.the.iptables.and.now.the.suc
97d00 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 cessor.nftables.for.the.Linux.ke
97d20 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 rnel.to.work.directly.on.the.dat
97d40 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f a.flows..This.now.extends.the.co
97d60 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 ncept.of.zone-based.security.to.
97d80 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 allow.for.manipulating.the.data.
97da0 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 at.multiple.stages.once.accepted
97dc0 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 .by.the.network.interface.and.th
97de0 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 e.driver.before.being.handed.off
97e00 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 20 77 65 62 20 .to.the.destination.(e.g..a.web.
97e20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 57 69 74 68 20 server.OR.another.device)..With.
97e40 57 69 72 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 56 50 4e 20 63 6f WireGuard,.a.Road.Warrior.VPN.co
97e60 6e 66 69 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 nfig.is.similar.to.a.site-to-sit
97e80 65 20 56 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 60 61 64 64 72 65 e.VPN..It.just.lacks.the.``addre
97ea0 73 73 60 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 57 69 ss``.and.``port``.statements..Wi
97ec0 74 68 20 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 69 6f 6e 20 73 65 th.the.``name-server``.option.se
97ee0 74 20 74 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 t.to.``none``,.VyOS.will.ignore.
97f00 74 68 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 65 6e 64 73 20 79 the.nameservers.your.ISP.sends.y
97f20 6f 75 20 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 72 65 6c 79 20 6f ou.and.thus.you.can.fully.rely.o
97f40 6e 20 74 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 n.the.ones.you.have.configured.s
97f60 74 61 74 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 79 6f 75 tatically..With.the.firewall.you
97f80 20 63 61 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 64 72 6f 70 20 6f .can.set.rules.to.accept,.drop.o
97fa0 72 20 72 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c 6f 63 61 6c 20 74 r.reject.ICMP.in,.out.or.local.t
97fc0 72 61 66 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 67 65 6e raffic..You.can.also.use.the.gen
97fe0 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 63 6f 6d 6d 61 eral.**firewall.all-ping**.comma
98000 6e 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f nd..This.command.affects.only.to
98020 20 4c 4f 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 79 6f 75 .LOCAL.(packets.destined.for.you
98040 72 20 56 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 6f 72 20 4f 55 54 r.VyOS.system),.not.to.IN.or.OUT
98060 20 74 72 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 .traffic..With.this.command,.you
98080 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 61 74 68 20 73 68 .can.specify.how.the.URL.path.sh
980a0 6f 75 6c 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e 63 6f 6d 69 6e 67 ould.be.matched.against.incoming
980c0 20 72 65 71 75 65 73 74 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 .requests..With.zone-based.firew
980e0 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 alls.a.new.concept.was.implement
98100 65 64 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 ed,.in.addition.to.the.standard.
98120 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 in.and.out.traffic.flows,.a.loca
98140 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 l.flow.was.added..This.local.was
98160 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 .for.traffic.originating.and.des
98180 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 tined.to.the.router.itself..Whic
981a0 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 h.means.additional.rules.were.re
981c0 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 quired.to.secure.the.firewall.it
981e0 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 self.from.the.network,.in.additi
98200 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f on.to.the.existing.inbound.and.o
98220 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e utbound.rules.from.the.tradition
98240 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 al.concept.above..With.zone-base
98260 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d d.firewalls.a.new.concept.was.im
98280 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 plemented,.in.addtion.to.the.sta
982a0 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 ndard.in.and.out.traffic.flows,.
982c0 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 a.local.flow.was.added..This.loc
982e0 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 al.was.for.traffic.originating.a
98300 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 nd.destined.to.the.router.itself
98320 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 ..Which.means.additional.rules.w
98340 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 ere.required.to.secure.the.firew
98360 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 all.itself.from.the.network,.in.
98380 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 addition.to.the.existing.inbound
983a0 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 .and.outbound.rules.from.the.tra
983c0 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 00 59 6f 75 20 61 70 ditional.concept.above..Y.You.ap
983e0 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 20 ply.a.rule-set.always.to.a.zone.
98400 66 72 6f 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d from.an.other.zone,.it.is.recomm
98420 65 6e 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 66 6f 72 ended.to.create.one.rule-set.for
98440 20 65 61 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f .each.zone.pair..You.are.able.to
98460 20 73 65 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 6e .set.post-login.or.pre-login.ban
98480 6e 65 72 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 74 61 69 6e 20 ner.messages.to.display.certain.
984a0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 59 6f 75 information.for.this.system..You
984c0 20 61 72 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 6c .are.be.able.to.download.the.fil
984e0 65 73 20 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 73 65 72 76 69 es.using.SCP,.once.the.SSH.servi
98500 63 65 20 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 6f ce.has.been.activated.like.so.Yo
98520 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 6d 65 20 69 6e u.can.also.configure.the.time.in
98540 74 65 72 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 22 terval.for.preemption.with.the."
98560 70 72 65 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 preempt-delay".option..For.examp
98580 6c 65 2c 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 72 le,.to.set.the.higher.priority.r
985a0 6f 75 74 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 65 63 6f 6e 64 outer.to.take.over.in.180.second
985c0 73 2c 20 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 20 63 75 73 74 s,.use:.You.can.also.define.cust
985e0 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 om.timeout.values.to.apply.to.a.
98600 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 specific.subset.of.connections,.
98620 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 based.on.a.packet.and.flow.selec
98640 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 tor..To.do.this,.you.need.to.cre
98660 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 ate.a.rule.defining.the.packet.a
98680 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6b nd.flow.selector..You.can.also.k
986a0 65 65 70 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e 20 eep.different.DNS.zone.updated..
986c0 4a 75 73 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 60 Just.create.a.new.config.node:.`
986e0 60 73 65 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 61 `set.service.dns.dynamic.interfa
98700 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 65 ce.<interface>.rfc2136.<other-se
98720 72 76 69 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6f 70 74 20 66 rvice-name>``.You.can.also.opt.f
98740 6f 72 20 75 73 69 6e 67 20 60 3a 3a 2f 36 34 60 20 61 73 20 70 72 65 66 69 78 20 66 6f 72 20 79 or.using.`::/64`.as.prefix.for.y
98760 6f 75 72 20 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 our.:abbr:`RAs.(Router.Advertise
98780 6d 65 6e 74 73 29 60 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 49 50 76 36 ments)`..This.will.take.the.IPv6
987a0 20 47 55 41 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 .GUA.prefix.assigned.to.the.inte
987c0 72 66 61 63 65 2c 20 77 68 69 63 68 20 63 6f 6d 65 73 20 69 6e 20 68 61 6e 64 79 20 77 68 65 6e rface,.which.comes.in.handy.when
987e0 20 75 73 69 6e 67 20 44 48 43 50 76 36 2d 50 44 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 .using.DHCPv6-PD..You.can.also.s
98800 70 65 63 69 66 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 20 73 68 pecify.which.IPv6.access-list.sh
98820 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 74 75 6e 65 ould.be.shown:.You.can.also.tune
98840 20 6d 75 6c 74 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f .multicast.with.the.following.co
98860 6d 6d 61 6e 64 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 61 6e 6f 74 68 65 72 mmands..You.can.also.use.another
98880 20 61 74 74 72 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 63 6c 69 65 6e 74 20 .attributes.for.identify.client.
988a0 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d 65 64 2d 49 50 2d 41 for.disconnect,.like.Framed-IP-A
988c0 64 64 72 65 73 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 65 74 63 2e 20 52 65 ddress,.Acct-Session-Id,.etc..Re
988e0 73 75 6c 74 20 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 6c 6f 67 2e 00 59 6f sult.commands.appears.in.log..Yo
98900 75 20 63 61 6e 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 u.can.also.write.a.description.f
98920 6f 72 20 61 20 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 6d 75 6c 74 or.a.filter:.You.can.assign.mult
98940 69 70 6c 65 20 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 20 62 79 20 75 73 iple.keys.to.the.same.user.by.us
98960 69 6e 67 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 65 72 20 53 53 48 20 ing.a.unique.identifier.per.SSH.
98980 6b 65 79 2e 00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c 65 61 6b 79 22 20 62 key..You.can.avoid.the."leaky".b
989a0 65 68 61 76 69 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 ehavior.by.using.a.firewall.poli
989c0 63 79 20 74 68 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 74 61 74 65 20 70 61 cy.that.drops."invalid".state.pa
989e0 63 6b 65 74 73 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 20 4e 49 43 20 64 72 ckets..You.can.check.your.NIC.dr
98a00 69 76 65 72 20 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 iver.by.issuing.:opcmd:`show.int
98a20 65 72 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 7c erfaces.ethernet.eth0.physical.|
98a40 20 67 72 65 70 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 .grep.-i.driver`.You.can.configu
98a60 72 65 20 61 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 re.a.policy.into.a.class.through
98a80 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 59 6f 75 .the.``queue-type``.setting..You
98aa0 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 70 20 74 6f 20 34 30 .can.configure.classes.(up.to.40
98ac0 39 30 29 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 61 6e 64 20 90).with.different.settings.and.
98ae0 61 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 a.default.policy.which.will.be.a
98b00 70 70 6c 69 65 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 20 6d 61 74 63 68 69 pplied.to.any.traffic.not.matchi
98b20 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6c 61 73 73 65 73 ng.any.of.the.configured.classes
98b40 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 ..You.can.configure.multiple.int
98b60 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 erfaces.which.whould.participate
98b80 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e .in.flow.accounting..You.can.con
98ba0 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 figure.multiple.interfaces.which
98bc0 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 63 .whould.participate.in.sflow.acc
98be0 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 ounting..You.can.create.multiple
98c00 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 73 69 63 61 6c 20 69 .VLAN.interfaces.on.a.physical.i
98c20 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e 67 65 20 69 73 20 66 nterface..The.VLAN.ID.range.is.f
98c40 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 rom.0.to.4094..You.can.disable.a
98c60 20 56 52 52 50 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c 65 60 60 20 6f 70 74 .VRRP.group.with.``disable``.opt
98c80 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 4f ion:.You.can.get.more.specific.O
98ca0 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 70 SPFv3.information.by.using.the.p
98cc0 61 72 61 6d 65 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f 75 20 63 61 6e 20 6e arameters.shown.below:.You.can.n
98ce0 6f 74 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 73 ot.assign.the.same.allowed-ips.s
98d00 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 47 75 61 72 64 20 70 tatement.to.multiple.WireGuard.p
98d20 65 65 72 73 2e 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 69 6f 6e 2e 20 46 6f eers..This.a.design.decision..Fo
98d40 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 r.more.information.please.check.
98d60 74 68 65 20 60 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 60 5f 2e 00 59 the.`WireGuard.mailing.list`_..Y
98d80 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 56 52 52 50 20 73 65 ou.can.not.run.this.in.a.VRRP.se
98da0 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 73 20 tup,.if.multiple.mDNS.repeaters.
98dc0 61 72 65 20 6c 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 79 6f 75 20 77 69 6c are.launched.in.a.subnet.you.wil
98de0 6c 20 65 78 70 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 6b 65 74 20 73 74 6f l.experience.the.mDNS.packet.sto
98e00 72 6d 20 64 65 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 61 6c 22 20 74 68 65 rm.death!.You.can.now."dial".the
98e20 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 63 6f 6d 6d 61 6e 64 .peer.with.the.follwoing.command
98e40 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 2d 73 74 :.``sstpc.--log-level.4.--log-st
98e60 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 79 6f 73 derr.--user.vyos.--password.vyos
98e80 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 60 60 2e .vpn.example.com.--.call.vyos``.
98ea0 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 72 20 73 79 73 74 65 .You.can.now.SSH.into.your.syste
98ec0 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 64 65 66 61 75 6c 74 m.using.admin/admin.as.a.default
98ee0 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 60 6c 66 6b 65 69 74 .user.supplied.from.the.``lfkeit
98f00 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 6f 6e 74 61 69 6e 65 el/tacacs_plus:latest``.containe
98f20 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 r..You.can.only.apply.one.policy
98f40 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 2c 20 62 75 .per.interface.and.direction,.bu
98f60 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 79 20 6f 6e 20 64 69 t.you.could.reuse.a.policy.on.di
98f80 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e fferent.interfaces.and.direction
98fa0 73 3a 00 59 6f 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 s:.You.can.run.the.UDP.broadcast
98fc0 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 .relay.service.on.multiple.route
98fe0 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e 20 54 68 65 72 65 20 rs.connected.to.a.subnet..There.
99000 69 73 20 2a 2a 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 70 61 is.**NO**.UDP.broadcast.relay.pa
99020 63 6b 65 74 20 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 73 74 cket.storm!.You.can.specify.a.st
99040 61 74 69 63 20 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 65 72 20 68 6f atic.DHCP.assignment.on.a.per.ho
99060 73 74 20 62 61 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 68 65 20 4d 41 43 20 st.basis..You.will.need.the.MAC.
99080 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 72 20 address.of.the.station.and.your.
990a0 64 65 73 69 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 desired.IP.address..The.address.
990c0 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 66 69 6e 69 must.be.inside.the.subnet.defini
990e0 74 69 6f 6e 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 72 tion.but.can.be.outside.of.the.r
99100 61 6e 67 65 20 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 65 73 74 20 74 68 65 ange.statement..You.can.test.the
99120 20 53 4e 4d 50 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f 6d 20 61 6e 79 20 6c .SNMPv3.functionality.from.any.l
99140 69 6e 75 78 20 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 75 6e 20 74 68 65 20 inux.based.system,.just.run.the.
99160 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 following.command:.``snmpwalk.-v
99180 20 33 20 2d 75 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 .3.-u.vyos.-a.SHA.-A.vyos1234567
991a0 38 20 2d 78 20 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 8.-x.AES.-X.vyos12345678.-l.auth
991c0 50 72 69 76 20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 61 6e 20 75 73 65 20 Priv.192.0.2.1..1``.You.can.use.
991e0 77 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 20 67 72 6f 75 70 20 wildcard.``*``.to.match.a.group.
99200 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 72 69 66 79 20 79 6f of.interfaces..You.can.verify.yo
99220 75 72 20 56 52 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 20 74 68 65 20 6f 70 ur.VRRP.group.status.with.the.op
99240 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 erational.mode.``run.show.vrrp``
99260 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 61 74 20 74 68 65 20 .command:.You.can.view.that.the.
99280 70 6f 6c 69 63 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 28 6f 72 20 69 6e policy.is.being.correctly.(or.in
992a0 63 6f 72 72 65 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c correctly).utilised.with.the.fol
992c0 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f 74 20 65 61 73 69 6c lowing.command:.You.cannot.easil
992e0 79 20 72 65 64 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 73 20 76 69 61 20 4f y.redistribute.IPv6.routes.via.O
99300 53 50 46 76 33 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 6c SPFv3.on.a.WireGuard.interface.l
99320 69 6e 6b 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 ink..This.requires.you.to.config
99340 75 72 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 6d 61 6e 75 61 6c 6c ure.link-local.addresses.manuall
99360 79 20 6f 6e 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 y.on.the.WireGuard.interfaces,.s
99380 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 ee.:vytask:`T1483`..You.do.**not
993a0 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 **.need.to.copy.the.certificate.
993c0 74 6f 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f to.the.other.router..Instead,.yo
993e0 75 20 6e 65 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 u.need.to.retrieve.its.SHA-256.f
99400 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 ingerprint..OpenVPN.only.support
99420 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f s.SHA-256.fingerprints.at.the.mo
99440 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c ment,.so.you.need.to.use.the.fol
99460 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 6c 73 6f 20 61 64 64 lowing.command:.You.may.also.add
99480 69 74 69 6f 6e 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 itionally.configure.timeouts.for
994a0 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e .different.types.of.connections.
994c0 00 59 6f 75 20 6d 61 79 20 70 72 65 66 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 .You.may.prefer.locally.configur
994e0 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 74 68 61 6e 20 74 68 65 20 6e 65 ed.capabilities.more.than.the.ne
99500 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 65 76 65 6e 20 74 68 6f 75 67 gotiated.capabilities.even.thoug
99520 68 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 65 6e 64 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 h.remote.peer.sends.capabilities
99540 2e 20 49 66 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 3a ..If.the.peer.is.configured.by.:
99560 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 79 cfgcmd:`override-capability`,.Vy
99580 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 63 65 69 76 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 OS.ignores.received.capabilities
995a0 20 74 68 65 6e 20 6f 76 65 72 72 69 64 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 .then.override.negotiated.capabi
995c0 6c 69 74 69 65 73 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 73 2e 00 59 lities.with.configured.values..Y
995e0 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 43 ou.may.want.to.disable.sending.C
99600 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 4f 50 45 4e 20 6d 65 73 73 61 apability.Negotiation.OPEN.messa
99620 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 ge.optional.parameter.to.the.pee
99640 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c r.when.remote.peer.does.not.impl
99660 65 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 50 6c ement.Capability.Negotiation..Pl
99680 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 ease.use.:cfgcmd:`disable-capabi
996a0 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 lity-negotiation`.command.to.dis
996c0 61 62 6c 65 20 74 68 65 20 66 65 61 74 75 72 65 2e 00 59 6f 75 20 6e 65 65 64 20 32 20 73 65 70 able.the.feature..You.need.2.sep
996e0 61 72 61 74 65 20 66 69 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 66 69 6e 65 20 74 72 61 66 66 69 arate.firewalls.to.define.traffi
99700 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 69 72 65 63 74 69 6f 6e 2e 00 59 6f 75 20 6e c:.one.for.each.direction..You.n
99720 65 65 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 eed.to.disable.the.in-memory.tab
99740 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 21 20 55 le.in.production.environments!.U
99760 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c 65 sing.:abbr:`IMT.(In-Memory.Table
99780 29 60 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 65 61 76 79 20 43 50 55 20 6f 76 65 72 6c 6f 61 )`.may.lead.to.heavy.CPU.overloa
997a0 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e ding.and.unstable.flow-accountin
997c0 67 20 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 79 6f 75 72 20 50 50 50 6f 45 20 g.behavior..You.need.your.PPPoE.
997e0 63 72 65 64 65 6e 74 69 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 20 44 53 4c 20 49 53 50 20 69 6e credentials.from.your.DSL.ISP.in
99800 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 2e 20 54 68 65 20 75 73 .order.to.configure.this..The.us
99820 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 6e ual.username.is.in.the.form.of.n
99840 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 76 61 72 79 20 64 65 70 65 6e 64 ame@host.net.but.may.vary.depend
99860 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 65 65 20 74 68 65 20 6c 6f 6e 67 ing.on.ISP..You.now.see.the.long
99880 65 72 20 41 53 20 70 61 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 64 64 20 61 20 66 69 72 er.AS.path..You.should.add.a.fir
998a0 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 ewall.to.your.configuration.abov
998c0 65 20 61 73 20 77 65 6c 6c 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 74 68 65 e.as.well.by.assigning.it.to.the
998e0 20 70 70 70 6f 65 30 20 69 74 73 65 6c 66 20 61 73 20 73 68 6f 77 6e 20 68 65 72 65 3a 00 59 6f .pppoe0.itself.as.shown.here:.Yo
99900 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 u.should.also.ensure.that.the.OU
99920 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 TISDE_LOCAL.firewall.group.is.ap
99940 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 plied.to.the.WAN.interface.and.a
99960 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 .direction.(local)..You.should.a
99980 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 53 49 44 45 5f 4c 4f 43 41 lso.ensure.that.the.OUTSIDE_LOCA
999a0 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 L.firewall.group.is.applied.to.t
999c0 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e he.WAN.interface.and.a.direction
999e0 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 74 68 65 .(local)..You.will.also.need.the
99a00 20 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 70 65 65 72 20 61 73 20 77 65 6c 6c .public.key.of.your.peer.as.well
99a20 20 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 .as.the.network(s).you.want.to.t
99a40 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 unnel.(allowed-ips).to.configure
99a60 20 61 20 57 69 72 65 47 75 61 72 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c 69 63 20 .a.WireGuard.tunnel..The.public.
99a80 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b key.below.is.always.the.public.k
99aa0 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c 6f 63 61 ey.from.your.peer,.not.your.loca
99ac0 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e 6e 65 63 l.one..Your.ISPs.modem.is.connec
99ae0 74 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 74 68 30 60 60 20 6f 66 20 79 6f 75 72 20 56 79 4f ted.to.port.``eth0``.of.your.VyO
99b00 53 20 62 6f 78 2e 00 59 6f 75 72 20 4c 41 4e 20 63 6f 6e 6e 65 63 74 65 64 20 6f 6e 20 65 74 68 S.box..Your.LAN.connected.on.eth
99b20 30 20 75 73 65 73 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 0.uses.prefix.``2001:db8:beef:2:
99b40 3a 2f 36 34 60 60 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 65 69 6e 67 20 60 60 :/64``.with.the.router.beeing.``
99b60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 31 60 60 00 5a 65 62 72 61 20 73 75 70 70 6f 2001:db8:beef:2::1``.Zebra.suppo
99b80 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 70 73 73 rts.prefix-lists.and.Route.Mapss
99ba0 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f .to.match.routes.received.from.o
99bc0 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 70 65 72 6d 69 74 2f ther.FRR.components..The.permit/
99be0 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 73 deny.facilities.provided.by.thes
99c00 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 e.commands.can.be.used.to.filter
99c20 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c .which.routes.zebra.will.install
99c40 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 6e 65 6c 20 72 6f 75 .in.the.kernel..Zebra/Kernel.rou
99c60 74 65 20 66 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c te.filtering.Zone.Based.Firewall
99c80 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 72 65 63 61 74 65 64 .Zone.Based.Firewall.(Deprecated
99ca0 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 69 65 77 00 5a 6f 6e 65 2d 62 61 73 65 ).Zone-Policy.Overview.Zone-base
99cc0 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 6c 69 6e 6b 2d 73 74 d.firewall.[A.B.C.D].....link-st
99ce0 61 74 65 2d 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 ate-id..With.this.specified.the.
99d00 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 command.displays.portion.of.the.
99d20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 69 73 20 62 65 69 6e network.environment.that.is.bein
99d40 67 20 64 65 73 63 72 69 62 65 64 20 62 79 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 g.described.by.the.advertisement
99d60 2e 20 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 ..The.value.entered.depends.on.t
99d80 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 73 20 4c 53 20 74 79 70 65 2e 20 49 74 he.advertisement...s.LS.type..It
99da0 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 .must.be.entered.in.the.form.of.
99dc0 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 an.IP.address..`1..Create.an.eve
99de0 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 nt.handler`_.`2..Add.regex.to.th
99e00 65 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 e.script`_.`3..Add.a.full.path.t
99e20 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 o.the.script`_.`4..Add.optional.
99e40 70 61 72 61 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 74 20 62 65 20 69 64 parameters`_.`<name>`.must.be.id
99e60 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 21 00 60 60 24 20 74 61 69 6c 20 entical.on.both.sides!.``$.tail.
99e80 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d -n.+2.ca.key.|.head.-n.-1.|.tr.-
99ea0 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c d.'\n'``.``$.tail.-n.+2.ca.pem.|
99ec0 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 .head.-n.-1.|.tr.-d.'\n'``.``$.t
99ee0 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 ail.-n.+2.cert.key.|.head.-n.-1.
99f00 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 |.tr.-d.'\n'``.``$.tail.-n.+2.ce
99f20 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 rt.pem.|.head.-n.-1.|.tr.-d.'\n'
99f40 60 60 00 60 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 6c 00 60 60 2d 60 60 20 66 61 69 6c 65 64 ``.``+``.successful.``-``.failed
99f60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 .``/config/scripts/dhcp-client/p
99f80 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 ost-hooks.d/``.``/config/scripts
99fa0 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e /dhcp-client/pre-hooks.d/``.``0.
99fc0 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 32 30 20 6f 72 20 34 30 20 pool.ntp.org``.``0``.-.20.or.40.
99fe0 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 64 65 66 61 75 6c 74 29 00 60 60 30 60 MHz.channel.width.(default).``0`
9a000 60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 20 63 68 65 63 `:.No.replay.window,.strict.chec
9a020 6b 00 60 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 k.``1-4294967295``:.Number.of.pa
9a040 63 6b 65 74 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 72 65 64 00 60 ckets.that.could.be.misordered.`
9a060 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 `1.pool.ntp.org``.``115200``.-.1
9a080 31 35 2c 32 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 65 72 69 61 6c 20 63 15,200.bps.(default.for.serial.c
9a0a0 6f 6e 73 6f 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 60 31 39 onsole).``1200``.-.1200.bps.``19
9a0c0 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 2.168.2.254``.IP.addreess.on.VyO
9a0e0 53 20 65 74 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c S.eth2.from.ISP2.``19200``.-.19,
9a100 32 30 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 200.bps.``1``.-.80.MHz.channel.w
9a120 69 64 74 68 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e idth.``2.pool.ntp.org``.``203.0.
9a140 31 31 33 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 113.254``.IP.addreess.on.VyOS.et
9a160 68 31 20 66 72 6f 6d 20 49 53 50 31 00 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 h1.from.ISP1.``2400``.-.2400.bps
9a180 00 60 60 32 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 .``2``.-.160.MHz.channel.width.`
9a1a0 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 `38400``.-.38,400.bps.(default.f
9a1c0 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 or.Xen.console).``3``.-.80+80.MH
9a1e0 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 30 30 20 z.channel.width.``4800``.-.4800.
9a200 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 60 60 36 34 3a bps.``57600``.-.57,600.bps.``64:
9a220 66 66 39 62 3a 3a 2f 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 ff9b::/96``.is.the.well-known.pr
9a240 65 66 69 78 20 66 6f 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 76 36 20 61 64 64 72 efix.for.IPv4-embedded.IPv6.addr
9a260 65 73 73 65 73 2e 20 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 70 esses..The.prefix.is.used.to.rep
9a280 72 65 73 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 61 6e 20 49 50 76 36 resent.IPv4.addresses.in.an.IPv6
9a2a0 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 20 61 64 64 72 65 73 .address.format..The.IPv4.addres
9a2c0 73 20 69 73 20 65 6e 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f 72 64 65 72 20 33 32 s.is.encoded.in.the.low-order.32
9a2e0 20 62 69 74 73 20 6f 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 68 .bits.of.the.IPv6.address..The.h
9a300 69 67 68 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 74 68 65 igh-order.32.bits.are.set.to.the
9a320 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 62 3a 3a 2f 39 36 2e .well-known.prefix.64:ff9b::/96.
9a340 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 44 79 6e 61 .``802.3ad``.-.IEEE.802.3ad.Dyna
9a360 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 61 74 65 73 20 61 67 mic.link.aggregation..Creates.ag
9a380 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 72 65 20 74 68 65 20 gregation.groups.that.share.the.
9a3a0 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 73 2e 20 same.speed.and.duplex.settings..
9a3c0 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 Utilizes.all.slaves.in.the.activ
9a3e0 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 38 30 e.aggregator.according.to.the.80
9a400 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 39 36 30 30 60 60 20 2d 20 2.3ad.specification..``9600``.-.
9a420 39 36 30 30 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 20 64 65 66 69 6e 65 9600.bps.``<.dh-group.>``.define
9a440 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 s.a.Diffie-Hellman.group.for.PFS
9a460 3b 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 60 00 60 60 53 74 61 74 65 ;.``Known.limitations:``.``State
9a480 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 20 61 6e 64 20 60 60 44 65 ful-IPv6-Address-Pool``.and.``De
9a4a0 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 20 61 72 65 20 64 legated-IPv6-Prefix-Pool``.are.d
9a4c0 65 66 69 6e 65 64 20 69 6e 20 52 46 43 36 39 31 31 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e efined.in.RFC6911..If.they.are.n
9a4e0 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 ot.defined.in.your.RADIUS.server
9a500 2c 20 61 64 64 20 6e 65 77 20 64 69 63 74 69 6f 6e 61 72 79 5f 2e 00 60 60 57 4c 42 5f 49 4e 54 ,.add.new.dictionary_..``WLB_INT
9a520 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 5d 60 60 3a 20 49 ERFACE_NAME=[interfacename]``:.I
9a540 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 00 60 60 57 4c 42 5f 49 nterface.to.be.monitored.``WLB_I
9a560 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c 46 41 49 4c 45 44 5d 60 60 NTERFACE_STATE=[ACTIVE|FAILED]``
9a580 3a 20 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 60 20 2d 20 38 30 32 2e 31 31 :.Interface.state.``a``.-.802.11
9a5a0 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 60 20 2d 20 38 30 32 2e 31 31 a.-.54.Mbits/sec.``ac``.-.802.11
9a5c0 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 63 65 70 74 2d 6f 77 6e ac.-.1300.Mbits/sec.``accept-own
9a5e0 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 -nexthop``.-...........Well-know
9a600 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 63 65 70 74 2d 6f 77 6e 2d 6e n.communities.value.accept-own-n
9a620 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 60 60 exthop.0xFFFF0008.``accept-own``
9a640 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 .-...................Well-known.
9a660 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 46 communities.value.ACCEPT_OWN.0xF
9a680 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 20 70 FFF0001.``accept``:.accept.the.p
9a6a0 61 63 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 20 2d 20 41 63 63 65 73 73 acket..``access-point``.-.Access
9a6c0 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 -point.forwards.packets.between.
9a6e0 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 20 6b 65 65 70 2d 61 6c 69 76 other.nodes.``action``.keep-aliv
9a700 65 20 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 e.failure.action:.``active-backu
9a720 70 60 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c 69 63 79 3a 20 4f 6e 6c 79 p``.-.Active-backup.policy:.Only
9a740 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 69 73 20 61 63 74 69 76 65 .one.slave.in.the.bond.is.active
9a760 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 63 6f 6d 65 73 20 61 63 74 69 ..A.different.slave.becomes.acti
9a780 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 20 61 63 74 69 76 65 20 73 ve.if,.and.only.if,.the.active.s
9a7a0 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 4d 41 43 20 61 64 64 72 65 lave.fails..The.bond's.MAC.addre
9a7c0 73 73 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c 65 20 6f 6e 20 6f 6e 6c 79 ss.is.externally.visible.on.only
9a7e0 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 29 20 74 6f 20 61 .one.port.(network.adapter).to.a
9a800 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 74 63 68 2e 00 60 60 61 64 61 void.confusing.the.switch..``ada
9a820 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 ptive-load-balance``.-.Adaptive.
9a840 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 6e 63 6c 75 64 65 73 20 74 72 61 6e 73 6d 69 load.balancing:.includes.transmi
9a860 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c 75 73 20 72 65 63 65 69 76 65 20 6c 6f 61 64 t-load-balance.plus.receive.load
9a880 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 56 34 20 74 72 61 66 66 69 63 2c 20 61 6e 64 .balancing.for.IPV4.traffic,.and
9a8a0 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 .does.not.require.any.special.sw
9a8c0 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 itch.support..The.receive.load.b
9a8e0 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 41 52 50 20 6e 65 67 6f alancing.is.achieved.by.ARP.nego
9a900 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 74 65 tiation..The.bonding.driver.inte
9a920 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 62 79 20 74 rcepts.the.ARP.Replies.sent.by.t
9a940 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f 6e 20 74 68 65 69 72 20 77 61 79 20 6f 75 74 he.local.system.on.their.way.out
9a960 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 68 61 72 64 77 .and.overwrites.the.source.hardw
9a980 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 75 6e 69 71 75 65 20 68 61 72 64 are.address.with.the.unique.hard
9a9a0 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 ware.address.of.one.of.the.slave
9a9c0 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 63 68 20 74 68 61 74 20 64 69 66 66 65 72 65 6e s.in.the.bond.such.that.differen
9a9e0 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 66 65 72 65 6e 74 20 68 61 72 64 77 61 72 65 20 61 t.peers.use.different.hardware.a
9aa00 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 2e 00 60 60 61 67 67 72 65 ddresses.for.the.server..``aggre
9aa20 73 73 69 76 65 60 60 20 75 73 65 20 41 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 ssive``.use.Aggressive.mode.for.
9aa40 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 70 72 6f 74 6f Key.Exchanges.in.the.IKEv1.proto
9aa60 63 6f 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 69 73 20 6d 75 63 68 20 6d 6f 72 65 col.aggressive.mode.is.much.more
9aa80 20 69 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 4d 61 69 6e 20 6d 6f 64 65 3b .insecure.compared.to.Main.mode;
9aaa0 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6c 6c 20 63 68 65 63 6b 69 6e 67 20 .``all-available``.all.checking.
9aac0 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 target.addresses.must.be.availab
9aae0 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 2d 61 76 61 69 le.to.pass.this.check.``any-avai
9ab00 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 lable``.any.of.the.checking.targ
9ab20 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 et.addresses.must.be.available.t
9ab40 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 o.pass.this.check.``authenticati
9ab60 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 49 4b 45 20 69 64 on.local-id/remote-id``.-.IKE.id
9ab80 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 66 6f 72 20 76 61 6c 69 64 61 74 entification.is.used.for.validat
9aba0 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 65 76 69 63 65 73 20 64 75 72 69 6e 67 20 49 ion.of.VPN.peer.devices.during.I
9abc0 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 63 6f KE.negotiation..If.you.do.not.co
9abe0 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 2c 20 74 nfigure.local/remote-identity,.t
9ac00 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 he.device.uses.the.IPv4.or.IPv6.
9ac20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 74 68 65 20 address.that.corresponds.to.the.
9ac40 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e local/remote.peer.by.default..In
9ac60 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 73 65 74 75 70 73 20 28 6c 69 6b 65 20 69 70 .certain.network.setups.(like.ip
9ac80 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 sec.interface.with.dynamic.addre
9aca0 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 29 2c 20 74 68 65 20 49 4b 45 ss,.or.behind.the.NAT.),.the.IKE
9acc0 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 64 6f 65 73 20 .ID.received.from.the.peer.does.
9ace0 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 not.match.the.IKE.gateway.config
9ad00 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 63 61 6e 20 6c 65 61 ured.on.the.device..This.can.lea
9ad20 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 d.to.a.Phase.1.validation.failur
9ad40 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 e..So,.make.sure.to.configure.th
9ad60 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 20 65 78 70 6c 69 63 69 74 6c 79 20 61 6e 64 e.local/remote.id.explicitly.and
9ad80 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 49 4b 45 20 49 44 20 69 73 20 74 68 65 20 73 .ensure.that.the.IKE.ID.is.the.s
9ada0 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 20 63 6f 6e 66 69 ame.as.the.remote-identity.confi
9adc0 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 20 64 65 76 69 63 65 2e 00 60 60 61 75 74 68 gured.on.the.peer.device..``auth
9ade0 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 entication``.-.configure.authent
9ae00 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 ication.between.VyOS.and.a.remot
9ae20 65 20 70 65 65 72 2e 20 49 66 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 6d 6f 64 e.peer..If.pre-shared-secret.mod
9ae40 65 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 73 65 63 72 65 74 20 6b 65 79 20 6d 75 73 74 20 62 e.is.used,.the.secret.key.must.b
9ae60 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 61 75 74 e.defined.in.``set.vpn.ipsec.aut
9ae80 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 61 6e 64 20 73 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 hentication``.and.suboptions:.``
9aea0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 authentication``.-.configure.aut
9aec0 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 hentication.between.VyOS.and.a.r
9aee0 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 62 60 60 20 2d 20 emote.peer..Suboptions:.``b``.-.
9af00 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 63 00 60 60 62 61 62 65 6c 60 60 802.11b.-.11.Mbits/sec.``babel``
9af20 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 28 42 61 62 65 6c .-.Babel.routing.protocol.(Babel
9af40 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 62 65 67 69 6e 6e 69 6e ).``begin``.Matches.the.beginnin
9af60 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 62 67 70 60 60 20 2d 20 42 6f 72 64 g.of.the.URL.path.``bgp``.-.Bord
9af80 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 00 60 60 62 69 6e 64 er.Gateway.Protocol.(BGP).``bind
9afa0 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 ``.-.select.a.VTI.interface.to.b
9afc0 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 20 ind.to.this.peer;.``blackhole``.
9afe0 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 -....................Well-known.
9b000 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 42 4c 41 43 4b 48 4f 4c 45 20 30 78 46 46 communities.value.BLACKHOLE.0xFF
9b020 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 2d 20 42 72 6f 61 64 63 61 73 74 FF029A.``broadcast``.-.Broadcast
9b040 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 73 20 65 76 65 72 79 74 68 69 6e 67 20 6f 6e .policy:.transmits.everything.on
9b060 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 60 60 62 75 72 73 74 60 60 .all.slave.interfaces..``burst``
9b080 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6f :.Number.of.packets.allowed.to.o
9b0a0 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 74 20 77 69 74 68 69 6e 20 60 60 70 65 72 69 vershoot.the.limit.within.``peri
9b0c0 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 63 61 2d 63 65 72 74 2d 66 69 6c 65 60 od``..Default.5..``ca-cert-file`
9b0e0 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2e 20 55 73 69 6e 67 20 66 `.-.CA.certificate.file..Using.f
9b100 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 or.authenticating.remote.peer;.`
9b120 60 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 `ca-certificate``.-.CA.certifica
9b140 74 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 55 73 69 6e 67 20 66 te.in.PKI.configuration..Using.f
9b160 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 or.authenticating.remote.peer;.`
9b180 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 43 44 50 20 66 6f 72 20 43 69 73 63 `cdp``.-.Listen.for.CDP.for.Cisc
9b1a0 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 63 65 72 74 2d 66 69 6c 65 60 60 o.routers/switches.``cert-file``
9b1c0 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 .-.certificate.file,.which.will.
9b1e0 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c be.used.for.authenticating.local
9b200 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 65 72 74 69 66 .router.on.remote.peer;.``certif
9b220 69 63 61 74 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 69 6e 20 50 4b icate``.-.certificate.file.in.PK
9b240 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 I.configuration,.which.will.be.u
9b260 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 sed.for.authenticating.local.rou
9b280 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 6c 65 61 72 60 60 20 63 6c ter.on.remote.peer;.``clear``.cl
9b2a0 6f 73 65 73 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 74 oses.the.CHILD_SA.and.does.not.t
9b2c0 61 6b 65 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 ake.further.action.(default);.``
9b2e0 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 63 6c 65 61 72 3b 00 60 60 63 clear``.set.action.to.clear;.``c
9b300 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 68 6f 6c lose-action.=.none.|.clear.|.hol
9b320 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 d.|.restart``.-.defines.the.acti
9b340 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e on.to.take.if.the.remote.peer.un
9b360 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 expectedly.closes.a.CHILD_SA.(se
9b380 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 e.above.for.meaning.of.values)..
9b3a0 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 A.closeaction.should.not.be.used
9b3c0 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 .if.the.peer.uses.reauthenticati
9b3e0 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 on.or.uniqueids..``close-action.
9b400 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 73 74 61 72 74 60 60 20 =.none.|.clear.|.trap.|.start``.
9b420 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 -.defines.the.action.to.take.if.
9b440 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f the.remote.peer.unexpectedly.clo
9b460 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 ses.a.CHILD_SA.(see.above.for.me
9b480 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 aning.of.values)..A.closeaction.
9b4a0 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 should.not.be.used.if.the.peer.u
9b4c0 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 ses.reauthentication.or.uniqueid
9b4e0 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 20 64 65 66 69 6e 65 73 20 74 68 65 20 s..``close-action``.defines.the.
9b500 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 action.to.take.if.the.remote.pee
9b520 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 r.unexpectedly.closes.a.CHILD_SA
9b540 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 45 6e 61 62 6c 65 73 20 74 68 65 20 20 :.``compression``..Enables.the..
9b560 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 IPComp(IP.Payload.Compression).p
9b580 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 rotocol.which.allows.compressing
9b5a0 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 70 61 63 6b 65 74 73 2e 00 60 60 63 6f .the.content.of.IP.packets..``co
9b5c0 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 65 72 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 mpression``.whether.IPComp.compr
9b5e0 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e ession.of.content.is.proposed.on
9b600 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 63 6f 6e 6e 65 63 74 65 64 60 60 20 2d .the.connection:.``connected``.-
9b620 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 28 64 69 72 65 63 74 6c 79 20 61 74 74 61 .Connected.routes.(directly.atta
9b640 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f 73 74 29 00 60 60 63 6f 6e 6e 65 63 74 69 6f ched.subnet.or.host).``connectio
9b660 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 63 6f n-type``.-.how.to.handle.this.co
9b680 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 72 69 61 nnection.process..Possible.varia
9b6a0 6e 74 73 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 60 3a 20 63 6f 6e 74 69 6e 75 65 20 70 61 72 73 nts:.``continue``:.continue.pars
9b6c0 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 60 63 72 6c 2d 66 69 6c 65 60 60 20 2d 20 66 69 ing.next.rule..``crl-file``.-.fi
9b6e0 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 le.with.the.Certificate.Revocati
9b700 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f 20 63 68 65 63 6b 20 69 66 20 61 20 63 65 72 on.List..Using.to.check.if.a.cer
9b720 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 tificate.for.the.remote.peer.is.
9b740 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b 00 60 60 64 60 60 20 2d 20 45 78 65 63 75 74 valid.or.revoked;.``d``.-.Execut
9b760 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 61 79 73 00 60 60 64 65 61 64 2d 70 65 65 72 ion.interval.in.days.``dead-peer
9b780 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 -detection.action.=.clear.|.hold
9b7a0 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 .|.restart``.-.R_U_THERE.notific
9b7c0 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 ation.messages(IKEv1).or.empty.I
9b7e0 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 NFORMATIONAL.messages.(IKEv2).ar
9b800 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 e.periodically.sent.in.order.to.
9b820 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 check.the.liveliness.of.the.IPse
9b840 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 68 6f 6c 64 2c 20 c.peer..The.values.clear,.hold,.
9b860 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 and.restart.all.activate.DPD.and
9b880 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d .determine.the.action.to.perform
9b8a0 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 .on.a.timeout..With.``clear``.th
9b8c0 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 e.connection.is.closed.with.no.f
9b8e0 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 68 6f 6c 64 60 60 20 69 urther.actions.taken..``hold``.i
9b900 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c nstalls.a.trap.policy,.which.wil
9b920 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 l.catch.matching.traffic.and.tri
9b940 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f es.to.re-negotiate.the.connectio
9b960 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d n.on.demand..``restart``.will.im
9b980 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 mediately.trigger.an.attempt.to.
9b9a0 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 re-negotiate.the.connection..``d
9b9c0 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 ead-peer-detection.action.=.clea
9b9e0 72 20 7c 20 74 72 61 70 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 r.|.trap.|.restart``.-.R_U_THERE
9ba00 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 .notification.messages(IKEv1).or
9ba20 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 .empty.INFORMATIONAL.messages.(I
9ba40 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f KEv2).are.periodically.sent.in.o
9ba60 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 rder.to.check.the.liveliness.of.
9ba80 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 the.IPsec.peer..The.values.clear
9baa0 2c 20 74 72 61 70 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 ,.trap,.and.restart.all.activate
9bac0 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f .DPD.and.determine.the.action.to
9bae0 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c .perform.on.a.timeout..With.``cl
9bb00 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 ear``.the.connection.is.closed.w
9bb20 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 ith.no.further.actions.taken..``
9bb40 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 trap``.installs.a.trap.policy,.w
9bb60 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 hich.will.catch.matching.traffic
9bb80 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 .and.tries.to.re-negotiate.the.c
9bba0 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 onnection.on.demand..``restart``
9bbc0 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 .will.immediately.trigger.an.att
9bbe0 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 empt.to.re-negotiate.the.connect
9bc00 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f 6e ion..``dead-peer-detection``.con
9bc20 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 44 65 61 64 20 50 65 65 72 20 44 trols.the.use.of.the.Dead.Peer.D
9bc40 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 etection.protocol.(DPD,.RFC.3706
9bc60 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d ).where.R_U_THERE.notification.m
9bc80 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 essages.(IKEv1).or.empty.INFORMA
9bca0 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 TIONAL.messages.(IKEv2).are.peri
9bcc0 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 odically.sent.in.order.to.check.
9bce0 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 the.liveliness.of.the.IPsec.peer
9bd00 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 45 53 50 20 67 72 :.``default-esp-group``.-.ESP.gr
9bd20 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 74 72 61 66 66 69 oup.to.use.by.default.for.traffi
9bd40 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 68 74 20 62 65 20 6f 76 65 72 77 72 69 74 74 c.encryption..Might.be.overwritt
9bd60 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 75 en.by.individual.settings.for.tu
9bd80 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 3b 00 60 nnel.or.VTI.interface.binding;.`
9bda0 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 `description``.-.description.for
9bdc0 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d 67 72 6f 75 70 60 60 20 64 68 2d 67 72 6f 75 .this.peer;.``dh-group``.dh-grou
9bde0 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 49 44 20 66 6f 72 20 61 p;.``dhcp-interface``.-.ID.for.a
9be00 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 44 48 43 uthentication.generated.from.DHC
9be20 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 3b 00 60 60 64 68 63 70 2d 69 6e P.address.dynamically;.``dhcp-in
9be40 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 terface``.-.use.an.IP.address,.r
9be60 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e eceived.from.DHCP.for.IPSec.conn
9be80 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f ection.with.this.peer,.instead.o
9bea0 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d f.``local-address``;.``disable-m
9bec0 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e obike``.disables.MOBIKE.Support.
9bee0 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b .MOBIKE.is.only.available.for.IK
9bf00 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 69 Ev2.and.enabled.by.default..``di
9bf20 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 73 sable-route-autoinstall``.-.This
9bf40 20 6f 70 74 69 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 73 61 62 6c 65 73 .option.when.configured.disables
9bf60 20 74 68 65 20 72 6f 75 74 65 73 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 65 66 .the.routes.installed.in.the.def
9bf80 61 75 6c 74 20 74 61 62 6c 65 20 32 32 30 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 ault.table.220.for.site-to-site.
9bfa0 69 70 73 65 63 2e 20 49 74 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 77 69 74 68 20 56 54 ipsec..It.is.mostly.used.with.VT
9bfc0 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 I.configuration..``disable-route
9bfe0 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 -autoinstall``.Do.not.automatica
9c000 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 74 lly.install.routes.to.remote.net
9c020 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 64 69 73 61 62 6c 65 20 74 68 69 works;.``disable``.-.disable.thi
9c040 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 44 69 73 61 62 6c 65 20 50 46 s.tunnel;.``disable``.Disable.PF
9c060 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f S;.``disable``.disable.IPComp.co
9c080 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 64 69 73 61 62 6c 65 60 60 mpression.(default);.``disable``
9c0a0 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 .disable.MOBIKE;.``drop``:.drop.
9c0c0 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 the.packet..``ecdsa-sha2-nistp25
9c0e0 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 6``.``ecdsa-sha2-nistp384``.``ec
9c100 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 4c 69 dsa-sha2-nistp521``.``edp``.-.Li
9c120 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 45 78 74 72 65 6d 65 20 72 6f 75 74 65 72 73 sten.for.EDP.for.Extreme.routers
9c140 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c 65 60 60 20 49 6e 68 65 72 69 74 20 44 69 66 /switches.``enable``.Inherit.Dif
9c160 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 70 fie-Hellman.group.from.IKE.group
9c180 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 50 .(default);.``enable``.enable.IP
9c1a0 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 Comp.compression;.``enable``.ena
9c1c0 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 3b 00 ble.MOBIKE.(default.for.IKEv2);.
9c1e0 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 ``encryption``.encryption.algori
9c200 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 62 69 74 20 41 45 53 2d 43 42 43 29 3b 00 60 thm.(default.128.bit.AES-CBC);.`
9c220 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 `encryption``.encryption.algorit
9c240 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 65 6e 64 20 6f 66 20 74 hm;.``end``.Matches.the.end.of.t
9c260 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 he.URL.path..``esp-group``.-.def
9c280 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 ine.ESP.group.for.encrypt.traffi
9c2a0 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 70 c,.defined.by.this.tunnel;.``esp
9c2c0 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 -group``.-.define.ESP.group.for.
9c2e0 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 70 61 73 73 65 64 20 74 68 69 73 20 56 54 49 encrypt.traffic,.passed.this.VTI
9c300 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 63 74 60 60 20 52 65 71 75 69 72 65 73 20 61 .interface..``exact``.Requires.a
9c320 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 n.exactly.match.of.the.URL.path.
9c340 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 46 44 50 20 66 6f 72 20 46 6f 75 ``fdp``.-.Listen.for.FDP.for.Fou
9c360 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 66 69 6c 65 60 60 20 2d ndry.routers/switches.``file``.-
9c380 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 66 69 6c 65 3b 00 60 60 66 6c 65 78 76 70 6e .path.to.the.key.file;.``flexvpn
9c3a0 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f ``.Allow.FlexVPN.vendor.ID.paylo
9c3c0 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 ad.(IKEv2.only)..Send.the.Cisco.
9c3e0 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 FlexVPN.vendor.ID.payload.(IKEv2
9c400 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 .only),.which.is.required.in.ord
9c420 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 er.to.make.Cisco.brand.devices.a
9c440 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 llow.negotiating.a.local.traffic
9c460 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 .selector.(from.strongSwan's.poi
9c480 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 nt.of.view).that.is.not.the.assi
9c4a0 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 gned.virtual.IP.address.if.such.
9c4c0 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e an.address.is.requested.by.stron
9c4e0 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e gSwan..Sending.the.Cisco.FlexVPN
9c500 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f .vendor.ID.prevents.the.peer.fro
9c520 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 m.narrowing.the.initiator's.loca
9c540 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 l.traffic.selector.and.allows.it
9c560 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 .to.e.g..negotiate.a.TS.of.0.0.0
9c580 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 .0/0.==.0.0.0.0/0.instead..This.
9c5a0 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d has.been.tested.with.a."tunnel.m
9c5c0 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 ode.ipsec.ipv4".Cisco.template.b
9c5e0 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 ut.should.also.work.for.GRE.enca
9c600 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 73 20 46 6c psulation;.``flexvpn``.Allows.Fl
9c620 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f exVPN.vendor.ID.payload.(IKEv2.o
9c640 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e nly)..Send.the.Cisco.FlexVPN.ven
9c660 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 dor.ID.payload.(IKEv2.only),.whi
9c680 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 ch.is.required.in.order.to.make.
9c6a0 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 Cisco.brand.devices.allow.negoti
9c6c0 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 ating.a.local.traffic.selector.(
9c6e0 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 from.strongSwan's.point.of.view)
9c700 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 .that.is.not.the.assigned.virtua
9c720 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 l.IP.address.if.such.an.address.
9c740 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 is.requested.by.strongSwan..Send
9c760 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 ing.the.Cisco.FlexVPN.vendor.ID.
9c780 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 prevents.the.peer.from.narrowing
9c7a0 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 .the.initiator's.local.traffic.s
9c7c0 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 elector.and.allows.it.to.e.g..ne
9c7e0 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 gotiate.a.TS.of.0.0.0.0/0.==.0.0
9c800 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 .0.0/0.instead..This.has.been.te
9c820 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 sted.with.a."tunnel.mode.ipsec.i
9c840 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 pv4".Cisco.template.but.should.a
9c860 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 lso.work.for.GRE.encapsulation;.
9c880 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 66 6f ``force-udp-encapsulation``.-.fo
9c8a0 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 45 53 50 20 69 6e 74 6f 20 55 44 rce.encapsulation.of.ESP.into.UD
9c8c0 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 62 P.datagrams..Useful.in.case.if.b
9c8e0 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 20 69 73 20 etween.local.and.remote.side.is.
9c900 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c 20 77 68 69 63 68 20 6e 6f 74 20 61 6c 6c 6f 77 firewall.or.NAT,.which.not.allow
9c920 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 45 53 50 20 70 61 63 6b 65 74 73 20 62 65 74 77 s.passing.plain.ESP.packets.betw
9c940 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 2d 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 4d een.them;.``g``.-.802.11g.-.54.M
9c960 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c 74 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 68 bits/sec.(default).``graceful-sh
9c980 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e utdown``.-............Well-known
9c9a0 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 47 52 41 43 45 46 55 4c 5f 53 48 55 54 .communities.value.GRACEFUL_SHUT
9c9c0 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 60 68 60 60 20 2d 20 45 78 65 63 75 74 69 6f DOWN.0xFFFF0000.``h``.-.Executio
9c9e0 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 72 73 00 60 60 68 61 73 68 60 60 20 68 61 73 n.interval.in.hours.``hash``.has
9ca00 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 73 68 61 31 29 2e 00 60 60 68 61 h.algorithm.(default.sha1)..``ha
9ca20 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 68 6f 6c 64 60 60 20 73 65 sh``.hash.algorithm..``hold``.se
9ca40 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 28 64 65 66 61 75 6c 74 29 00 60 60 68 6f 6c t.action.to.hold.(default).``hol
9ca60 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 3b 00 60 60 68 74 34 30 2b 60 d``.set.action.to.hold;.``ht40+`
9ca80 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 `.-.Both.20.MHz.and.40.MHz.with.
9caa0 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 20 74 68 65 20 70 72 69 6d secondary.channel.above.the.prim
9cac0 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 30 2d 60 60 20 2d 20 42 6f 74 68 20 32 30 20 ary.channel.``ht40-``.-.Both.20.
9cae0 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 MHz.and.40.MHz.with.secondary.ch
9cb00 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 annel.below.the.primary.channel.
9cb20 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 00 60 60 69 64 60 60 20 2d 20 ``hvc0``.-.Xen.console.``id``.-.
9cb40 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 static.ID's.for.authentication..
9cb60 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 In.general.local.and.remote.addr
9cb80 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a ess.``<x.x.x.x>``,.``<h:h:h:h:h:
9cba0 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e 79 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 h:h:h>``.or.``%any``;.``ike-grou
9cbc0 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 p``.-.IKE.group.to.use.for.key.e
9cbe0 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 73 65 20 49 4b 45 76 31 20 66 6f xchanges;.``ikev1``.use.IKEv1.fo
9cc00 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 r.Key.Exchange;.``ikev2-reauth``
9cc20 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 75 .-.reauthenticate.remote.peer.du
9cc40 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 20 70 72 6f 63 65 73 73 2e 20 43 61 6e 20 62 ring.the.rekeying.process..Can.b
9cc60 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 4b 45 76 32 2e 20 43 72 65 61 74 65 20 61 e.used.only.with.IKEv2..Create.a
9cc80 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 74 68 65 20 73 63 72 61 74 63 68 20 61 6e 64 .new.IKE_SA.from.the.scratch.and
9cca0 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 61 6c 6c 20 49 50 73 65 63 20 53 41 73 3b 00 .try.to.recreate.all.IPsec.SAs;.
9ccc0 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e ``ikev2-reauth``.whether.rekeyin
9cce0 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 g.of.an.IKE_SA.should.also.reaut
9cd00 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 henticate.the.peer..In.IKEv1,.re
9cd20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 authentication.is.always.done..S
9cd40 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e 61 62 6c 65 73 20 72 65 etting.this.parameter.enables.re
9cd60 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 mote.host.re-authentication.duri
9cd80 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 ng.an.IKE.rekey..``ikev2-reauth`
9cda0 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 `.whether.rekeying.of.an.IKE_SA.
9cdc0 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 should.also.reauthenticate.the.p
9cde0 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 eer..In.IKEv1,.reauthentication.
9ce00 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 60 69 6b 65 76 32 60 60 20 75 73 65 20 49 4b is.always.done:.``ikev2``.use.IK
9ce20 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6e 60 60 3a 20 52 75 Ev2.for.Key.Exchange;.``in``:.Ru
9ce40 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 leset.for.forwarded.packets.on.a
9ce60 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 69 6e 69 74 69 61 74 65 60 60 n.inbound.interface.``initiate``
9ce80 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 72 65 .-.does.initial.connection.to.re
9cea0 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 63 6f 6e 66 mote.peer.immediately.after.conf
9cec0 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 74 65 72 20 62 6f 6f 74 2e 20 49 6e 20 74 68 69 73 20 iguring.and.after.boot..In.this.
9cee0 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 mode.the.connection.will.not.be.
9cf00 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 61 73 65 20 6f 66 20 64 69 73 63 6f 6e 6e 65 63 74 69 restarted.in.case.of.disconnecti
9cf20 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c on,.therefore.should.be.used.onl
9cf40 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 44 50 44 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 y.together.with.DPD.or.another.s
9cf60 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 6d 65 74 68 6f 64 73 3b 00 60 60 69 6e 74 65 6c ession.tracking.methods;.``intel
9cf80 5f 69 64 6c 65 2e 6d 61 78 5f 63 73 74 61 74 65 3d 30 60 60 20 44 69 73 61 62 6c 65 20 69 6e 74 _idle.max_cstate=0``.Disable.int
9cfa0 65 6c 5f 69 64 6c 65 20 61 6e 64 20 66 61 6c 6c 20 62 61 63 6b 20 6f 6e 20 61 63 70 69 5f 69 64 el_idle.and.fall.back.on.acpi_id
9cfc0 6c 65 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 le.``interface``.Interface.Name.
9cfe0 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 to.use..The.name.of.the.interfac
9d000 65 20 6f 6e 20 77 68 69 63 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 e.on.which.virtual.IP.addresses.
9d020 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 should.be.installed..If.not.spec
9d040 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 ified.the.addresses.will.be.inst
9d060 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 3b alled.on.the.outbound.interface;
9d080 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 .``interface``.is.used.for.the.V
9d0a0 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 yOS.CLI.command.to.identify.the.
9d0c0 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 69 73 20 70 WireGuard.interface.where.this.p
9d0e0 72 69 76 61 74 65 20 6b 65 79 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 69 6e 74 65 rivate.key.is.to.be.used..``inte
9d100 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c rnet``.-.....................Wel
9d120 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 30 00 60 60 69 6e l-known.communities.value.0.``in
9d140 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 terval``.keep-alive.interval.in.
9d160 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 30 29 3b 00 seconds.<2-86400>.(default.30);.
9d180 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 ``isis``.-.Intermediate.System.t
9d1a0 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 2d 49 53 29 00 60 60 o.Intermediate.System.(IS-IS).``
9d1c0 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d 20 63 jump``:.jump.to.another.custom.c
9d1e0 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 4b 65 72 6e 65 6c 20 72 6f 75 74 65 73 hain..``kernel``.-.Kernel.routes
9d200 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c .``key-exchange``.which.protocol
9d220 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 .should.be.used.to.initialize.th
9d240 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e 6f 74 20 73 65 74 20 62 6f 74 68 20 70 72 6f e.connection.If.not.set.both.pro
9d260 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f tocols.are.handled.and.connectio
9d280 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 69 6e ns.will.use.IKEv2.when.initiatin
9d2a0 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 g,.but.accept.any.protocol.versi
9d2c0 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e 67 3a 00 60 60 6b 65 79 60 60 20 2d 20 61 20 on.when.responding:.``key``.-.a.
9d2e0 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 private.key,.which.will.be.used.
9d300 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 for.authenticating.local.router.
9d320 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6c 61 74 65 6e 63 79 60 60 3a 20 41 20 73 on.remote.peer:.``latency``:.A.s
9d340 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 6c 6f 77 65 72 69 6e erver.profile.focused.on.lowerin
9d360 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 g.network.latency..This.profile.
9d380 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 favors.performance.over.power.sa
9d3a0 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 vings.by.setting.``intel_pstate`
9d3c0 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e 00 60 60 6c 65 `.and.``min_perf_pct=100``..``le
9d3e0 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 ast-connection``.Distributes.req
9d400 75 65 73 74 73 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 66 65 77 uests.to.the.server.with.the.few
9d420 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 65 61 73 74 2d 63 est.active.connections.``least-c
9d440 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 onnection``.Distributes.requests
9d460 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f 74 6a 20 74 68 65 20 66 65 77 65 73 74 20 61 .tp.tje.server.wotj.the.fewest.a
9d480 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 60 ctive.connections.``life-bytes``
9d4a0 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 73 20 3c 31 30 32 34 2d 32 36 38 34 33 35 34 .ESP.life.in.bytes.<1024-2684354
9d4c0 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 72 61 6e 73 6d 5600000>..Number.of.bytes.transm
9d4e0 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 itted.over.an.IPsec.SA.before.it
9d500 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 60 20 45 53 50 20 6c .expires;.``life-packets``.ESP.l
9d520 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 30 30 30 2d 32 36 38 34 33 35 34 35 36 30 30 ife.in.packets.<1000-26843545600
9d540 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 000>..Number.of.packets.transmit
9d560 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 ted.over.an.IPsec.SA.before.it.e
9d580 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 45 53 50 20 6c 69 66 65 74 69 6d xpires;.``lifetime``.ESP.lifetim
9d5a0 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 e.in.seconds.<30-86400>.(default
9d5c0 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e .3600)..How.long.a.particular.in
9d5e0 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 20 73 65 74 20 6f 66 stance.of.a.connection.(a.set.of
9d600 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 73 20 .encryption/authentication.keys.
9d620 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 20 73 68 6f 75 6c 64 20 6c 61 73 74 2c 20 66 for.user.packets).should.last,.f
9d640 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 65 78 rom.successful.negotiation.to.ex
9d660 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 piry;.``lifetime``.IKE.lifetime.
9d680 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 in.seconds.<0-86400>.(default.28
9d6a0 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 800);.``lifetime``.IKE.lifetime.
9d6c0 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 in.seconds.<30-86400>.(default.2
9d6e0 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 8800);.``llgr-stale``.-.........
9d700 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 ..........Well-known.communities
9d720 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 20 30 78 46 46 46 46 30 30 30 36 00 60 60 6c .value.LLGR_STALE.0xFFFF0006.``l
9d740 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 ocal-address``.-.local.IP.addres
9d760 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 s.for.IPSec.connection.with.this
9d780 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 20 60 60 61 6e 79 60 60 2c 20 74 68 65 6e 20 .peer..If.defined.``any``,.then.
9d7a0 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 6f an.IP.address.which.configured.o
9d7c0 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 77 n.interface.with.default.route.w
9d7e0 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 60 60 20 2d 20 20 20 20 20 ill.be.used;.``local-as``.-.....
9d800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 ................Well-known.commu
9d820 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 44 nities.value.NO_EXPORT_SUBCONFED
9d840 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 66 6f .0xFFFFFF03.``local-id``.-.ID.fo
9d860 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 49 66 20 64 65 66 69 r.the.local.VyOS.router..If.defi
9d880 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 ned,.during.the.authentication.i
9d8a0 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 t.will.be.send.to.remote.peer;.`
9d8c0 60 6c 6f 63 61 6c 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 `local-key``.-.name.of.PKI.key-p
9d8e0 61 69 72 20 77 69 74 68 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 00 60 60 6c 6f 63 air.with.local.private.key.``loc
9d900 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 66 6f 72 al``.-.define.a.local.source.for
9d920 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 .match.traffic,.which.should.be.
9d940 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a encrypted.and.send.to.this.peer:
9d960 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 70 61 63 6b 65 74 73 20 .``local``:.Ruleset.for.packets.
9d980 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 72 00 60 60 6d 60 60 20 2d destined.for.this.router.``m``.-
9d9a0 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 .Execution.interval.in.minutes.`
9d9c0 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 62 79 20 56 79 `main``.Routing.table.used.by.Vy
9d9e0 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6e 6f 74 20 70 61 72 74 OS.and.other.interfaces.not.part
9da00 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 60 60 6d 61 69 6e 60 60 20 75 73 65 20 4d 61 icipating.in.PBR.``main``.use.Ma
9da20 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 in.mode.for.Key.Exchanges.in.the
9da40 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 52 65 63 6f 6d 6d 65 6e 64 65 64 20 44 65 66 .IKEv1.Protocol.(Recommended.Def
9da60 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 60 3a 20 46 75 6c 6c 20 6d 65 73 73 61 67 65 ault);.``message``:.Full.message
9da80 20 74 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 73 63 72 69 70 74 2e 00 .that.has.triggered.the.script..
9daa0 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 3d 6f 66 66 60 60 00 60 60 6d 6f 62 69 6b 65 60 60 20 65 ``mitigations=off``.``mobike``.e
9dac0 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 nable.MOBIKE.Support..MOBIKE.is.
9dae0 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 only.available.for.IKEv2:.``mode
9db00 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 ``.-.mode.for.authentication.bet
9db20 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6d 6f 64 ween.VyOS.and.remote.peer:.``mod
9db40 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 65 20 31 20 4d 6f 64 65 20 53 65 6c 65 63 74 69 6f 6e e``.IKEv1.Phase.1.Mode.Selection
9db60 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 :.``mode``.the.type.of.the.conne
9db80 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 50 61 73 73 69 76 65 6c 79 20 6d ction:.``monitor``.-.Passively.m
9dba0 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 66 72 65 71 75 65 onitor.all.packets.on.the.freque
9dbc0 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 ncy/channel.``multi-user-beamfor
9dbe0 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 mee``.-.Support.for.operation.as
9dc00 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d .single.user.beamformer.``multi-
9dc20 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 user-beamformer``.-.Support.for.
9dc40 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 operation.as.single.user.beamfor
9dc60 6d 65 72 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f mer.``n``.-.802.11n.-.600.Mbits/
9dc80 73 65 63 00 60 60 6e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f sec.``name``.is.used.for.the.VyO
9dca0 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 6b S.CLI.command.to.identify.this.k
9dcc0 65 79 2e 20 54 68 69 73 20 6b 65 79 20 60 60 6e 61 6d 65 60 60 20 69 73 20 74 68 65 6e 20 75 73 ey..This.key.``name``.is.then.us
9dce0 65 64 20 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 72 ed.in.the.CLI.configuration.to.r
9dd00 65 66 65 72 65 6e 63 65 20 74 68 65 20 6b 65 79 20 69 6e 73 74 61 6e 63 65 2e 00 60 60 6e 65 74 eference.the.key.instance..``net
9dd20 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 .ipv4.conf.all.accept_redirects`
9dd40 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 `.``net.ipv4.conf.all.accept_sou
9dd60 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e rce_route``.``net.ipv4.conf.all.
9dd80 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 log_martians``.``net.ipv4.conf.a
9dda0 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 ll.rp_filter``.``net.ipv4.conf.a
9ddc0 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 ll.send_redirects``.``net.ipv4.i
9dde0 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e cmp_echo_ignore_broadcasts``.``n
9de00 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 33 37 60 60 00 60 60 6e 65 74 2e 69 70 76 34 et.ipv4.tcp_rfc1337``.``net.ipv4
9de20 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e .tcp_syncookies``.``net.ipv6.con
9de40 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 f.all.accept_redirects``.``net.i
9de60 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 pv6.conf.all.accept_source_route
9de80 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 ``.``no-advertise``.-...........
9dea0 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c ......Well-known.communities.val
9dec0 75 65 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d ue.NO_ADVERTISE.0xFFFFFF02.``no-
9dee0 65 78 70 6f 72 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 export``.-....................We
9df00 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 ll-known.communities.value.NO_EX
9df20 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 20 20 PORT.0xFFFFFF01.``no-llgr``.-...
9df40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f ...................Well-known.co
9df60 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 mmunities.value.NO_LLGR.0xFFFF00
9df80 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 07.``no-peer``.-................
9dfa0 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c ......Well-known.communities.val
9dfc0 75 65 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 46 30 34 00 60 60 6e 6f 60 60 20 64 69 73 61 ue.NOPEER.0xFFFFFF04.``no``.disa
9dfe0 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 6e ble.remote.host.re-authenticaton
9e000 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 60 6e 6f 6e 65 60 60 20 2d .during.an.IKE.rekey;.``none``.-
9e020 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 .Execution.interval.in.minutes.`
9e040 60 6e 6f 6e 65 60 60 20 2d 20 6c 6f 61 64 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f `none``.-.loads.the.connection.o
9e060 6e 6c 79 2c 20 77 68 69 63 68 20 74 68 65 6e 20 63 61 6e 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 nly,.which.then.can.be.manually.
9e080 69 6e 69 74 69 61 74 65 64 20 6f 72 20 75 73 65 64 20 61 73 20 61 20 72 65 73 70 6f 6e 64 65 72 initiated.or.used.as.a.responder
9e0a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 6e 6f 6e 65 60 60 20 73 65 74 20 61 63 74 .configuration..``none``.set.act
9e0c0 69 6f 6e 20 74 6f 20 6e 6f 6e 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 6e 6f 73 65 6c 65 63 ion.to.none.(default);.``noselec
9e0e0 74 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 75 6e 75 73 65 64 2c 20 t``.marks.the.server.as.unused,.
9e100 65 78 63 65 70 74 20 66 6f 72 20 64 69 73 70 6c 61 79 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 except.for.display.purposes..The
9e120 20 73 65 72 76 65 72 20 69 73 20 64 69 73 63 61 72 64 65 64 20 62 79 20 74 68 65 20 73 65 6c 65 .server.is.discarded.by.the.sele
9e140 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 6e 74 73 60 60 20 65 6e 61 62 6c 65 73 ction.algorithm..``nts``.enables
9e160 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 66 6f 72 .Network.Time.Security.(NTS).for
9e180 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 .the.server.as.specified.in.:rfc
9e1a0 3a 60 38 39 31 35 60 00 60 60 6f 70 74 69 6f 6e 73 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 4f :`8915`.``options``.``ospf``.-.O
9e1c0 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 4f 53 50 46 76 32 29 pen.Shortest.Path.First.(OSPFv2)
9e1e0 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 .``ospfv3``.-.Open.Shortest.Path
9e200 20 46 69 72 73 74 20 28 49 50 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 .First.(IPv6).(OSPFv3).``out``:.
9e220 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e Ruleset.for.forwarded.packets.on
9e240 20 61 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 70 61 73 73 70 68 72 .an.outbound.interface.``passphr
9e260 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 ase``.-.local.private.key.passph
9e280 72 61 73 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 70 72 69 76 61 74 65 20 6b 65 rase.``passphrase``.-.private.ke
9e2a0 79 20 70 61 73 73 70 68 72 61 73 65 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 61 73 73 77 y.passphrase,.if.needed..``passw
9e2c0 6f 72 64 60 60 20 2d 20 70 61 73 73 70 68 72 61 73 65 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 ord``.-.passphrase.private.key,.
9e2e0 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 65 65 72 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 if.needed..``peer``.is.used.for.
9e300 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 the.VyOS.CLI.command.to.identify
9e320 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 .the.WireGuard.peer.where.this.s
9e340 65 63 72 65 64 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 70 65 72 69 6f 64 60 60 3a ecred.is.to.be.used..``period``:
9e360 20 54 69 6d 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 72 61 74 65 20 63 61 6c 63 75 6c 61 74 69 6f .Time.window.for.rate.calculatio
9e380 6e 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 n..Possible.values:.``second``.(
9e3a0 6f 6e 65 20 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d 69 6e one.second),.``minute``.(one.min
9e3c0 75 74 65 29 2c 20 60 60 68 6f 75 72 60 60 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 61 75 ute),.``hour``.(one.hour)..Defau
9e3e0 6c 74 20 69 73 20 60 60 73 65 63 6f 6e 64 60 60 2e 00 60 60 70 66 73 60 60 20 77 68 65 74 68 65 lt.is.``second``..``pfs``.whethe
9e400 72 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 79 20 6f 66 20 6b 65 79 r.Perfect.Forward.Secrecy.of.key
9e420 73 20 69 73 20 64 65 73 69 72 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 27 73 s.is.desired.on.the.connection's
9e440 20 6b 65 79 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 44 69 .keying.channel.and.defines.a.Di
9e460 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3a 00 60 60 70 6f ffie-Hellman.group.for.PFS:.``po
9e480 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 72 73 69 73 74 65 6e 74 20 63 6c 69 65 6e 74 ol``.mobilizes.persistent.client
9e4a0 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 20 .mode.association.with.a.number.
9e4c0 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 73 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 64 65 of.remote.servers..``port``.-.de
9e4e0 66 69 6e 65 20 70 6f 72 74 2e 20 48 61 76 65 20 65 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 65 6e fine.port..Have.effect.only.when
9e500 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 60 60 70 72 65 66 69 78 60 60 3b 00 .used.together.with.``prefix``;.
9e520 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 20 2d 20 75 73 65 20 70 72 65 64 ``pre-shared-secret``.-.use.pred
9e540 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 3b 00 60 60 70 efined.shared.secret.phrase;.``p
9e560 72 65 66 65 72 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 70 72 65 66 refer``.marks.the.server.as.pref
9e580 65 72 72 65 64 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 68 69 6e 67 73 20 62 65 69 6e 67 20 65 71 erred..All.other.things.being.eq
9e5a0 75 61 6c 2c 20 74 68 69 73 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 66 6f ual,.this.host.will.be.chosen.fo
9e5c0 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 6f 66 r.synchronization.among.a.set.of
9e5e0 20 63 6f 72 72 65 63 74 6c 79 20 6f 70 65 72 61 74 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 70 72 .correctly.operating.hosts..``pr
9e600 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 69 64 efix``.-.IP.network.at.local.sid
9e620 65 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 72 65 e..``prefix``.-.IP.network.at.re
9e640 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 70 72 66 60 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 6f 6d mote.side..``prf``.pseudo-random
9e660 20 66 75 6e 63 74 69 6f 6e 2e 00 60 60 70 72 69 6f 72 69 74 79 60 60 20 2d 20 41 64 64 20 70 72 .function..``priority``.-.Add.pr
9e680 69 6f 72 69 74 79 20 66 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 49 50 53 65 63 20 56 50 iority.for.policy-based.IPSec.VP
9e6a0 4e 20 74 75 6e 6e 65 6c 73 28 6c 6f 77 65 73 74 20 76 61 6c 75 65 20 6d 6f 72 65 20 70 72 65 66 N.tunnels(lowest.value.more.pref
9e6c0 65 72 61 62 6c 65 29 00 60 60 70 72 6f 63 65 73 73 6f 72 2e 6d 61 78 5f 63 73 74 61 74 65 3d 31 erable).``processor.max_cstate=1
9e6e0 60 60 20 4c 69 6d 69 74 20 70 72 6f 63 65 73 73 6f 72 20 74 6f 20 6d 61 78 69 6d 75 6d 20 43 2d ``.Limit.processor.to.maximum.C-
9e700 73 74 61 74 65 20 31 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 45 53 50 2d 67 72 6f 75 70 20 70 state.1.``proposal``.ESP-group.p
9e720 72 6f 70 6f 73 61 6c 20 77 69 74 68 20 6e 75 6d 62 65 72 20 3c 31 2d 36 35 35 33 35 3e 3a 00 60 roposal.with.number.<1-65535>:.`
9e740 60 70 72 6f 70 6f 73 61 6c 60 60 20 74 68 65 20 6c 69 73 74 20 6f 66 20 70 72 6f 70 6f 73 61 6c `proposal``.the.list.of.proposal
9e760 73 20 61 6e 64 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 3a 00 60 60 70 72 6f 74 6f 63 s.and.their.parameters:.``protoc
9e780 6f 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6d ol``.-.define.the.protocol.for.m
9e7a0 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e atch.traffic,.which.should.be.en
9e7c0 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 crypted.and.send.to.this.peer;.`
9e7e0 60 70 73 6b 60 60 20 2d 20 50 72 65 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6e 61 `psk``.-.Preshared.secret.key.na
9e800 6d 65 3a 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f me:.``queue``:.Enqueue.packet.to
9e820 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 72 61 74 65 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 .userspace..``rate``:.Number.of.
9e840 70 61 63 6b 65 74 73 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 packets..Default.5..``reject``:.
9e860 72 65 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 reject.the.packet..``remote-addr
9e880 65 73 73 60 60 20 2d 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 ess``.-.remote.IP.address.or.hos
9e8a0 74 6e 61 6d 65 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 50 76 34 tname.for.IPSec.connection..IPv4
9e8c0 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 20 .or.IPv6.address.is.used.when.a.
9e8e0 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 peer.has.a.public.static.IP.addr
9e900 65 73 73 2e 20 48 6f 73 74 6e 61 6d 65 20 69 73 20 61 20 44 4e 53 20 6e 61 6d 65 20 77 68 69 63 ess..Hostname.is.a.DNS.name.whic
9e920 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 h.could.be.used.when.a.peer.has.
9e940 61 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 44 4e 53 20 6e 61 6d 65 a.public.IP.address.and.DNS.name
9e960 2c 20 62 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 63 68 61 ,.but.an.IP.address.could.be.cha
9e980 6e 67 65 64 20 66 72 6f 6d 20 74 69 6d 65 20 74 6f 20 74 69 6d 65 2e 00 60 60 72 65 6d 6f 74 65 nged.from.time.to.time..``remote
9e9a0 2d 69 64 60 60 20 2d 20 64 65 66 69 6e 65 20 61 6e 20 49 44 20 66 6f 72 20 72 65 6d 6f 74 65 20 -id``.-.define.an.ID.for.remote.
9e9c0 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 75 73 69 6e 67 20 70 65 65 72 20 6e 61 6d 65 peer,.instead.of.using.peer.name
9e9e0 20 6f 72 20 61 64 64 72 65 73 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 74 .or.address..Useful.in.case.if.t
9ea00 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 6f 72 20 he.remote.peer.is.behind.NAT.or.
9ea20 69 66 20 60 60 6d 6f 64 65 20 78 35 30 39 60 60 20 69 73 20 75 73 65 64 3b 00 60 60 72 65 6d 6f if.``mode.x509``.is.used;.``remo
9ea40 74 65 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 te-key``.-.name.of.PKI.key-pair.
9ea60 77 69 74 68 20 72 65 6d 6f 74 65 20 70 75 62 6c 69 63 20 6b 65 79 00 60 60 72 65 6d 6f 74 65 60 with.remote.public.key.``remote`
9ea80 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f `.-.define.the.remote.destinatio
9eaa0 6e 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c n.for.match.traffic,.which.shoul
9eac0 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 d.be.encrypted.and.send.to.this.
9eae0 70 65 65 72 3a 00 60 60 72 65 70 6c 61 79 2d 77 69 6e 64 6f 77 60 60 20 2d 20 49 50 73 65 63 20 peer:.``replay-window``.-.IPsec.
9eb00 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 6f 72 20 74 replay.window.to.configure.for.t
9eb20 68 69 73 20 43 48 49 4c 44 5f 53 41 20 28 64 65 66 61 75 6c 74 3a 20 33 32 29 2c 20 61 20 76 61 his.CHILD_SA.(default:.32),.a.va
9eb40 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 70 lue.of.0.disables.IPsec.replay.p
9eb60 72 6f 74 65 63 74 69 6f 6e 00 60 60 72 65 71 2d 73 73 6c 2d 73 6e 69 60 60 20 53 53 4c 20 53 65 rotection.``req-ssl-sni``.SSL.Se
9eb80 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 72 65 71 75 65 rver.Name.Indication.(SNI).reque
9eba0 73 74 20 6d 61 74 63 68 00 60 60 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 74 68 65 20 6d 61 78 69 st.match.``resp-time``:.the.maxi
9ebc0 6d 75 6d 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 20 66 6f 72 20 70 69 6e 67 20 69 6e 20 73 65 mum.response.time.for.ping.in.se
9ebe0 63 6f 6e 64 73 2e 20 52 61 6e 67 65 20 31 2e 2e 2e 33 30 2c 20 64 65 66 61 75 6c 74 20 35 00 60 conds..Range.1...30,.default.5.`
9ec00 60 72 65 73 70 6f 6e 64 60 60 20 2d 20 64 6f 65 73 20 6e 6f 74 20 74 72 79 20 74 6f 20 69 6e 69 `respond``.-.does.not.try.to.ini
9ec20 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 70 tiate.a.connection.to.a.remote.p
9ec40 65 65 72 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 49 50 53 65 63 20 73 65 73 eer..In.this.mode,.the.IPSec.ses
9ec60 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 6e 6c 79 20 61 66 sion.will.be.established.only.af
9ec80 74 65 72 20 69 6e 69 74 69 61 74 69 6f 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 70 65 65 ter.initiation.from.a.remote.pee
9eca0 72 2e 20 43 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 r..Could.be.useful.when.there.is
9ecc0 20 6e 6f 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 74 6f 20 74 68 65 20 70 .no.direct.connectivity.to.the.p
9ece0 65 65 72 20 64 75 65 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 6e 20 74 68 eer.due.to.firewall.or.NAT.in.th
9ed00 65 20 6d 69 64 64 6c 65 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 e.middle.of.the.local.and.remote
9ed20 20 73 69 64 65 2e 00 60 60 72 65 73 74 61 72 74 60 60 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 .side..``restart``.immediately.t
9ed40 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 ries.to.re-negotiate.the.CHILD_S
9ed60 41 20 75 6e 64 65 72 20 61 20 66 72 65 73 68 20 49 4b 45 5f 53 41 3b 00 60 60 72 65 73 74 61 72 A.under.a.fresh.IKE_SA;.``restar
9ed80 74 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 72 65 73 74 61 72 74 3b 00 60 60 72 65 74 t``.set.action.to.restart;.``ret
9eda0 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 urn``:.Return.from.the.current.c
9edc0 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 74 20 74 68 65 20 6e 65 78 74 20 72 75 hain.and.continue.at.the.next.ru
9ede0 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 le.of.the.last.chain..``rip``.-.
9ee00 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 52 49 Routing.Information.Protocol.(RI
9ee20 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 P).``ripng``.-.Routing.Informati
9ee40 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e 65 78 74 2d 67 65 6e 65 72 61 74 69 6f 6e 20 28 49 50 76 on.Protocol.next-generation.(IPv
9ee60 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 2d 20 52 6f 75 6).(RIPng).``round-robin``.-.Rou
9ee80 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 70 61 63 6b 65 74 nd-robin.policy:.Transmit.packet
9eea0 73 20 69 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 6f 72 64 65 72 20 66 72 6f 6d 20 74 68 65 20 66 s.in.sequential.order.from.the.f
9eec0 69 72 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 6c 61 76 65 20 74 68 72 6f 75 67 68 20 74 68 65 irst.available.slave.through.the
9eee0 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 74 .last..``round-robin``.Distribut
9ef00 65 73 20 72 65 71 75 65 73 74 73 20 69 6e 20 61 20 63 69 72 63 75 6c 61 72 20 6d 61 6e 6e 65 72 es.requests.in.a.circular.manner
9ef20 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 73 65 6e 64 69 6e 67 20 65 61 63 68 20 72 65 71 75 ,.sequentially.sending.each.requ
9ef40 65 73 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 73 65 72 76 65 72 20 69 6e 20 6c 69 6e 65 00 60 est.to.the.next.server.in.line.`
9ef60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 `route-filter-translated-v4``.-.
9ef80 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 ..Well-known.communities.value.R
9efa0 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 46 OUTE_FILTER_TRANSLATED_v4.0xFFFF
9efc0 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 0002.``route-filter-translated-v
9efe0 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 6``.-...Well-known.communities.v
9f000 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 alue.ROUTE_FILTER_TRANSLATED_v6.
9f020 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 0xFFFF0004.``route-filter-v4``.-
9f040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 ..............Well-known.communi
9f060 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 ties.value.ROUTE_FILTER_v4.0xFFF
9f080 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 2d 20 20 20 20 20 F0003.``route-filter-v6``.-.....
9f0a0 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 .........Well-known.communities.
9f0c0 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 46 46 46 46 30 30 30 35 value.ROUTE_FILTER_v6.0xFFFF0005
9f0e0 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 20 2d 20 73 68 61 72 65 64 20 52 53 41 20 6b .``rsa-key-name``.-.shared.RSA.k
9f100 65 79 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 20 6b 65 79 20 6d ey.for.authentication..The.key.m
9f120 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 ust.be.defined.in.the.``set.vpn.
9f140 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 72 73 61 60 60 20 2d 20 6f 70 rsa-keys``.section;.``rsa``.-.op
9f160 74 69 6f 6e 73 20 66 6f 72 20 52 53 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 tions.for.RSA.authentication.mod
9f180 65 3a 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 e:.``rsa``.-.use.simple.shared.R
9f1a0 53 41 20 6b 65 79 2e 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 SA.key..``rsa``.-.use.simple.sha
9f1c0 72 65 64 20 52 53 41 20 6b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 red.RSA.key..The.key.must.be.def
9f1e0 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 ined.in.the.``set.vpn.rsa-keys``
9f200 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 65 63 72 65 74 60 60 20 2d 20 70 72 65 64 65 66 69 6e 65 .section;.``secret``.-.predefine
9f220 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 55 73 65 64 20 69 66 20 63 6f 6e 66 69 67 75 d.shared.secret..Used.if.configu
9f240 72 65 64 20 6d 6f 64 65 20 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 red.mode.``pre-shared-secret``;.
9f260 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 ``set.firewall.bridge.forward.fi
9f280 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 lter....``..``set.firewall.ipv4.
9f2a0 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 forward.filter....``..``set.fire
9f2c0 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 wall.ipv4.input.filter....``..``
9f2e0 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 set.firewall.ipv4.output.filter.
9f300 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 ...``..``set.firewall.ipv6.forwa
9f320 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 rd.filter....``..``set.firewall.
9f340 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 ipv6.input.filter....``..``set.f
9f360 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 irewall.ipv6.output.filter....``
9f380 2e 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 ..``single-user-beamformee``.-.S
9f3a0 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 upport.for.operation.as.single.u
9f3c0 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 ser.beamformee.``single-user-bea
9f3e0 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f mformer``.-.Support.for.operatio
9f400 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 73 6f n.as.single.user.beamformer.``so
9f420 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 53 4f 4e 4d 50 20 66 6f 72 20 4e 6f 72 nmp``.-.Listen.for.SONMP.for.Nor
9f440 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 73 6f 75 72 63 65 2d 61 64 tel.routers/switches.``source-ad
9f460 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 62 61 73 dress``.Distributes.requests.bas
9f480 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 ed.on.the.source.IP.address.of.t
9f4a0 68 65 20 63 6c 69 65 6e 74 00 60 60 73 73 68 2d 64 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 he.client.``ssh-dss``.``ssh-ed25
9f4c0 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 20 41 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 519``.``ssh-rsa.AAAAB3NzaC1yc2EA
9f4e0 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 45 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 AAABAA...VBD5lKwEWB.username@hos
9f500 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 00 60 60 73 73 68 2d 72 73 61 60 60 00 60 60 73 73 t.example.com``.``ssh-rsa``.``ss
9f520 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 6d 61 74 63 l-fc-sni-end``.SSL.frontend.matc
9f540 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 00 h.end.of.connection.Server.Name.
9f560 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 6e 6e ``ssl-fc-sni``.SSL.frontend.conn
9f580 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 6d 61 ection.Server.Name.Indication.ma
9f5a0 74 63 68 00 60 60 73 74 61 72 74 60 60 20 74 72 69 65 73 20 74 6f 20 69 6d 6d 65 64 69 61 74 65 tch.``start``.tries.to.immediate
9f5c0 6c 79 20 72 65 2d 63 72 65 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 73 74 61 ly.re-create.the.CHILD_SA;.``sta
9f5e0 74 69 63 60 60 20 2d 20 53 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f tic``.-.Statically.configured.ro
9f600 75 74 65 73 00 60 60 73 74 61 74 69 6f 6e 60 60 20 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f 20 61 utes.``station``.-.Connects.to.a
9f620 6e 6f 74 68 65 72 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 60 60 73 79 6e 70 72 6f 78 79 60 60 nother.access.point.``synproxy``
9f640 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 :.synproxy.the.packet..``sysctl`
9f660 60 20 69 73 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d `.is.used.to.modify.kernel.param
9f680 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 20 20 54 68 65 20 70 61 72 61 6d 65 74 65 72 eters.at.runtime...The.parameter
9f6a0 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 74 68 6f 73 65 20 6c 69 73 74 65 64 20 75 6e 64 s.available.are.those.listed.und
9f6c0 65 72 20 2f 70 72 6f 63 2f 73 79 73 2f 2e 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 er./proc/sys/..``table.10``.Rout
9f6e0 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 ing.table.used.for.ISP1.``table.
9f700 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 10``.Routing.table.used.for.VLAN
9f720 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 .10.(192.168.188.0/24).``table.1
9f740 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 32 00 1``.Routing.table.used.for.ISP2.
9f760 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 ``table.11``.Routing.table.used.
9f780 66 6f 72 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 for.VLAN.11.(192.168.189.0/24).`
9f7a0 60 74 61 62 6c 65 60 60 20 2d 20 4e 6f 6e 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 74 69 `table``.-.Non-main.Kernel.Routi
9f7c0 6e 67 20 54 61 62 6c 65 00 60 60 74 61 72 67 65 74 60 60 3a 20 74 68 65 20 74 61 72 67 65 74 20 ng.Table.``target``:.the.target.
9f7e0 74 6f 20 62 65 20 73 65 6e 74 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 64 72 to.be.sent.ICMP.packets.to,.addr
9f800 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f ess.can.be.an.IPv4.address.or.ho
9f820 73 74 6e 61 6d 65 00 60 60 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a 20 41 20 75 73 65 72 20 64 stname.``test-script``:.A.user.d
9f840 65 66 69 6e 65 64 20 73 63 72 69 70 74 20 6d 75 73 74 20 72 65 74 75 72 6e 20 30 20 74 6f 20 62 efined.script.must.return.0.to.b
9f860 65 20 63 6f 6e 73 69 64 65 72 65 64 20 73 75 63 63 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d e.considered.successful.and.non-
9f880 7a 65 72 6f 20 74 6f 20 66 61 69 6c 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 zero.to.fail..Scripts.are.locate
9f8a0 64 20 69 6e 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 64 69 66 66 65 72 d.in./config/scripts,.for.differ
9f8c0 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 65 64 ent.locations.the.full.path.need
9f8e0 73 20 74 6f 20 62 65 20 70 72 6f 76 69 64 65 64 00 60 60 74 68 72 65 73 68 6f 6c 64 60 60 3a 20 s.to.be.provided.``threshold``:.
9f900 60 60 62 65 6c 6f 77 60 60 20 6f 72 20 60 60 61 62 6f 76 65 60 60 20 74 68 65 20 73 70 65 63 69 ``below``.or.``above``.the.speci
9f920 66 69 65 64 20 72 61 74 65 20 6c 69 6d 69 74 2e 00 60 60 74 68 72 6f 75 67 68 70 75 74 60 60 3a fied.rate.limit..``throughput``:
9f940 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 6d 70 .A.server.profile.focused.on.imp
9f960 72 6f 76 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 70 75 74 2e 20 54 68 69 73 20 roving.network.throughput..This.
9f980 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 profile.favors.performance.over.
9f9a0 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c power.savings.by.setting.``intel
9f9c0 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 _pstate``.and.``max_perf_pct=100
9f9e0 60 60 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 72 6b ``.and.increasing.kernel.network
9fa00 20 62 75 66 66 65 72 20 73 69 7a 65 73 2e 00 60 60 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d .buffer.sizes..``timeout``.keep-
9fa20 61 6c 69 76 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 alive.timeout.in.seconds.<2-8640
9fa40 30 3e 20 28 64 65 66 61 75 6c 74 20 31 32 30 29 20 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 72 0>.(default.120).IKEv1.only.``tr
9fa60 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 ansmit-load-balance``.-.Adaptive
9fa80 20 74 72 61 6e 73 6d 69 74 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 .transmit.load.balancing:.channe
9faa0 6c 20 62 6f 6e 64 69 6e 67 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 l.bonding.that.does.not.require.
9fac0 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 any.special.switch.support..``tr
9fae0 61 6e 73 70 6f 72 74 60 60 20 74 72 61 6e 73 70 6f 72 74 20 6d 6f 64 65 3b 00 60 60 74 72 61 70 ansport``.transport.mode;.``trap
9fb00 60 60 20 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 ``..installs.a.trap.policy,.whic
9fb20 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e h.will.catch.matching.traffic.an
9fb40 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 74 75 6e 6e d.tries.to.re-negotiate.the.tunn
9fb60 65 6c 20 6f 6e 2d 64 65 6d 61 6e 64 3b 00 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 el.on-demand;.``trap``.installs.
9fb80 61 20 74 72 61 70 20 70 6f 6c 69 63 79 20 66 6f 72 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 a.trap.policy.for.the.CHILD_SA;.
9fba0 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 46 6f 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c ``ttl-limit``:.For.the.UDP.TTL.l
9fbc0 69 6d 69 74 20 74 65 73 74 20 74 68 65 20 68 6f 70 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 imit.test.the.hop.count.limit.mu
9fbe0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 st.be.specified..The.limit.must.
9fc00 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c be.shorter.than.the.path.length,
9fc20 20 61 6e 20 49 43 4d 50 20 74 69 6d 65 20 65 78 70 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 .an.ICMP.time.expired.message.is
9fc40 20 6e 65 65 64 65 64 20 74 6f 20 62 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 .needed.to.be.returned.for.a.suc
9fc60 63 65 73 73 66 75 6c 20 74 65 73 74 2e 20 64 65 66 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 cessful.test..default.1.``ttySN`
9fc80 60 20 2d 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 `.-.Serial.device.name.``ttyUSBX
9fca0 60 60 20 2d 20 55 53 42 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 ``.-.USB.Serial.device.name.``tu
9fcc0 6e 6e 65 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 nnel``.-.define.criteria.for.tra
9fce0 66 66 69 63 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e ffic.to.be.matched.for.encryptin
9fd00 67 20 61 6e 64 20 73 65 6e 64 20 69 74 20 74 6f 20 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 g.and.send.it.to.a.peer:.``tunne
9fd20 6c 60 60 20 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 l``.tunnel.mode.(default);.``typ
9fd40 65 60 60 3a 20 53 70 65 63 69 66 79 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 65 73 74 2e 20 74 e``:.Specify.the.type.of.test..t
9fd60 79 70 65 20 63 61 6e 20 62 65 20 70 69 6e 67 2c 20 74 74 6c 20 6f 72 20 61 20 75 73 65 72 20 64 ype.can.be.ping,.ttl.or.a.user.d
9fd80 65 66 69 6e 65 64 20 73 63 72 69 70 74 00 60 60 75 73 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 efined.script.``use-x509-id``.-.
9fda0 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 66 72 6f 6d 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 use.local.ID.from.x509.certifica
9fdc0 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 60 60 69 64 60 60 20 69 te..Cannot.be.used.when.``id``.i
9fde0 73 20 64 65 66 69 6e 65 64 3b 00 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d s.defined;.``virtual-address``.-
9fe00 20 44 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 .Defines.a.virtual.IP.address.wh
9fe20 69 63 68 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 69 6e 69 74 69 61 74 6f ich.is.requested.by.the.initiato
9fe40 72 20 61 6e 64 20 6f 6e 65 20 6f 72 20 73 65 76 65 72 61 6c 20 49 50 76 34 20 61 6e 64 2f 6f 72 r.and.one.or.several.IPv4.and/or
9fe60 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 66 72 6f .IPv6.addresses.are.assigned.fro
9fe80 6d 20 6d 75 6c 74 69 70 6c 65 20 70 6f 6f 6c 73 20 62 79 20 74 68 65 20 72 65 73 70 6f 6e 64 65 m.multiple.pools.by.the.responde
9fea0 72 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 r..``virtual-ip``.Allow.install.
9fec0 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 virtual-ip.addresses..Comma.sepa
9fee0 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 rated.list.of.virtual.IPs.to.req
9ff00 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c uest.in.IKEv2.configuration.payl
9ff20 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 oads.or.IKEv1.Mode.Config..The.w
9ff40 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a ildcard.addresses.0.0.0.0.and.::
9ff60 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 .request.an.arbitrary.address,.s
9ff80 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 pecific.addresses.may.be.defined
9ffa0 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 ..The.responder.may.return.a.dif
9ffc0 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 ferent.address,.though,.or.none.
9ffe0 61 74 20 61 6c 6c 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 6f at.all..``virtual-ip``.Allows.to
a0000 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 .install.virtual-ip.addresses..C
a0020 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 omma.separated.list.of.virtual.I
a0040 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 Ps.to.request.in.IKEv2.configura
a0060 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 tion.payloads.or.IKEv1.Mode.Conf
a0080 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 ig..The.wildcard.addresses.0.0.0
a00a0 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 .0.and.::.request.an.arbitrary.a
a00c0 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 ddress,.specific.addresses.may.b
a00e0 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 e.defined..The.responder.may.ret
a0100 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c urn.a.different.address,.though,
a0120 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 .or.none.at.all..Define.the.``vi
a0140 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 rtual-address``.option.to.config
a0160 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 73 69 74 65 2d 74 6f 2d 73 69 ure.the.IP.address.in.site-to-si
a0180 74 65 20 68 69 65 72 61 72 63 68 79 2e 00 60 60 76 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 te.hierarchy..``vnc``.-.Virtual.
a01a0 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 Network.Control.(VNC).``vti``.-.
a01c0 75 73 65 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 use.a.VTI.interface.for.traffic.
a01e0 65 6e 63 72 79 70 74 69 6f 6e 2e 20 41 6e 79 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 encryption..Any.traffic,.which.w
a0200 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c ill.be.send.to.VTI.interface.wil
a0220 6c 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 l.be.encrypted.and.send.to.this.
a0240 70 65 65 72 2e 20 55 73 69 6e 67 20 56 54 49 20 6d 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 peer..Using.VTI.makes.IPSec.conf
a0260 69 67 75 72 61 74 69 6f 6e 20 6d 75 63 68 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 iguration.much.flexible.and.easi
a0280 65 72 20 69 6e 20 63 6f 6d 70 6c 65 78 20 73 69 74 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c er.in.complex.situation,.and.all
a02a0 6f 77 73 20 74 6f 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 ows.to.dynamically.add/delete.re
a02c0 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 mote.networks,.reachable.via.a.p
a02e0 65 65 72 2c 20 61 73 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 eer,.as.in.this.mode.router.don'
a0300 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 t.need.to.create.additional.SA/p
a0320 6f 6c 69 63 79 20 66 6f 72 20 65 61 63 68 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 olicy.for.each.remote.network:.`
a0340 60 78 35 30 39 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 `x509``.-.options.for.x509.authe
a0360 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 ntication.mode:.``x509``.-.use.c
a0380 65 72 74 69 66 69 63 61 74 65 73 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 ertificates.infrastructure.for.a
a03a0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 60 60 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f uthentication..``xor-hash``.-.XO
a03c0 52 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 R.policy:.Transmit.based.on.the.
a03e0 73 65 6c 65 63 74 65 64 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 selected.transmit.hash.policy...
a0400 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b The.default.policy.is.a.simple.[
a0420 28 73 6f 75 72 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 (source.MAC.address.XOR'd.with.d
a0440 65 73 74 69 6e 61 74 69 6f 6e 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 estination.MAC.address.XOR.packe
a0460 74 20 74 79 70 65 20 49 44 29 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 t.type.ID).modulo.slave.count]..
a0480 41 6c 74 65 72 6e 61 74 65 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 Alternate.transmit.policies.may.
a04a0 62 65 20 73 65 6c 65 63 74 65 64 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 be.selected.via.the.:cfgcmd:`has
a04c0 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f h-policy`.option,.described.belo
a04e0 77 2e 00 60 60 79 65 73 60 60 20 65 6e 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 w..``yes``.enable.remote.host.re
a0500 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 -authentication.during.an.IKE.re
a0520 6b 65 79 3b 00 60 69 67 6e 6f 72 65 60 3a 20 4e 6f 20 63 6f 72 72 65 63 74 69 6f 6e 20 69 73 20 key;.`ignore`:.No.correction.is.
a0540 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6c 6f 63 6b 20 66 6f 72 20 74 68 65 20 6c 65 61 applied.to.the.clock.for.the.lea
a0560 70 20 73 65 63 6f 6e 64 2e 20 54 68 65 20 63 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 63 6f 72 72 p.second..The.clock.will.be.corr
a0580 65 63 74 65 64 20 6c 61 74 65 72 20 69 6e 20 6e 6f 72 6d 61 6c 20 6f 70 65 72 61 74 69 6f 6e 20 ected.later.in.normal.operation.
a05a0 77 68 65 6e 20 6e 65 77 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 20 61 72 65 20 6d 61 64 65 20 61 when.new.measurements.are.made.a
a05c0 6e 64 20 74 68 65 20 65 73 74 69 6d 61 74 65 64 20 6f 66 66 73 65 74 20 69 6e 63 6c 75 64 65 73 nd.the.estimated.offset.includes
a05e0 20 74 68 65 20 6f 6e 65 20 73 65 63 6f 6e 64 20 65 72 72 6f 72 2e 00 60 73 6d 65 61 72 60 3a 20 .the.one.second.error..`smear`:.
a0600 57 68 65 6e 20 73 6d 65 61 72 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 When.smearing.a.leap.second,.the
a0620 20 6c 65 61 70 20 73 74 61 74 75 73 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 6f 6e 20 74 68 .leap.status.is.suppressed.on.th
a0640 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 64 20 74 69 6d 65 20 69 73 20 e.server.and.the.served.time.is.
a0660 63 6f 72 72 65 63 74 65 64 20 73 6c 6f 77 6c 79 20 62 79 20 73 6c 65 77 69 6e 67 20 69 6e 73 74 corrected.slowly.by.slewing.inst
a0680 65 61 64 20 6f 66 20 73 74 65 70 70 69 6e 67 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 64 6f 20 ead.of.stepping..The.clients.do.
a06a0 6e 6f 74 20 6e 65 65 64 20 61 6e 79 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 not.need.any.special.configurati
a06c0 6f 6e 20 61 73 20 74 68 65 79 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 72 65 20 69 73 20 on.as.they.do.not.know.there.is.
a06e0 61 6e 79 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 79 20 66 6f 6c 6c 6f 77 20 any.leap.second.and.they.follow.
a0700 74 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 20 77 68 69 63 68 20 65 76 65 6e 74 75 61 6c 6c 79 the.server.time.which.eventually
a0720 20 62 72 69 6e 67 73 20 74 68 65 6d 20 62 61 63 6b 20 74 6f 20 55 54 43 2e 20 43 61 72 65 20 6d .brings.them.back.to.UTC..Care.m
a0740 75 73 74 20 62 65 20 74 61 6b 65 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 65 79 20 75 73 65 20 ust.be.taken.to.ensure.they.use.
a0760 6f 6e 6c 79 20 4e 54 50 20 73 65 72 76 65 72 73 20 77 68 69 63 68 20 73 6d 65 61 72 20 74 68 65 only.NTP.servers.which.smear.the
a0780 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 69 6e 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 .leap.second.in.exactly.the.same
a07a0 20 77 61 79 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 00 60 73 6f 75 72 63 .way.for.synchronisation..`sourc
a07c0 65 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 e-address`.and.`source-interface
a07e0 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 `.can.not.be.used.at.the.same.ti
a0800 6d 65 2e 00 60 73 79 73 74 65 6d 60 3a 20 57 68 65 6e 20 69 6e 73 65 72 74 69 6e 67 20 61 20 6c me..`system`:.When.inserting.a.l
a0820 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6b 65 72 6e 65 6c 20 73 74 65 70 73 20 74 68 65 eap.second,.the.kernel.steps.the
a0840 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 62 61 63 6b 77 61 72 64 73 20 62 79 20 6f 6e 65 20 73 .system.clock.backwards.by.one.s
a0860 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 30 30 3a econd.when.the.clock.gets.to.00:
a0880 30 30 3a 30 30 20 55 54 43 2e 20 57 68 65 6e 20 64 65 6c 65 74 69 6e 67 20 61 20 6c 65 61 70 20 00:00.UTC..When.deleting.a.leap.
a08a0 73 65 63 6f 6e 64 2c 20 69 74 20 73 74 65 70 73 20 66 6f 72 77 61 72 64 20 62 79 20 6f 6e 65 20 second,.it.steps.forward.by.one.
a08c0 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 32 33 second.when.the.clock.gets.to.23
a08e0 3a 35 39 3a 35 39 20 55 54 43 2e 00 60 74 69 6d 65 7a 6f 6e 65 60 3a 20 54 68 69 73 20 64 69 72 :59:59.UTC..`timezone`:.This.dir
a0900 65 63 74 69 76 65 20 73 70 65 63 69 66 69 65 73 20 61 20 74 69 6d 65 7a 6f 6e 65 20 69 6e 20 74 ective.specifies.a.timezone.in.t
a0920 68 65 20 73 79 73 74 65 6d 20 74 69 6d 65 7a 6f 6e 65 20 64 61 74 61 62 61 73 65 20 77 68 69 63 he.system.timezone.database.whic
a0940 68 20 63 68 72 6f 6e 79 64 20 63 61 6e 20 75 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 h.chronyd.can.use.to.determine.w
a0960 68 65 6e 20 77 69 6c 6c 20 74 68 65 20 6e 65 78 74 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 6f 63 hen.will.the.next.leap.second.oc
a0980 63 75 72 20 61 6e 64 20 77 68 61 74 20 69 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6f 66 66 73 cur.and.what.is.the.current.offs
a09a0 65 74 20 62 65 74 77 65 65 6e 20 54 41 49 20 61 6e 64 20 55 54 43 2e 20 49 74 20 77 69 6c 6c 20 et.between.TAI.and.UTC..It.will.
a09c0 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 20 69 66 20 32 33 3a 35 39 3a 35 39 20 61 periodically.check.if.23:59:59.a
a09e0 6e 64 20 32 33 3a 35 39 3a 36 30 20 61 72 65 20 76 61 6c 69 64 20 74 69 6d 65 73 20 69 6e 20 74 nd.23:59:60.are.valid.times.in.t
a0a00 68 65 20 74 69 6d 65 7a 6f 6e 65 2e 20 54 68 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 77 6f 72 6b 73 he.timezone..This.normally.works
a0a20 20 77 69 74 68 20 74 68 65 20 72 69 67 68 74 2f 55 54 43 20 74 69 6d 65 7a 6f 6e 65 20 77 68 69 .with.the.right/UTC.timezone.whi
a0a40 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c ch.is.the.default.`tweet.by.Evil
a0a60 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 Mog`_,.2020-02-21.a.bandwidth.te
a0a80 73 74 20 6f 76 65 72 20 74 68 65 20 56 50 4e 20 67 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 st.over.the.VPN.got.these.result
a0aa0 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 s:.a.blank.indicates.that.no.tes
a0ac0 74 20 68 61 73 20 62 65 65 6e 20 63 61 72 72 69 65 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e t.has.been.carried.out.aes256.En
a0ae0 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 00 61 6c 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 cryption.alert.all.an.RD./.RTLIS
a0b00 54 00 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e T.an.interface.with.a.nexthop.an
a0b20 79 3a 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a y:.any.IP.address.to.match..any:
a0b40 20 61 6e 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 .any.IPv6.address.to.match..auth
a0b60 00 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 .authorization.auto.-.interface.
a0b80 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 duplex.setting.is.auto-negotiate
a0ba0 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f d.auto.-.interface.speed.is.auto
a0bc0 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 67 70 64 00 62 6f 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 -negotiated.bgpd.bonding.boot-si
a0be0 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 ze.bootfile-name.bootfile-name,.
a0c00 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 73 65 72 76 65 72 00 62 6f 6f 74 66 69 6c filename.bootfile-server.bootfil
a0c20 65 2d 73 69 7a 65 00 62 72 69 64 67 65 00 63 6c 69 65 6e 74 20 65 78 61 6d 70 6c 65 20 28 64 65 e-size.bridge.client.example.(de
a0c40 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f bian.9).client-prefix-length.clo
a0c60 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f 6e 20 28 6e 6f 74 65 20 32 29 00 63 72 69 74 00 63 72 ck.clock.daemon.(note.2).crit.cr
a0c80 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 on.daemon.ddclient_.has.another.
a0ca0 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 way.to.determine.the.WAN.IP.addr
a0cc0 65 73 73 2e 20 54 68 69 73 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c ess..This.is.controlled.by:.ddcl
a0ce0 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 ient_.uses.two.methods.to.update
a0d00 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c .a.DNS.record..The.first.one.wil
a0d20 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 l.send.updates.directly.to.the.D
a0d40 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 NS.daemon,.in.compliance.with.:r
a0d60 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 fc:`2136`..The.second.one.involv
a0d80 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 es.a.third.party.service,.like.D
a0da0 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 69 6d 69 6c 61 72 20 77 ynDNS.com.or.any.other.similar.w
a0dc0 65 62 73 69 74 65 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 ebsite..This.method.uses.HTTP.re
a0de0 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 quests.to.transmit.the.new.IP.ad
a0e00 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e dress..You.can.configure.both.in
a0e20 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 .VyOS..ddclient_.uses.two.method
a0e40 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 s.to.update.a.DNS.record..The.fi
a0e60 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 rst.one.will.send.updates.direct
a0e80 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 ly.to.the.DNS.daemon,.in.complia
a0ea0 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 nce.with.:rfc:`2136`..The.second
a0ec0 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 .one.involves.a.third.party.serv
a0ee0 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 ice,.like.DynDNS.com.or.any.othe
a0f00 72 20 73 75 63 68 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 2e 20 54 68 69 73 20 6d 65 r.such.service.provider..This.me
a0f20 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 thod.uses.HTTP.requests.to.trans
a0f40 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 mit.the.new.IP.address..You.can.
a0f60 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 configure.both.in.VyOS..ddclient
a0f80 5f 20 77 69 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 20 _.will.skip.any.address.located.
a0fa0 62 65 66 6f 72 65 20 74 68 65 20 73 74 72 69 6e 67 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 65 before.the.string.set.in.`<patte
a0fc0 72 6e 3e 60 2e 00 64 65 62 75 67 00 64 65 63 72 65 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 64 rn>`..debug.decrement-lifetime.d
a0fe0 65 66 61 75 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 61 efault.min-threshold.default-lea
a1000 73 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 2d se-time,.max-lease-time.default-
a1020 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 61 lifetime.default-preference.defa
a1040 75 6c 74 2d 72 6f 75 74 65 72 00 64 65 70 72 65 63 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 74 ult-router.deprecate-prefix.dest
a1060 69 6e 61 74 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 6e ination-hashing.dhcp-server-iden
a1080 74 69 66 69 65 72 00 64 69 72 65 63 74 00 64 69 72 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 3a tifier.direct.directory.disable:
a10a0 20 4e 6f 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 .No.source.validation.dnssl.doma
a10c0 69 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d 61 in-name.domain-name-servers.doma
a10e0 69 6e 2d 73 65 61 72 63 68 00 65 6d 65 72 67 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c in-search.emerg.enable.or.disabl
a1100 65 20 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 e..ICMPv4.redirect.messages.send
a1120 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 .by.VyOS.The.following.system.pa
a1140 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 rameter.will.be.altered:.enable.
a1160 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 or.disable.ICMPv4.redirect.messa
a1180 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 ges.send.by.VyOS.The.following.s
a11a0 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a ystem.parameter.will.be.altered:
a11c0 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 20 .enable.or.disable.of.ICMPv4.or.
a11e0 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 61 63 63 65 70 74 65 ICMPv6.redirect.messages.accepte
a1200 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 d.by.VyOS..The.following.system.
a1220 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c parameter.will.be.altered:.enabl
a1240 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 e.or.disable.the.logging.of.mart
a1260 69 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ian.IPv4.packets..The.following.
a1280 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 system.parameter.will.be.altered
a12a0 3a 00 65 72 72 00 65 74 68 65 72 6e 65 74 00 65 78 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 63 :.err.ethernet.exact-match:.exac
a12c0 74 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 2e t.match.of.the.network.prefixes.
a12e0 00 65 78 63 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 20 .exclude.failover.fast:.Request.
a1300 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 partner.to.transmit.LACPDUs.ever
a1320 79 20 31 20 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c 74 y.1.second.file.<file.name>.filt
a1340 65 72 2d 6c 69 73 74 00 66 74 70 00 66 75 6c 6c 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 75 er-list.ftp.full.-.always.use.fu
a1360 6c 6c 2d 64 75 70 6c 65 78 00 67 65 6e 65 76 65 00 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 ll-duplex.geneve.half.-.always.u
a1380 73 65 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 68 6f 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 se.half-duplex.hop-limit.host:.s
a13a0 69 6e 67 6c 65 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 ingle.host.IP.address.to.match..
a13c0 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f https://access.redhat.com/sites/
a13e0 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 default/files/attachments/201501
a1400 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 -perf-brief-low-latency-tuning-r
a1420 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e hel7-v2.1.pdf.https://community.
a1440 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 openvpn.net/openvpn/wiki/DataCha
a1460 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 72 65 73 00 69 66 20 74 68 65 72 65 20 69 73 nnelOffload/Features.if.there.is
a1480 20 61 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 .a.supported.device,.enable.Inte
a14a0 6c c2 ae 20 51 41 54 00 69 66 20 74 68 65 72 65 20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 l...QAT.if.there.is.non.device.t
a14c0 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 73 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 he.command.will.show.```No.QAT.d
a14e0 65 76 69 63 65 20 66 6f 75 6e 64 60 60 60 00 69 6e 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 evice.found```.info.interval.inv
a1500 61 6c 69 64 00 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d alid.inverse-match:.network/netm
a1520 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 ask.to.match.(requires.network.b
a1540 65 20 64 65 66 69 6e 65 64 29 2e 00 69 70 2d 66 6f 72 77 61 72 64 69 6e 67 00 69 73 69 73 64 00 e.defined)..ip-forwarding.isisd.
a1560 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 20 it.can.be.used.with.any.NIC,.it.
a1580 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 does.not.increase.hardware.devic
a15a0 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 20 28 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f e.interrupt.rate.(although.it.do
a15c0 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 es.introduce.inter-processor.int
a15e0 65 72 72 75 70 74 73 20 28 49 50 49 73 29 29 2e 00 6b 65 72 6e 00 6c 32 74 70 76 33 00 6c 64 70 errupts.(IPIs))..kern.l2tpv3.ldp
a1600 64 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 65 66 74 20 6c 6f d.lease.least-connection.left.lo
a1620 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 77 cal_ip:.192.168.0.10.#.VPN.Gatew
a1640 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 76 69 63 65 00 6c 65 66 74 20 6c 6f 63 61 6c ay,.behind.NAT.device.left.local
a1660 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 73 65 72 76 65 72 20 73 69 64 _ip:.`198.51.100.3`.#.server.sid
a1680 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 6c 69 63 5f 69 70 3a 31 37 32 2e 31 38 2e 32 e.WAN.IP.left.public_ip:172.18.2
a16a0 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 01.10.left.subnet:.`192.168.0.0/
a16c0 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 20 73 69 64 65 20 28 69 2e 65 2e 20 6c 6f 63 24`.site1,.server.side.(i.e..loc
a16e0 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 63 6c 69 65 ality,.actually.there.is.no.clie
a1700 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 73 29 00 6c 69 6e 6b 2d 6d 74 75 00 6c 6f 63 nt.or.server.roles).link-mtu.loc
a1720 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 6c 20 75 73 65 20 31 20 28 6c al.use.0.(local0).local.use.1.(l
a1740 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 32 20 28 6c 6f 63 61 6c 32 29 00 6c 6f 63 61 ocal1).local.use.2.(local2).loca
a1760 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 6c 20 75 73 65 20 34 20 28 6c 6f l.use.3.(local3).local.use.4.(lo
a1780 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 20 28 6c 6f 63 61 6c 35 29 00 6c 6f 63 61 6c cal4).local.use.5.(local5).local
a17a0 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 6f 63 61 6c 31 00 6c 6f .use.7.(local7).local0.local1.lo
a17c0 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 00 6c 6f 63 61 6c 36 cal2.local3.local4.local5.local6
a17e0 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 62 61 73 65 64 2d 6c 65 61 73 74 2d 63 6f 6e .local7.locality-based-least-con
a1800 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 6c 6f 67 61 75 64 69 74 00 6c 6f 6f 73 65 3a nection.logalert.logaudit.loose:
a1820 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 27 73 20 73 6f 75 72 63 65 20 61 .Each.incoming.packet's.source.a
a1840 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 ddress.is.also.tested.against.th
a1860 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 e.FIB.and.if.the.source.address.
a1880 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 6e 79 20 69 6e 74 65 72 66 61 is.not.reachable.via.any.interfa
a18a0 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 00 6c ce.the.packet.check.will.fail..l
a18c0 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 pr.mDNS.Repeater.mDNS.repeater.c
a18e0 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 an.be.configured.to.re-broadcast
a1900 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2e 20 42 79 20 64 65 66 61 .only.specific.services..By.defa
a1920 75 6c 74 2c 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 72 65 2d 62 72 6f 61 64 63 61 ult,.all.services.are.re-broadca
a1940 73 74 65 64 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 65 6e 61 62 6c sted..mDNS.repeater.can.be.enabl
a1960 65 64 20 65 69 74 68 65 72 20 6f 6e 20 49 50 76 34 20 73 6f 63 6b 65 74 20 6f 72 20 6f 6e 20 49 ed.either.on.IPv4.socket.or.on.I
a1980 50 76 36 20 73 6f 63 6b 65 74 20 6f 72 20 62 6f 74 68 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 Pv6.socket.or.both.to.re-broadca
a19a0 73 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 77 69 st..By.default,.mDNS.repeater.wi
a19c0 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e ll.listen.on.both.IPv4.and.IPv6.
a19e0 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c .mDNS.repeater.can.be.temporaril
a1a00 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 y.disabled.without.deleting.the.
a1a20 73 65 72 76 69 63 65 20 75 73 69 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 00 service.using.mail.managed-flag.
a1a40 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 65 63 6f 6e 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 66 match-frag:.Second.and.further.f
a1a60 72 61 67 6d 65 6e 74 73 20 6f 66 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 ragments.of.fragmented.packets..
a1a80 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 63 match-ipsec:.match.inbound.IPsec
a1aa0 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 66 .packets..match-non-frag:.Head.f
a1ac0 72 61 67 6d 65 6e 74 73 20 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 ragments.or.unfragmented.packets
a1ae0 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e 2d ..match-none:.match.inbound.non-
a1b00 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d 6f IPsec.packets..minimal.config.mo
a1b20 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 re.information.related.IGP..-.:r
a1b40 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 ef:`routing-isis`.more.informati
a1b60 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d on.related.IGP..-.:ref:`routing-
a1b80 6f 73 70 66 60 00 6e 61 6d 65 2d 73 65 72 76 65 72 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d 73 ospf`.name-server.netbios-name-s
a1ba0 65 72 76 65 72 73 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 ervers.network:.network/netmask.
a1bc0 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 to.match.(requires.inverse-match
a1be0 20 62 65 20 64 65 66 69 6e 65 64 29 20 42 55 47 2c 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 63 .be.defined).BUG,.NO.invert-matc
a1c00 68 20 6f 70 74 69 6f 6e 20 69 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 6b h.option.in.access-list6.network
a1c20 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 :.network/netmask.to.match.(requ
a1c40 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 ires.inverse-match.be.defined)..
a1c60 6e 65 77 73 00 6e 65 78 74 2d 73 65 72 76 65 72 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 news.next-server.no-autonomous-f
a1c80 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 lag.no-on-link-flag.notfound.not
a1ca0 69 63 65 00 6e 74 70 00 6e 74 70 2d 73 65 72 76 65 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f ice.ntp.ntp-server.ntp-servers.o
a1cc0 6e 65 20 72 75 6c 65 20 77 69 74 68 20 61 20 4c 41 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 ne.rule.with.a.LAN.(inbound-inte
a1ce0 72 66 61 63 65 29 20 61 6e 64 20 74 68 65 20 57 41 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 rface).and.the.WAN.(interface)..
a1d00 6f 70 65 6e 76 70 6e 00 6f 73 70 66 36 64 00 6f 73 70 66 64 00 6f 73 70 66 64 20 73 75 70 70 6f openvpn.ospf6d.ospfd.ospfd.suppo
a1d20 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 66 63 3a 60 32 33 37 30 60 20 61 73 20 70 61 rts.Opaque.LSA.:rfc:`2370`.as.pa
a1d40 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 rtial.support.for.MPLS.Traffic.E
a1d60 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 2e 20 54 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 ngineering.LSAs..The.opaque-lsa.
a1d80 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 capability.must.be.enabled.in.th
a1da0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 6f 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c e.configuration..other-config-fl
a1dc0 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 74 00 70 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 2d ag.pages.to.sort.policy.as-path-
a1de0 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 list.policy.community-list.polic
a1e00 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 y.extcommunity-list.policy.large
a1e20 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 70 2d 73 65 72 76 65 72 00 70 72 65 66 65 -community-list.pop-server.prefe
a1e40 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 rred-lifetime.prefix-list,.distr
a1e60 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 64 6f 2d 65 74 68 65 72 6e 65 74 00 72 61 6e 67 65 ibute-list.pseudo-ethernet.range
a1e80 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 00 72 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 .reachable-time.reset.commands.r
a1ea0 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 63 33 34 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 etrans-timer.rfc3442-static-rout
a1ec0 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 00 72 66 63 33 37 36 38 2d e,.windows-static-route.rfc3768-
a1ee0 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 compatibility.right.local_ip:.17
a1f00 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 69 67 68 74 20 73 69 64 65 20 57 41 4e 20 49 50 00 2.18.202.10.#.right.side.WAN.IP.
a1f20 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 right.local_ip:.`203.0.113.2`.#.
a1f40 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 remote.office.side.WAN.IP.right.
a1f60 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 32 2c 72 65 6d 6f subnet:.`10.0.0.0/24`.site2,remo
a1f80 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 72 69 70 64 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 te.office.side.ripd.round-robin.
a1fa0 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 72 73 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 69 73 route-map.routers.sFlow.sFlow.is
a1fc0 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e 69 74 .a.technology.that.enables.monit
a1fe0 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 62 79 20 73 65 6e 64 oring.of.network.traffic.by.send
a2000 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 6b 65 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 ing.sampled.packets.to.a.collect
a2020 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 72 69 74 79 00 73 65 72 76 65 72 20 65 78 61 6d 70 or.device..security.server.examp
a2040 6c 65 00 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 73 65 74 20 61 20 64 65 73 74 69 le.server-identifier.set.a.desti
a2060 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 nation.and/or.source.address..Ac
a2080 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 73 68 61 32 35 36 20 48 61 73 68 65 73 00 73 68 6f 77 cepted.input:.sha256.Hashes.show
a20a0 20 63 6f 6d 6d 61 6e 64 73 00 73 69 61 64 64 72 00 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 20 70 .commands.siaddr.slow:.Request.p
a20c0 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 artner.to.transmit.LACPDUs.every
a20e0 20 33 30 20 73 65 63 6f 6e 64 73 00 73 6d 74 70 2d 73 65 72 76 65 72 00 73 6f 66 74 77 61 72 65 .30.seconds.smtp-server.software
a2100 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 .filters.can.easily.be.added.to.
a2120 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 65 2d hash.over.new.protocols,.source-
a2140 68 61 73 68 69 6e 67 00 73 70 6f 6b 65 30 31 2d 73 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 35 00 hashing.spoke01-spoke04.spoke05.
a2160 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 00 73 74 61 74 69 63 2d 72 6f 75 74 65 00 73 74 72 69 static-mapping.static-route.stri
a2180 63 74 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 20 69 73 20 74 65 73 74 ct:.Each.incoming.packet.is.test
a21a0 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 69 6e ed.against.the.FIB.and.if.the.in
a21c0 74 65 72 66 61 63 65 20 69 73 20 6e 6f 74 20 74 68 65 20 62 65 73 74 20 72 65 76 65 72 73 65 20 terface.is.not.the.best.reverse.
a21e0 70 61 74 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e path.the.packet.check.will.fail.
a2200 20 42 79 20 64 65 66 61 75 6c 74 20 66 61 69 6c 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 .By.default.failed.packets.are.d
a2220 69 73 63 61 72 64 65 64 2e 00 73 75 62 6e 65 74 2d 6d 61 73 6b 00 73 79 73 6c 6f 67 00 74 61 69 iscarded..subnet-mask.syslog.tai
a2240 6c 00 74 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 72 61 l.tc_.is.a.powerful.tool.for.Tra
a2260 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 68 65 20 4c 69 6e 75 78 20 ffic.Control.found.at.the.Linux.
a2280 6b 65 72 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 kernel..However,.its.configurati
a22a0 6f 6e 20 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 75 6d 62 65 72 73 on.is.often.considered.a.cumbers
a22c0 6f 6d 65 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 73 65 ome.task..Fortunately,.VyOS.ease
a22e0 73 20 74 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 20 69 74 73 20 43 4c 49 2c 20 77 68 69 6c 65 s.the.job.through.its.CLI,.while
a2300 20 75 73 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 2d 73 .using.``tc``.as.backend..tftp-s
a2320 65 72 76 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f erver-name.this.option.allows.to
a2340 20 63 6f 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 68 65 .configure.prefix-sid.on.SR..The
a2360 20 e2 80 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 6e 75 ....no-php-flag....means.NO.Penu
a2380 6c 74 69 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 ltimate.Hop.Popping.that.allows.
a23a0 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 SR.node.to.request.to.its.neighb
a23c0 6f 72 20 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 or.to.not.pop.the.label..The....
a23e0 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 52 20 explicit-null....flag.allows.SR.
a2400 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 node.to.request.to.its.neighbor.
a2420 74 6f 20 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 20 77 69 74 68 20 74 68 65 20 45 58 50 4c 49 to.send.IP.packet.with.the.EXPLI
a2440 43 49 54 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d 63 6c CIT-NULL.label..The....n-flag-cl
a2460 65 61 72 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 70 ear....option.can.be.used.to.exp
a2480 6c 69 63 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 61 74 licitly.clear.the.Node.flag.that
a24a0 20 69 73 20 73 65 74 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 50 72 65 66 69 78 2d 53 49 .is.set.by.default.for.Prefix-SI
a24c0 44 73 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 Ds.associated.to.loopback.addres
a24e0 73 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f ses..This.option.is.necessary.to
a2500 20 63 6f 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d 6f 66 .configure.Anycast-SIDs..time-of
a2520 66 73 65 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 74 69 6d 65 2d 73 65 72 76 65 72 73 00 74 75 fset.time-server.time-servers.tu
a2540 6e 6e 65 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 74 68 69 73 20 63 6f 6d nnel.use.6.(local6).use.this.com
a2560 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 69 73 20 61 6e 20 49 6e 74 mand.to.check.if.there.is.an.Int
a2580 65 6c c2 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 64 20 50 72 6f 63 65 73 73 6f 72 20 69 6e 20 el...QAT.supported.Processor.in.
a25a0 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 00 75 75 63 70 00 76 61 6c 69 64 00 76 61 6c your.system..user.uucp.valid.val
a25c0 69 64 2d 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 id-lifetime.veth.interfaces.need
a25e0 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 69 6e 20 70 61 69 72 73 20 2d 20 69 74 27 73 20 63 .to.be.created.in.pairs.-.it's.c
a2600 61 6c 6c 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 00 76 78 6c 61 6e 00 77 61 72 6e 69 6e alled.the.peer.name.vxlan.warnin
a2620 67 00 77 65 20 64 65 73 63 72 69 62 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e g.we.described.the.configuration
a2640 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 46 20 75 73 69 6e 67 20 32 20 63 6f 6e 6e 65 .SR.ISIS./.SR.OSPF.using.2.conne
a2660 63 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 73 68 61 72 65 20 6c 61 62 65 6c 20 69 6e cted.with.them.to.share.label.in
a2680 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 69 67 68 74 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 formation..weighted-least-connec
a26a0 74 69 6f 6e 00 77 65 69 67 68 74 65 64 2d 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c 65 20 tion.weighted-round-robin.while.
a26c0 61 20 2a 62 79 74 65 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 61 20 73 69 6e 67 6c 65 20 a.*byte*.is.written.as.a.single.
a26e0 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 65 72 76 65 72 00 77 69 72 65 67 75 61 72 64 00 77 69 72 **b**..wins-server.wireguard.wir
a2700 65 6c 65 73 73 00 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 61 eless.with.:cfgcmd:`set.system.a
a2720 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 61 74 60 20 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 6d 73 cceleration.qat`.on.both.systems
a2740 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 69 6e 63 72 65 61 73 65 73 2e 00 77 70 61 64 2d 75 .the.bandwidth.increases..wpad-u
a2760 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 20 3d rl.wpad-url,.wpad-url.code.252.=
a2780 20 74 65 78 74 00 77 77 61 6e 00 7a 65 62 72 61 00 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 .text.wwan.zebra.MIME-Version:.1
a27a0 2e 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 .0.Content-Type:.text/plain;.cha
a27c0 72 73 65 74 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f rset=UTF-8.Content-Transfer-Enco
a27e0 64 69 6e 67 3a 20 38 62 69 74 0a 58 2d 47 65 6e 65 72 61 74 6f 72 3a 20 4c 6f 63 61 6c 61 7a 79 ding:.8bit.X-Generator:.Localazy
a2800 20 28 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 61 7a 79 2e 63 6f 6d 29 0a 50 72 6f 6a 65 63 74 2d .(https://localazy.com).Project-
a2820 49 64 2d 56 65 72 73 69 6f 6e 3a 20 0a 4c 61 6e 67 75 61 67 65 3a 20 6a 61 0a 50 6c 75 72 61 6c Id-Version:..Language:.ja.Plural
a2840 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d 31 3b 20 70 6c 75 72 61 6c 3d 30 3b 0a 00 21 -Forms:.nplurals=1;.plural=0;..!
a2860 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 <h:h:h:h:h:h:h:h/x>:.Match.every
a2880 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 thing.except.the.specified.prefi
a28a0 78 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 x..!<h:h:h:h:h:h:h:h>-<h:h:h:h:h
a28c0 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 :h:h:h>:.Match.everything.except
a28e0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a .the.specified.range..!<h:h:h:h:
a2900 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 h:h:h:h>:.Match.everything.excep
a2920 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 21 3c 78 2e 78 2e 78 t.the.specified.address..!<x.x.x
a2940 2e 78 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 .x/x>:.Match.everything.except.t
a2960 68 65 20 73 70 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 2d he.specified.subnet..!<x.x.x.x>-
a2980 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 <x.x.x.x>:.Match.everything.exce
a29a0 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 78 2e 78 2e 78 2e pt.the.specified.range..!<x.x.x.
a29c0 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 x>:.Match.everything.except.the.
a29e0 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 6e 61 67 65 64 20 61 64 64 72 specified.address.."Managed.addr
a2a00 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 22 4f 74 68 65 72 20 63 ess.configuration".flag."Other.c
a2a20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 23 23 23 23 23 23 23 23 23 23 23 23 23 onfiguration".flag.#############
a2a40 23 23 23 23 23 23 c3 a4 23 23 23 23 23 23 23 23 23 23 23 23 23 20 46 6c 6f 77 74 61 62 6c 65 73 ######..#############.Flowtables
a2a60 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 23 23 23 23 23 23 23 23 .Firewall.Configuration.########
a2a80 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 00 28 54 68 69 73 20 #########################.(This.
a2aa0 63 61 6e 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 61 6c 6c 65 64 20 73 65 72 76 can.be.useful.when.a.called.serv
a2ac0 69 63 65 20 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 74 65 6e 20 63 68 61 6e 67 69 ice.has.many.and/or.often.changi
a2ae0 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 2d 20 65 2e 67 2e 20 ng.destination.addresses.-.e.g..
a2b00 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 61 63 Netflix.).**1-254**.....interfac
a2b20 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 69 6e 74 65 72 66 65 es.with.a.channel.number.interfe
a2b40 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 re.with.interfering.interfaces.a
a2b60 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 63 68 61 6e nd.interfaces.with.the.same.chan
a2b80 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 93 20 nel.number..**interfering**.....
a2ba0 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 75 6d interfering.interfaces.are.assum
a2bc0 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 6c 6c 20 6f 74 68 65 72 20 63 ed.to.interfere.with.all.other.c
a2be0 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 63 68 hannels.except.noninterfering.ch
a2c00 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 93 20 6e annels..**noninterfering**.....n
a2c20 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 oninterfering.interfaces.are.ass
a2c40 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 68 65 6d umed.to.only.interfere.with.them
a2c60 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 63 74 69 selves..**1..Confirm.IP.connecti
a2c80 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 2d 61 64 64 72 65 vity.between.tunnel.source-addre
a2ca0 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 62 62 72 3a ss.and.remote:**.**10**.-.:abbr:
a2cc0 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 45 78 70 6f `IPFIX.(IP.Flow.Information.Expo
a2ce0 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e 20 43 6f 6e rt)`.as.per.:rfc:`3917`.**2..Con
a2d00 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 20 62 65 65 6e 20 73 65 74 20 firm.the.link.type.has.been.set.
a2d20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 63 to.GRE:**.**3..Confirm.IP.connec
a2d40 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e 65 6c 3a 2a 2a 00 2a 2a 35 2a tivity.across.the.tunnel:**.**5*
a2d60 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 73 *.-.Most.common.version,.but.res
a2d80 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 6f 6e 6c 79 00 2a 2a 39 2a 2a tricted.to.IPv4.flows.only.**9**
a2da0 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 64 65 66 61 75 6c 74 29 00 2a .-.NetFlow.version.9.(default).*
a2dc0 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 63 74 69 76 65 *AS.path.length.check**.**Active
a2de0 2d 61 63 74 69 76 65 2a 2a 3a 20 62 6f 74 68 20 44 48 43 50 20 73 65 72 76 65 72 73 20 77 69 6c -active**:.both.DHCP.servers.wil
a2e00 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 73 74 73 2e 20 49 66 20 60 l.respond.to.DHCP.requests..If.`
a2e20 60 6d 6f 64 65 60 60 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 69 73 20 69 73 20 `mode``.is.not.defined,.this.is.
a2e40 74 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 2e 00 2a 2a 41 63 74 69 76 65 2d 70 the.default.behavior..**Active-p
a2e60 61 73 73 69 76 65 2a 2a 3a 20 6f 6e 6c 79 20 60 60 70 72 69 6d 61 72 79 60 60 20 73 65 72 76 65 assive**:.only.``primary``.serve
a2e80 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 73 74 73 2e r.will.respond.to.DHCP.requests.
a2ea0 20 49 66 20 74 68 69 73 20 73 65 72 76 65 72 20 67 6f 65 73 20 6f 66 66 6c 69 6e 65 2c 20 74 68 .If.this.server.goes.offline,.th
a2ec0 65 6e 20 60 60 73 65 63 6f 6e 64 61 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c 20 74 61 6b en.``secondary``.server.will.tak
a2ee0 65 20 70 6c 61 63 65 2e 00 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 65 78 74 65 e.place..**Already-selected.exte
a2f00 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 49 6e 62 rnal.check**.**Applies.to:**.Inb
a2f20 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 ound.traffic..**Applies.to:**.Ou
a2f40 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 tbound.Traffic..**Applies.to:**.
a2f60 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 79 20 74 68 65 20 74 72 Outbound.traffic..**Apply.the.tr
a2f80 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 67 affic.policy.to.an.interface.ing
a2fa0 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 2a 2a 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f ress.or.egress**..**Bridge.Port?
a2fc0 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 **:.choose.appropiate.path.based
a2fe0 20 6f 6e 20 69 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 .on.if.interface.were.the.packet
a3000 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 .was.received.is.part.of.a.bridg
a3020 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f e,.or.not..**Bridge.Port?**:.cho
a3040 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 77 68 ose.appropriate.path.based.on.wh
a3060 65 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 ether.interface.where.the.packet
a3080 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 .was.received.is.part.of.a.bridg
a30a0 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 20 52 6f 75 74 65 72 3a 2a 2a e,.or.not..**Cisco.IOS.Router:**
a30c0 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 69 61 20 49 50 20 72 61 6e 67 .**Client.IP.address.via.IP.rang
a30e0 65 20 64 65 66 69 6e 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 73 75 62 6e 65 e.definition**.**Client.IP.subne
a3100 74 73 20 76 69 61 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 75 73 74 65 72 ts.via.CIDR.notation**.**Cluster
a3120 2d 4c 69 73 74 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 43 6f 6e 6e 74 72 61 63 6b -List.length.check**.**Conntrack
a3140 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 .Ignore**:.rules.defined.under.`
a3160 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 5b 69 70 `set.system.conntrack.ignore.[ip
a3180 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 43 72 65 61 74 65 20 61 20 74 72 61 v4.|.ipv6]....``..**Create.a.tra
a31a0 66 66 69 63 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 2a 2a 44 48 ffic.policy**..**DHCP(v6)**.**DH
a31c0 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 50 44 29 2a 2a 00 2a 2a CPv6.Prefix.Delegation.(PD)**.**
a31e0 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 Destination.NAT**:.rules.defined
a3200 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 .under.``set.[nat.|.nat66].desti
a3220 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 nation...``..**Destination.is.th
a3240 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 e.router?**:.choose.appropiate.p
a3260 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 ath.based.on.destination.IP.addr
a3280 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 6e 65 73 20 ess..Transit.forward.continunes.
a32a0 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 74 68 to.**forward**,.while.traffic.th
a32c0 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e at.destination.IP.address.is.con
a32e0 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 figured.on.the.router.continues.
a3300 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 to.**input**..**Destination.is.t
a3320 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 he.router?**:.choose.appropriate
a3340 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 .path.based.on.destination.IP.ad
a3360 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 65 73 dress..Transit.forward.continues
a3380 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 74 .to.**forward**,.while.traffic.t
a33a0 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f hat.destination.IP.address.is.co
a33c0 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 nfigured.on.the.router.continues
a33e0 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 75 .to.**input**..**Documentation.u
a3400 6e 64 65 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 74 68 65 72 6e 65 74 20 28 70 nder.development**.**Ethernet.(p
a3420 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 rotocol,.destination.address.or.
a3440 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 61 6d 70 6c 65 3a 2a 2a 00 2a source.address)**.**Example:**.*
a3460 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 72 65 77 61 6c 6c 20 6d 61 72 *External.check**.**Firewall.mar
a3480 6b 2a 2a 00 2a 2a 46 6c 6f 77 74 61 62 6c 65 20 52 65 66 65 72 65 6e 63 65 3a 2a 2a 20 68 74 74 k**.**Flowtable.Reference:**.htt
a34a0 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e 65 74 77 6f 72 6b 69 6e 67 2f ps://docs.kernel.org/networking/
a34c0 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f 72 20 6d 6f 72 65 20 69 6e 66 nf_flowtable.html.**For.more.inf
a34e0 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e ormation**.of.Netfilter.hooks.an
a3500 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 d.Linux.networking.packet.flows.
a3520 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 can.be.found.in.`Netfilter-Hooks
a3540 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 .<https://wiki.nftables.org/wiki
a3560 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f -nftables/index.php/Netfilter_ho
a3580 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 oks>`_.**Forward.(Bridge)**:.sta
a35a0 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 61 73 73 70 61 ge.where.traffic.that.is.trasspa
a35c0 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 sing.through.the.bridge.is.filte
a35e0 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 red.and.controlled:.**Forward.(B
a3600 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 ridge)**:.stage.where.traffic.th
a3620 61 74 20 69 73 20 74 72 65 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 at.is.trespasing.through.the.bri
a3640 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 dge.is.filtered.and.controlled:.
a3660 2a 2a 46 6f 72 77 61 72 64 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 6e 73 69 74 **Forward**:.stage.where.transit
a3680 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e .traffic.can.be.filtered.and.con
a36a0 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 trolled..This.includes.ipv4.and.
a36c0 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e ipv6.filtering.rules,.defined.in
a36e0 3a 00 2a 2a 48 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a 2a 20 73 68 6f 75 6c 64 20 62 :.**Hardware.offload:**.should.b
a3700 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 73 20 75 73 65 64 2e 00 2a 2a e.supported.by.the.NICs.used..**
a3720 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 34 20 28 44 53 43 50 20 76 61 IGP.cost.check**.**IPv4.(DSCP.va
a3740 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 lue,.maximum.packet.length,.prot
a3760 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e ocol,.source.address,**.**destin
a3780 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 ation.address,.source.port,.dest
a37a0 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 ination.port.or.TCP.flags)**.**I
a37c0 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 79 6c 6f 61 64 Pv6.(DSCP.value,.maximum.payload
a37e0 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 .length,.protocol,.source.addres
a3800 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 s,**.**destination.address,.sour
a3820 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 ce.port,.destination.port.or.TCP
a3840 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 .flags)**.**If.you.are.looking.f
a3860 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 or.a.policy.for.your.outbound.tr
a3880 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 6b 6e 6f 77 20 77 68 69 63 68 affic**.but.you.don't.know.which
a38a0 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 64 6f 6e 27 74 20 77 61 6e 74 .one.you.need.and.you.don't.want
a38c0 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 6f 73 73 69 62 6c 65 20 70 6f .to.go.through.every.possible.po
a38e0 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 20 62 65 74 20 69 73 20 74 68 licy.shown.here,.**our.bet.is.th
a3900 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 at.highly.likely.you.are.looking
a3920 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c 69 63 79 20 61 6e 64 20 79 6f .for.a**.Shaper_.**policy.and.yo
a3940 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 69 74 73 20 71 75 65 75 65 73 u.want.to**.:ref:`set.its.queues
a3960 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a 2a 49 6d 70 .<embed>`.**as.FQ-CoDel**..**Imp
a3980 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e ortant.note.about.default-action
a39a0 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 s:**.If.default.action.for.any.b
a39c0 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 ase.chain.is.not.defined,.then.t
a39e0 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 he.default.action.is.set.to.**ac
a3a00 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f cept**.for.that.chain..For.custo
a3a20 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e m.chains,.if.default.action.is.n
a3a40 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 ot.defined,.then.the.default-act
a3a60 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 00 2a 2a 49 6d 70 6f 72 74 61 ion.is.set.to.**drop**.**Importa
a3a80 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a nt.note.about.default-actions:**
a3aa0 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 .If.default.action.for.any.base.
a3ac0 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 chain.is.not.defined,.then.the.d
a3ae0 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 efault.action.is.set.to.**accept
a3b00 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 **.for.that.chain..For.custom.ch
a3b20 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 ains,.if.default.action.is.not.d
a3b40 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 efined,.then.the.default-action.
a3b60 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 is.set.to.**drop**..**Important.
a3b80 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 note.about.default-actions:**.If
a3ba0 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 .default.action.for.any.chain.is
a3bc0 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 .not.defined,.then.the.default.a
a3be0 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 ction.is.set.to.**accept**.for.t
a3c00 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e hat.chain..Only.for.custom.chain
a3c20 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 s,.the.default.action.is.set.to.
a3c40 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 **drop**..**Important.note.about
a3c60 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 .default-actions:**.If.default.a
a3c80 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e ction.for.any.chain.is.not.defin
a3ca0 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 ed,.then.the.default.action.is.s
a3cc0 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 00 2a et.to.**drop**.for.that.chain..*
a3ce0 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d *Important.note.on.usage.of.term
a3d00 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 s:**.The.firewall.makes.use.of.t
a3d20 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 he.terms.`forward`,.`input`,.and
a3d40 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 4d .`output`.for.firewall.policy..M
a3d60 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f ore.information.of.Netfilter.hoo
a3d80 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 ks.and.Linux.networking.packet.f
a3da0 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d lows.can.be.found.in.`Netfilter-
a3dc0 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 Hooks.<https://wiki.nftables.org
a3de0 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 /wiki-nftables/index.php/Netfilt
a3e00 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 er_hooks>`_.**Important.note.on.
a3e20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d usage.of.terms:**.The.firewall.m
a3e40 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 69 6e 60 2c 20 60 6f 75 74 akes.use.of.the.terms.`in`,.`out
a3e60 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 `,.and.`local`.for.firewall.poli
a3e80 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 77 69 74 68 20 6e 65 74 66 69 cy..Users.experienced.with.netfi
a3ea0 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 69 6e 60 20 74 6f 20 62 65 20 61 20 lter.often.confuse.`in`.to.be.a.
a3ec0 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 reference.to.the.`INPUT`.chain,.
a3ee0 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 54 60 20 63 68 61 69 6e 20 66 72 6f and.`out`.the.`OUTPUT`.chain.fro
a3f00 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 61 73 m.netfilter..This.is.not.the.cas
a3f20 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 69 63 61 74 65 20 74 68 65 20 75 73 e..These.instead.indicate.the.us
a3f40 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 68 61 69 6e 20 61 6e 64 20 65 69 74 e.of.the.`FORWARD`.chain.and.eit
a3f60 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 70 75 74 20 69 6e 74 65 72 66 61 63 her.the.input.or.output.interfac
a3f80 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 77 68 69 63 68 20 69 73 20 75 e..The.`INPUT`.chain,.which.is.u
a3fa0 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 4f 53 2c sed.for.local.traffic.to.the.OS,
a3fc0 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 73 20 60 6c 6f 63 61 6c 60 20 77 69 .is.a.reference.to.as.`local`.wi
a3fe0 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e 70 75 74 20 69 6e 74 65 72 66 61 63 th.respect.to.its.input.interfac
a4000 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 e..**Important.note:**.This.docu
a4020 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 mentation.is.valid.only.for.VyOS
a4040 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 .Sagitta.prior.to.1.4-rolling-20
a4060 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 2308040557.**Important.note:**.T
a4080 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 his.documentation.is.valid.only.
a40a0 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f for.VyOS.Sagitta.prior.to.1.4-ro
a40c0 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 lling-YYYYMMDDHHmm.**Input**:.st
a40e0 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 age.where.traffic.destinated.to.
a4100 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 the.router.itself.can.be.filtere
a4120 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 65 20 d.and.controlled..This.is.where.
a4140 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 74 65 all.rules.for.securing.the.route
a4160 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 r.should.take.place..This.includ
a4180 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 es.ipv4.and.ipv6.filtering.rules
a41a0 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 ,.defined.in:.**Input**:.stage.w
a41c0 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 6f here.traffic.destined.for.the.ro
a41e0 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 uter.itself.can.be.filtered.and.
a4200 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 controlled..This.is.where.all.ru
a4220 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 les.for.securing.the.router.shou
a4240 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 ld.take.place..This.includes.ipv
a4260 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 4.and.ipv6.filtering.rules,.defi
a4280 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2a 2a 00 2a 2a 4c 45 46 ned.in:.**Interface.name**.**LEF
a42a0 54 2a 2a 00 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e T**.**LEFT:**.*.WAN.interface.on
a42c0 20 60 65 74 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 .`eth0.201`.*.`eth0.201`.interfa
a42e0 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 ce.IP:.`172.18.201.10/24`.*.`vti
a4300 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 32 2f 33 31 60 20 10`.interface.IP:.`10.0.0.2/31`.
a4320 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 31 2e *.`dum0`.interface.IP:.`10.0.11.
a4340 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 4c 1/24`.(for.testing.purposes).**L
a4360 61 79 65 72 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 ayer.3.bridge**:.When.an.IP.addr
a4380 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 62 72 69 64 67 65 20 69 6e ess.is.assigned.to.the.bridge.in
a43a0 74 65 72 66 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 terface,.and.if.traffic.is.sent.
a43c0 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 49 50 20 28 66 6f 72 20 65 78 to.the.router.to.this.IP.(for.ex
a43e0 61 6d 70 6c 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 20 64 65 66 61 75 6c 74 20 67 ample.using.such.IP.as.default.g
a4400 61 74 65 77 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 ateway),.then.rules.defined.for.
a4420 2a 2a 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f 6e 27 74 20 6d 61 74 63 68 2c **bridge.firewall**.won't.match,
a4440 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 20 63 6f 6e 74 69 6e 75 65 73 .and.firewall.analysis.continues
a4460 20 61 74 20 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a 4c 65 61 66 32 20 63 6f 6e 66 69 67 .at.**IP.layer**..**Leaf2.config
a4480 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e uration:**.**Leaf3.configuration
a44a0 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 3a 2a 2a 00 :**.**Linux.systemd-networkd:**.
a44c0 2a 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4c 6f 63 **Local.preference.check**.**Loc
a44e0 61 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 20 63 68 65 63 6b 2a 2a 00 2a al.route.check**.**MED.check**.*
a4500 2a 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 4e 6f 64 65 20 31 2a 2a 00 2a *Multi-path.check**.**Node.1**.*
a4520 2a 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 2a 2a 4e 6f 64 65 20 32 3a 2a *Node.1:**.**Node.2**.**Node.2:*
a4540 2a 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a 2a 00 2a 2a 4f 50 54 49 4f 4e *.**Node1:**.**Node2:**.**OPTION
a4560 41 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c 41 4e 20 74 72 61 66 66 69 63 AL:**.Exclude.Inter-VLAN.traffic
a4580 20 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 29 20 66 72 6f .(between.VLAN10.and.VLAN11).fro
a45a0 6d 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 6f 75 74 69 6e 67 20 74 61 62 m.PBR.**OSPF.network.routing.tab
a45c0 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 le**.....includes.a.list.of.acqu
a45e0 69 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 6e ired.routes.for.all.accessible.n
a4600 65 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 20 61 72 65 61 20 72 61 6e 67 etworks.(or.aggregated.area.rang
a4620 65 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 41 22 20 66 6c 61 67 20 6d 65 es).of.OSPF.system.."IA".flag.me
a4640 61 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 69 6e ans.that.route.destination.is.in
a4660 20 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 .the.area.to.which.the.router.is
a4680 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 74 e2 80 99 73 20 61 6e 20 69 .not.connected,.i.e..it...s.an.i
a46a0 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 61 72 65 20 62 72 61 63 6b 65 nter-area.path..In.square.bracke
a46c0 74 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f 72 20 61 6c 6c 20 6c 69 6e 6b ts.a.summary.metric.for.all.link
a46e0 73 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 20 6c 69 65 73 20 74 6f 20 74 s.through.which.a.path.lies.to.t
a4700 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 22 76 69 61 22 20 his.network.is.specified.."via".
a4720 70 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 72 2d 67 61 74 65 77 61 79 2c prefix.defines.a.router-gateway,
a4740 20 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 77 61 .i.e..the.first.router.on.the.wa
a4760 79 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 6e 65 78 74 20 68 6f 70 29 2e y.to.the.destination.(next.hop).
a4780 20 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 .**OSPF.router.routing.table**..
a47a0 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 ...includes.a.list.of.acquired.r
a47c0 6f 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 41 42 52 73 20 61 6e 64 outes.to.all.accessible.ABRs.and
a47e0 20 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 .ASBRs..**OSPF.external.routing.
a4800 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 table**.....includes.a.list.of.a
a4820 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 65 78 74 65 72 6e 61 6c cquired.routes.that.are.external
a4840 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 22 45 22 20 66 6c 61 67 20 70 .to.the.OSPF.process.."E".flag.p
a4860 6f 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 oints.to.the.external.link.metri
a4880 63 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 2c 20 45 32 c.type.(E1.....metric.type.1,.E2
a48a0 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 78 74 65 72 6e 61 6c 20 6c 69 .....metric.type.2)..External.li
a48c0 6e 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 6e 20 74 68 65 20 22 3c 6d 65 nk.metric.is.printed.in.the."<me
a48e0 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 tric.of.the.router.which.adverti
a4900 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 3e 22 20 66 6f 72 sed.the.link>/<link.metric>".for
a4920 6d 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 2a 2a 4f 72 69 67 69 6e 20 63 mat..**One.gateway:**.**Origin.c
a4940 68 65 63 6b 2a 2a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 heck**.**Output**:.stage.where.t
a4960 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 raffic.that.is.originated.by.the
a4980 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 .router.itself.can.be.filtered.a
a49a0 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 nd.controlled..Bare.in.mind.that
a49c0 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 .this.traffic.can.be.a.new.conne
a49e0 63 74 69 6f 6e 20 6f 72 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 ction.originted.by.a.internal.pr
a4a00 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 ocess.running.on.VyOS.router,.su
a4a20 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 20 72 65 73 70 6f 6e 73 65 20 ch.as.NTP,.or.can.be.a.response.
a4a40 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 to.traffic.received.externaly.th
a4a60 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 rough.**inputt**.(for.example.re
a4a80 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 sponse.to.an.ssh.login.attempt.t
a4aa0 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 o.the.router)..This.includes.ipv
a4ac0 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 4.and.ipv6.filtering.rules,.defi
a4ae0 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 ned.in:.**Output**:.stage.where.
a4b00 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 traffic.that.originates.from.the
a4b20 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 .router.itself.can.be.filtered.a
a4b40 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 nd.controlled..Bear.in.mind.that
a4b60 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 .this.traffic.can.be.a.new.conne
a4b80 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 ction.originated.by.a.internal.p
a4ba0 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 rocess.running.on.VyOS.router,.s
a4bc0 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 uch.as.NTP,.or.a.response.to.tra
a4be0 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 ffic.received.externaly.through.
a4c00 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 **input**.(for.example.response.
a4c20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 to.an.ssh.login.attempt.to.the.r
a4c40 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 outer)..This.includes.ipv4.and.i
a4c60 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a pv6.filtering.rules,.defined.in:
a4c80 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 .**Output**:.stage.where.traffic
a4ca0 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 .that.originates.from.the.router
a4cc0 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 .itself.can.be.filtered.and.cont
a4ce0 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 rolled..Bear.in.mind.that.this.t
a4d00 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f raffic.can.be.a.new.connection.o
a4d20 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 riginated.by.a.internal.process.
a4d40 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 running.on.VyOS.router,.such.as.
a4d60 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 NTP,.or.a.response.to.traffic.re
a4d80 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 ceived.externaly.through.**input
a4da0 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 t**.(for.example.response.to.an.
a4dc0 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 ssh.login.attempt.to.the.router)
a4de0 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 ..This.includes.ipv4.and.ipv6.fi
a4e00 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 50 65 65 ltering.rules,.defined.in:.**Pee
a4e20 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 52 6f 75 74 65 2a 2a 3a 20 72 75 r.address**.**Policy.Route**:.ru
a4e40 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c 69 63 79 20 5b les.defined.under.``set.policy.[
a4e60 72 6f 75 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 50 6f 6c 69 63 79 20 route.|.route6]....``..**Policy.
a4e80 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 6f 73 74 72 6f 75 74 69 6e 67 2a 2a 3a 20 61 definition:**.**Postrouting**:.a
a4ea0 73 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 65 76 65 72 61 6c 20 61 63 74 s.in.**Prerouting**,.several.act
a4ec0 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 ions.defined.in.different.parts.
a4ee0 6f 66 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 70 65 72 66 6f 72 of.VyOS.configuration.are.perfor
a4f00 6d 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 med.in.this.stage..This.includes
a4f20 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e :.**Prerouting**:.several.action
a4f40 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 s.can.be.done.in.this.stage,.and
a4f60 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 .currently.these.actions.are.def
a4f80 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 56 79 4f 53 20 ined.in.different.parts.in.VyOS.
a4fa0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e configuration..Order.is.importan
a4fc0 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 t,.and.all.these.actions.are.per
a4fe0 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 formed.before.any.actions.define
a5000 64 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 d.under.``firewall``.section..Re
a5020 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 levant.configuration.that.acts.i
a5040 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a n.this.stage.are:.**Prerouting**
a5060 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e :.several.actions.can.be.done.in
a5080 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 .this.stage,.and.currently.these
a50a0 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e .actions.are.defined.in.differen
a50c0 74 20 70 61 72 74 73 20 69 6e 20 76 79 6f 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f t.parts.in.vyos.configuration..O
a50e0 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 rder.is.important,.and.all.these
a5100 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e .actions.are.performed.before.an
a5120 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c y.actions.define.under.``firewal
a5140 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 l``.section..Relevant.configurat
a5160 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a ion.that.acts.in.this.stage.are:
a5180 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 .**Primary**.**Queueing.discipli
a51a0 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 6f 44 65 6c 2e 00 2a 2a 51 75 ne**.Fair/Flow.Queue.CoDel..**Qu
a51c0 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 20 52 6f 75 eueing.discipline:**.Deficit.Rou
a51e0 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a nd.Robin..**Queueing.discipline:
a5200 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 72 6f 70 **.Generalized.Random.Early.Drop
a5220 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 48 69 65 72 61 ..**Queueing.discipline:**.Hiera
a5240 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e 00 2a 2a 51 75 65 75 65 69 6e 67 rchical.Token.Bucket..**Queueing
a5260 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 73 20 70 6f 6c 69 63 65 72 2e 00 .discipline:**.Ingress.policer..
a5280 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 46 49 46 4f 20 28 **Queueing.discipline:**.PFIFO.(
a52a0 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 4f 75 74 29 2e 00 2a 2a 51 75 Packet.First.In.First.Out)..**Qu
a52c0 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 52 49 4f 2e 00 2a 2a 51 75 65 eueing.discipline:**.PRIO..**Que
a52e0 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 46 51 20 28 53 74 6f 63 68 61 73 ueing.discipline:**.SFQ.(Stochas
a5300 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e 00 2a 2a 51 75 65 75 65 69 6e tic.Fairness.Queuing)..**Queuein
a5320 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 g.discipline:**.Tocken.Bucket.Fi
a5340 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 6e lter..**Queueing.discipline:**.n
a5360 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 29 20 2b 20 54 42 46 20 28 54 etem.(Network.Emulator).+.TBF.(T
a5380 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 2a 2a 52 31 20 53 74 61 74 69 63 oken.Bucket.Filter)..**R1.Static
a53a0 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 .Key**.**R1**.**R2.Static.Key**.
a53c0 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 65 64 20 49 50 20 70 6f 6f 6c 73 20 28 **R2**.**RADIUS.based.IP.pools.(
a53e0 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 2a 2a 52 41 44 49 55 53 20 73 65 Framed-IP-Address)**.**RADIUS.se
a5400 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f 43 6f 41 2a 2a 00 2a 2a 52 49 47 ssions.management.DM/CoA**.**RIG
a5420 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 HT**.**RIGHT:**.*.WAN.interface.
a5440 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 on.`eth0.202`.*.`eth0.201`.inter
a5460 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 2f 32 34 60 20 2a 20 60 76 face.IP:.`172.18.202.10/24`.*.`v
a5480 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 33 2f 33 31 ti10`.interface.IP:.`10.0.0.3/31
a54a0 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 `.*.`dum0`.interface.IP:.`10.0.1
a54c0 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2.1/24`.(for.testing.purposes).*
a54e0 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 32 2a 2a 00 2a 2a 52 6f 75 74 65 *Router.1**.**Router.2**.**Route
a5500 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 68 65 63 6b 2a 2a 00 2a 2a 52 6f 75 74 r.3**.**Router-ID.check**.**Rout
a5520 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 es.learned.after.routing.policy.
a5540 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 62 65 66 6f applied:**.**Routes.learned.befo
a5560 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 53 re.routing.policy.applied:**.**S
a5580 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 6f 6e 64 61 72 79 2a 2a 00 2a 2a 53 65 74 W1**.**SW2**.**Secondary**.**Set
a55a0 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 74 68 65 ting.up.IPSec**.**Setting.up.the
a55c0 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 6f 75 72 63 65 20 4e 41 54 2a 2a 3a 20 72 75 .GRE.tunnel**.**Source.NAT**:.ru
a55e0 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e les.defined.under.``set.[nat.|.n
a5600 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 53 70 69 6e 65 31 at66].destination...``..**Spine1
a5620 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 61 74 75 73 2a 2a 00 2a 2a 54 .Configuration:**.**Status**.**T
a5640 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 3a 2a o.see.the.redistributed.routes:*
a5660 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 20 6d *.**Two.gateways.and.different.m
a5680 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 2a 2a 56 79 4f 53 20 52 6f 75 etrics:**.**VLAN.ID**.**VyOS.Rou
a56a0 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 61 64 64 72 65 73 ter:**.**Weight.check**.**addres
a56c0 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 s**.can.be.specified.multiple.ti
a56e0 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c mes.as.IPv4.and/or.IPv6.address,
a5700 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 2f 6f 72 20 32 30 30 31 3a 64 .e.g..192.0.2.1/24.and/or.2001:d
a5720 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 b8::1/64.**address**.can.be.spec
a5740 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 65 2e 67 2e 20 31 39 32 2e 31 ified.multiple.times,.e.g..192.1
a5760 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 30 2f 32 34 68.100.1.and/or.192.168.100.0/24
a5780 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 20 49 50 76 34 20 6f 6e 6c 79 .**allow**.-.Negotiate.IPv4.only
a57a0 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 28 44 65 66 61 75 6c 74 20 76 61 6c .if.client.requests.(Default.val
a57c0 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 6f ue).**allow**.-.Negotiate.IPv6.o
a57e0 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 00 2a 2a 61 6c 6c 6f 77 2d 68 nly.if.client.requests.**allow-h
a5800 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 ost-networks**.cannot.be.used.wi
a5820 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c 77 61 79 73 2a 2a 3a 20 52 65 73 74 61 th.**network**.**always**:.Resta
a5840 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 2c 20 72 65 rt.containers.when.they.exit,.re
a5860 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 gardless.of.status,.retrying.ind
a5880 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a 2a 2a 20 54 68 65 20 72 65 6c 61 79 20 efinitely.**append:**.The.relay.
a58a0 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 70 70 65 6e 64 20 69 74 73 20 6f agent.is.allowed.to.append.its.o
a58c0 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 72 65 63 65 69 76 wn.relay.information.to.a.receiv
a58e0 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 72 65 67 61 72 64 69 6e 67 20 72 65 6c ed.DHCP.packet,.disregarding.rel
a5900 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 ay.information.already.present.i
a5920 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 6c 69 63 61 74 69 6f 6e 2a 2a 3a 20 61 n.the.packet..**application**:.a
a5940 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c 6f 77 20 64 61 74 61 20 69 6e 20 74 68 nalyzes.received.flow.data.in.th
a5960 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e e.context.of.intrusion.detection
a5980 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 6e 67 2c 20 66 6f 72 20 65 78 61 6d 70 .or.traffic.profiling,.for.examp
a59a0 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 le.**auto**.....automatically.de
a59c0 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 20 2a 2a 77 termines.the.interface.type..**w
a59e0 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 ired**.....enables.optimisations
a5a00 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 77 69 72 65 6c 65 73 .for.wired.interfaces..**wireles
a5a20 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 74 s**.....disables.a.number.of.opt
a5a40 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6f 6e 6c 79 20 63 6f 72 72 65 63 74 imisations.that.are.only.correct
a5a60 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 70 65 63 69 66 79 69 6e 67 .on.wired.interfaces..Specifying
a5a80 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c 20 62 75 74 .wireless.is.always.correct,.but
a5aa0 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 6e .may.cause.slower.convergence.an
a5ac0 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 69 63 2e 00 2a 2a 62 61 6e 2d 74 d.extra.routing.traffic..**ban-t
a5ae0 69 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 68 72 65 73 68 6f 6c 64 2a 2a 3a 20 74 68 65 73 65 20 76 ime**.and.**threshold**:.these.v
a5b00 61 6c 75 65 73 20 61 72 65 20 6b 65 70 74 20 76 65 72 79 20 6c 6f 77 20 69 6e 20 6f 72 64 65 72 alues.are.kept.very.low.in.order
a5b20 20 74 6f 20 65 61 73 69 6c 79 20 69 64 65 6e 74 69 66 79 20 61 6e 64 20 67 65 6e 65 72 61 74 65 .to.easily.identify.and.generate
a5b40 20 61 6e 64 20 61 74 74 61 63 6b 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 .and.attack..**broadcast**.....b
a5b60 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 roadcast.IP.addresses.distributi
a5b80 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 on..**non-broadcast**.....addres
a5ba0 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 73 20 s.distribution.in.NBMA.networks.
a5bc0 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2a topology..**point-to-multipoint*
a5be0 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f *.....address.distribution.in.po
a5c00 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 20 2a 2a 70 6f int-to-multipoint.networks..**po
a5c20 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 int-to-point**.....address.distr
a5c40 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 ibution.in.point-to-point.networ
a5c60 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 ks..**broadcast**.....broadcast.
a5c80 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 70 6f 69 IP.addresses.distribution..**poi
a5ca0 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 nt-to-point**.....address.distri
a5cc0 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b bution.in.point-to-point.network
a5ce0 73 2e 00 2a 2a 63 61 6c 6c 69 6e 67 2d 73 69 64 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 s..**calling-sid**.-.Calculate.i
a5d00 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 63 61 6c 6c 69 6e 67 nterface.identifier.from.calling
a5d20 2d 73 74 61 74 69 6f 6e 2d 69 64 2e 00 2a 2a 63 69 73 63 6f 2a 2a 20 e2 80 93 20 61 20 72 6f 75 -station-id..**cisco**.....a.rou
a5d40 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 73 20 41 42 52 20 69 66 ter.will.be.considered.as.ABR.if
a5d60 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 69 6e 6b 73 .it.has.several.configured.links
a5d80 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 61 72 .to.the.networks.in.different.ar
a5da0 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 69 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 eas.one.of.which.is.a.backbone.a
a5dc0 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 rea..Moreover,.the.link.to.the.b
a5de0 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 6c 64 20 62 65 20 61 63 74 69 76 65 20 28 77 ackbone.area.should.be.active.(w
a5e00 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 orking)..**ibm**.....identical.t
a5e20 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 75 74 20 69 6e 20 74 68 69 73 20 63 61 73 65 o."cisco".model.but.in.this.case
a5e40 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6c 69 6e 6b 20 6d 61 79 20 6e 6f 74 20 62 65 .a.backbone.area.link.may.not.be
a5e60 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 72 64 2a 2a 20 e2 80 93 20 72 6f 75 74 65 72 .active..**standard**.....router
a5e80 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 76 65 20 6c 69 6e 6b 73 20 74 6f 20 64 69 66 .has.several.active.links.to.dif
a5ea0 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 68 6f 72 74 63 75 74 2a 2a 20 e2 80 93 20 69 ferent.areas..**shortcut**.....i
a5ec0 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e 64 61 72 64 22 20 62 75 74 20 69 6e 20 74 68 dentical.to."standard".but.in.th
a5ee0 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 is.model.a.router.is.allowed.to.
a5f00 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 72 65 61 73 20 74 6f 70 6f 6c 6f 67 79 20 77 use.a.connected.areas.topology.w
a5f20 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 ithout.involving.a.backbone.area
a5f40 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 2a 2a 63 .for.inter-area.connections..**c
a5f60 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 72 65 63 65 ollector**:.responsible.for.rece
a5f80 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e 64 20 70 72 65 2d 70 72 6f 63 65 73 73 69 6e ption,.storage.and.pre-processin
a5fa0 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 20 66 g.of.flow.data.received.from.a.f
a5fc0 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 20 74 68 low.exporter.**default**......th
a5fe0 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 is.area.will.be.used.for.shortcu
a6000 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 tting.only.if.ABR.does.not.have.
a6020 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6f 72 20 74 a.link.to.the.backbone.area.or.t
a6040 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 his.link.was.lost..**enable**...
a6060 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 ..the.area.will.be.used.for.shor
a6080 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 74 68 tcutting.every.time.the.route.th
a60a0 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 20 69 73 20 63 68 65 61 70 65 72 2e 20 2a at.goes.through.it.is.cheaper..*
a60c0 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 69 73 20 61 72 65 61 20 69 73 20 6e 65 76 65 *disable**.....this.area.is.neve
a60e0 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 r.used.by.ABR.for.routes.shortcu
a6100 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 tting..**default**.....enable.sp
a6120 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c lit-horizon.on.wired.interfaces,
a6140 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 .and.disable.split-horizon.on.wi
a6160 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 reless.interfaces..**enable**...
a6180 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 ..enable.split-horizon.on.this.i
a61a0 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 64 69 73 61 62 nterfaces..**disable**.....disab
a61c0 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 le.split-horizon.on.this.interfa
a61e0 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 ces..**deny**.-.Do.not.negotiate
a6200 20 49 50 76 34 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 .IPv4.**deny**.-.Do.not.negotiat
a6220 65 20 49 50 76 36 20 28 64 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 64 65 6e 79 2a 2a 20 e.IPv6.(default.value).**deny**.
a6240 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 6e 79 2a 2a 3a 20 44 65 6e 79 20 73 65 63 6f 6e -.deny.mppe.**deny**:.Deny.secon
a6260 64 20 73 65 73 73 69 6f 6e 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2e 00 2a 2a 64 65 73 74 69 d.session.authorization..**desti
a6280 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 nation**.-.specify.which.packets
a62a0 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 .the.translation.will.be.applied
a62c0 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 .to,.only.based.on.the.destinati
a62e0 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 63 6f on.address.and/or.port.number.co
a6300 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 nfigured..**dhcp**.interface.add
a6320 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 20 66 72 6f 6d 20 61 20 ress.is.received.by.DHCP.from.a.
a6340 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 DHCP.server.on.this.segment..**d
a6360 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 hcpv6**.interface.address.is.rec
a6380 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 eived.by.DHCPv6.from.a.DHCPv6.se
a63a0 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 69 73 61 62 6c 65 2a rver.on.this.segment..**disable*
a63c0 2a 3a 20 44 69 73 61 62 6c 65 73 20 73 65 73 73 69 6f 6e 20 63 6f 6e 74 72 6f 6c 2e 00 2a 2a 64 *:.Disables.session.control..**d
a63e0 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 iscard:**.Received.packets.which
a6400 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 .already.contain.relay.informati
a6420 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e 00 2a 2a 64 6f 77 6e 73 74 72 65 on.will.be.discarded..**downstre
a6440 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 am:**.Downstream.network.interfa
a6460 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 74 65 72 66 61 ces.are.the.distribution.interfa
a6480 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 2c ces.to.the.destination.networks,
a64a0 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 6a 6f 69 .where.multicast.clients.can.joi
a64c0 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d 75 6c 74 69 63 61 73 74 20 64 n.groups.and.receive.multicast.d
a64e0 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 ata..One.or.more.downstream.inte
a6500 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 65 78 70 rfaces.must.be.configured..**exp
a6520 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 61 63 6b 65 74 73 20 69 6e 74 6f orter**:.aggregates.packets.into
a6540 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c 6f 77 20 72 65 63 6f 72 64 73 20 .flows.and.exports.flow.records.
a6560 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c 6f 77 20 63 6f 6c 6c 65 63 74 towards.one.or.more.flow.collect
a6580 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 ors.**firewall.all-ping**.affect
a65a0 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 s.only.to.LOCAL.and.it.always.be
a65c0 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 haves.in.the.most.restrictive.wa
a65e0 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 61 6c 6c 2d y.**firewall.global-options.all-
a6600 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 ping**.affects.only.to.LOCAL.and
a6620 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 .it.always.behaves.in.the.most.r
a6640 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 72 64 3a 2a 2a 20 41 6c 6c 20 estrictive.way.**forward:**.All.
a6660 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2c 20 72 65 6c 61 79 20 69 6e 66 packets.are.forwarded,.relay.inf
a6680 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 77 69 6c 6c 20 62 65 ormation.already.present.will.be
a66a0 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 .ignored..**inbound-interface**.
a66c0 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 -.applicable.only.to.:ref:`desti
a66e0 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 nation-nat`..It.configures.the.i
a6700 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 nterface.which.is.used.for.the.i
a6720 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 nside.traffic.the.translation.ru
a6740 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 le.applies.to..**inbound-interfa
a6760 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 ce**.-.applicable.only.to.:ref:`
a6780 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 destination-nat`..It.configures.
a67a0 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 the.interface.which.is.used.for.
a67c0 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 the.inside.traffic.the.translati
a67e0 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 on.rule.applies.to..Interface.gr
a6800 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c oups,.inverted.selection.and.wil
a6820 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 69 70 76 dcard,.are.also.supported..**ipv
a6840 34 2d 61 64 64 72 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 4-addr**.-.Calculate.interface.i
a6860 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 2a 2a 6c dentifier.from.IPv4.address..**l
a6880 32 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 73 20 61 72 65 20 6f 2**:.It.means.that.clients.are.o
a68a0 6e 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 n.same.network.where.interface.i
a68c0 73 2e 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 6c 61 79 65 72 32 2a 2a 20 2d 20 55 73 65 s.**(default)**.**layer2**.-.Use
a68e0 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 s.XOR.of.hardware.MAC.addresses.
a6900 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 6c 64 20 74 6f 20 67 65 6e 65 and.packet.type.ID.field.to.gene
a6920 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 00 2a 2a rate.the.hash..The.formula.is.**
a6940 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 61 20 layer2+3**.-.This.policy.uses.a.
a6960 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 61 6e 64 20 6c 61 79 65 72 33 combination.of.layer2.and.layer3
a6980 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 67 65 6e 65 72 61 74 .protocol.information.to.generat
a69a0 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 e.the.hash..Uses.XOR.of.hardware
a69c0 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 .MAC.addresses.and.IP.addresses.
a69e0 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d 75 6c to.generate.the.hash..The.formul
a6a00 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 79 a.is:.**layer3+4**.-.This.policy
a6a20 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 .uses.upper.layer.protocol.infor
a6a40 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 74 6f 20 67 65 6e 65 72 mation,.when.available,.to.gener
a6a60 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 74 72 ate.the.hash..This.allows.for.tr
a6a80 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 affic.to.a.particular.network.pe
a6aa0 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2c 20 61 6c 74 68 er.to.span.multiple.slaves,.alth
a6ac0 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 6e 6f ough.a.single.connection.will.no
a6ae0 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2e 00 2a 2a 6c 65 66 74 2a 2a t.span.multiple.slaves..**left**
a6b00 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 .**level-1**.-.Act.as.a.station.
a6b20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 31 (Level.1).router.only..**level-1
a6b40 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 **.-.Level-1.only.adjacencies.ar
a6b60 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 41 63 74 20 61 73 e.formed..**level-1-2**.-.Act.as
a6b80 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 61 6e 64 20 .a.station.(Level.1).router.and.
a6ba0 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 65 76 65 6c 2d 31 area.(Level.2).router..**level-1
a6bc0 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 -2**.-.Level-1-2.adjacencies.are
a6be0 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 41 63 74 20 61 .formed.**level-2-only**.-.Act.a
a6c00 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e s.an.area.(Level.2).router.only.
a6c20 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 76 65 6c 2d 32 20 6f 6e 6c 79 .**level-2-only**.-.Level-2.only
a6c40 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 6f 63 61 6c 20 .adjacencies.are.formed.**local.
a6c60 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 41 6c 6c side.-.commands**.**local**:.All
a6c80 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 .authentication.queries.are.hand
a6ca0 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 led.locally..**local**:.It.means
a6cc0 20 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 6e 64 20 73 6f 6d 65 20 72 6f 75 .that.client.are.behind.some.rou
a6ce0 74 65 72 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 ter..**log-fail**.In.this.mode,.
a6d00 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 76 61 6c the.recursor.will.attempt.to.val
a6d20 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 72 69 65 76 65 73 20 66 72 6f 6d idate.all.data.it.retrieves.from
a6d40 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 2c 20 72 65 67 61 72 64 6c 65 .authoritative.servers,.regardle
a6d60 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e 53 53 45 43 20 64 65 73 69 72 65 ss.of.the.client's.DNSSEC.desire
a6d80 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 s,.and.will.log.the.validation.r
a6da0 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 esult..This.mode.can.be.used.to.
a6dc0 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c 6f 61 64 20 61 6e 64 20 61 6d 6f determine.the.extra.load.and.amo
a6de0 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 20 61 6e 73 77 65 72 73 20 62 65 unt.of.possibly.bogus.answers.be
a6e00 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 76 61 6c 69 64 fore.turning.on.full-blown.valid
a6e20 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 20 71 75 65 72 69 ation..Responses.to.client.queri
a6e40 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 74 68 20 70 72 6f 63 65 73 73 2e es.are.the.same.as.with.process.
a6e60 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 2d 20 55 73 65 20 6f 6c 64 20 73 74 79 6c 65 20 6f 66 20 54 .**narrow**.-.Use.old.style.of.T
a6e80 4c 56 73 20 77 69 74 68 20 6e 61 72 72 6f 77 20 6d 65 74 72 69 63 2e 00 2a 2a 6e 65 74 2d 61 64 LVs.with.narrow.metric..**net-ad
a6ea0 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 69 6e 74 65 72 min**:.Network.operations.(inter
a6ec0 66 61 63 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 29 00 face,.firewall,.routing.tables).
a6ee0 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 69 63 65 2a 2a 3a 20 42 69 6e 64 20 61 20 73 6f 63 **net-bind-service**:.Bind.a.soc
a6f00 6b 65 74 20 74 6f 20 70 72 69 76 69 6c 65 67 65 64 20 70 6f 72 74 73 20 28 70 6f 72 74 20 6e 75 ket.to.privileged.ports.(port.nu
a6f20 6d 62 65 72 73 20 6c 65 73 73 20 74 68 61 6e 20 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a mbers.less.than.1024).**net-raw*
a6f40 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 72 61 77 20 6e 65 74 77 *:.Permission.to.create.raw.netw
a6f60 6f 72 6b 20 73 6f 63 6b 65 74 73 00 2a 2a 6e 6f 2a 2a 3a 20 44 6f 20 6e 6f 74 20 72 65 73 74 61 ork.sockets.**no**:.Do.not.resta
a6f80 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f 6e 20 65 78 69 74 00 2a 2a 6e 6f 61 75 74 68 2a 2a rt.containers.on.exit.**noauth**
a6fa0 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 00 2a 2a 6e 6f 61 75 :.Authentication.disabled.**noau
a6fc0 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 2e 00 2a th**:.Authentication.disabled..*
a6fe0 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 20 44 4e 53 53 45 43 20 70 *off**.In.this.mode,.no.DNSSEC.p
a7000 72 6f 63 65 73 73 69 6e 67 20 74 61 6b 65 73 20 70 6c 61 63 65 2e 20 54 68 65 20 72 65 63 75 72 rocessing.takes.place..The.recur
a7020 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 74 20 74 68 65 20 44 4e 53 53 45 43 20 4f 4b 20 28 sor.will.not.set.the.DNSSEC.OK.(
a7040 44 4f 29 20 62 69 74 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 DO).bit.in.the.outgoing.queries.
a7060 61 6e 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 44 4f 20 61 6e 64 20 41 44 20 62 69 and.will.ignore.the.DO.and.AD.bi
a7080 74 73 20 69 6e 20 71 75 65 72 69 65 73 2e 00 2a 2a 6f 6e 2d 66 61 69 6c 75 72 65 2a 2a 3a 20 52 ts.in.queries..**on-failure**:.R
a70a0 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 estart.containers.when.they.exit
a70c0 20 77 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 65 78 69 74 20 63 6f 64 65 2c 20 72 65 74 72 .with.a.non-zero.exit.code,.retr
a70e0 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 6f 75 ying.indefinitely.(default).**ou
a7100 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 tbound-interface**.-.applicable.
a7120 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f only.to.:ref:`source-nat`..It.co
a7140 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 nfigures.the.interface.which.is.
a7160 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 used.for.the.outside.traffic.tha
a7180 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 t.this.translation.rule.applies.
a71a0 74 6f 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 to..**outbound-interface**.-.app
a71c0 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 licable.only.to.:ref:`source-nat
a71e0 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 `..It.configures.the.interface.w
a7200 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 hich.is.used.for.the.outside.tra
a7220 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 ffic.that.this.translation.rule.
a7240 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e applies.to..Interface.groups,.in
a7260 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 verted.selection.and.wildcard,.a
a7280 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 re.also.supported..**prefer**.-.
a72a0 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c Ask.client.for.IPv4.negotiation,
a72c0 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 .do.not.fail.if.it.rejects.**pre
a72e0 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 36 20 6e 65 67 6f fer**.-.Ask.client.for.IPv6.nego
a7300 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 tiation,.do.not.fail.if.it.rejec
a7320 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d ts.**prefer**.-.ask.client.for.m
a7340 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 00 2a 2a ppe,.if.it.rejects.don't.fail.**
a7360 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 prefer**.-.ask.client.for.mppe,.
a7380 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 2e 20 28 44 65 66 61 75 if.it.rejects.don't.fail..(Defau
a73a0 6c 74 20 76 61 6c 75 65 29 00 2a 2a 70 72 6f 63 65 73 73 2a 2a 20 57 68 65 6e 20 64 6e 73 73 65 lt.value).**process**.When.dnsse
a73c0 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 c.is.set.to.process.the.behavior
a73e0 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 .is.similar.to.process-no-valida
a7400 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 74 te..However,.the.recursor.will.t
a7420 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 64 61 74 61 20 69 66 20 61 74 20 6c 65 ry.to.validate.the.data.if.at.le
a7440 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 6f 72 20 41 44 20 62 69 74 73 20 69 73 20 ast.one.of.the.DO.or.AD.bits.is.
a7460 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 69 6e 20 74 68 61 74 20 63 61 73 65 2c 20 set.in.the.query;.in.that.case,.
a7480 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 72 65 it.will.set.the.AD-bit.in.the.re
a74a0 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 74 61 20 69 73 20 76 61 6c 69 64 61 74 65 sponse.when.the.data.is.validate
a74c0 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 20 73 65 6e 64 20 53 45 52 56 46 41 49 4c d.successfully,.or.send.SERVFAIL
a74e0 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 63 6f 6d 65 73 20 75 70 20 62 6f .when.the.validation.comes.up.bo
a7500 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2a 2a 20 49 6e 20 gus..**process-no-validate**.In.
a7520 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 61 63 74 73 20 61 73 20 61 this.mode.the.recursor.acts.as.a
a7540 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 6e 6f 6e 2d 76 61 6c 69 64 61 74 69 6e 67 ."security.aware,.non-validating
a7560 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e 69 6e 67 20 69 74 20 77 69 6c 6c 20 73 65 ".nameserver,.meaning.it.will.se
a7580 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 t.the.DO-bit.on.outgoing.queries
a75a0 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 44 4e 53 53 45 43 20 72 65 6c 61 74 65 64 .and.will.provide.DNSSEC.related
a75c0 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 20 74 6f 20 63 6c 69 65 6e 74 73 .RRsets.(NSEC,.RRSIG).to.clients
a75e0 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d 20 28 62 79 20 6d 65 61 6e 73 20 6f 66 20 .that.ask.for.them.(by.means.of.
a7600 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 29 2c 20 65 78 63 65 70 74 20 66 a.DO-bit.in.the.query),.except.f
a7620 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 75 or.zones.provided.through.the.au
a7640 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 49 74 20 77 69 6c 6c 20 6e 6f 74 20 64 6f th-zones.setting..It.will.not.do
a7660 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f .any.validation.in.this.mode,.no
a7680 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 63 6c 69 t.even.when.requested.by.the.cli
a76a0 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 ent..**protocol**.-.specify.whic
a76c0 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 69 73 20 74 72 61 6e 73 6c h.types.of.protocols.this.transl
a76e0 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 4f 6e 6c 79 20 70 61 63 6b ation.rule.applies.to..Only.pack
a7700 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f ets.matching.the.specified.proto
a7720 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 61 col.are.NATed..By.default.this.a
a7740 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 2a 2a 72 61 64 pplies.to.`all`.protocols..**rad
a7760 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 ius**:.All.authentication.querie
a7780 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 6f 6e 66 69 67 75 72 65 64 20 52 41 s.are.handled.by.a.configured.RA
a77a0 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 61 6e 64 6f 6d 2a 2a 20 2d 20 52 61 6e 64 6f 6d DIUS.server..**random**.-.Random
a77c0 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 00 2a .interface.identifier.for.IPv6.*
a77e0 2a 72 65 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 72 65 70 6c *remote.side.-.commands**.**repl
a7800 61 63 65 2a 2a 3a 20 54 65 72 6d 69 6e 61 74 65 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 77 ace**:.Terminate.first.session.w
a7820 68 65 6e 20 73 65 63 6f 6e 64 20 69 73 20 61 75 74 68 6f 72 69 7a 65 64 20 2a 2a 28 64 65 66 61 hen.second.is.authorized.**(defa
a7840 75 6c 74 29 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d ult)**.**replace:**.Relay.inform
a7860 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 ation.already.present.in.a.packe
a7880 74 20 69 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 t.is.stripped.and.replaced.with.
a78a0 74 68 65 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 the.router's.own.relay.informati
a78c0 6f 6e 20 73 65 74 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 69 72 65 20 49 50 on.set..**require**.-.Require.IP
a78e0 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 v4.negotiation.**require**.-.Req
a7900 75 69 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 2a uire.IPv6.negotiation.**require*
a7920 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 *.-.ask.client.for.mppe,.if.it.r
a7940 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 2a 2a 72 69 67 68 74 2a 2a ejects.drop.connection.**right**
a7960 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c 69 74 79 20 73 65 74 73 20 28 66 .**setpcap**:.Capability.sets.(f
a7980 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 69 74 65 64 20 73 65 74 29 00 2a 2a rom.bounded.or.inherited.set).**
a79a0 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 20 73 68 61 72 65 shared**:.Multiple.clients.share
a79c0 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a .the.same.network..**(default)**
a79e0 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 70 61 .**source**.-.specifies.which.pa
a7a00 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 ckets.the.NAT.translation.rule.a
a7a20 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 pplies.to.based.on.the.packets.s
a7a40 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 ource.IP.address.and/or.source.p
a7a60 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 63 ort..Only.matching.packets.are.c
a7a80 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a 2a 73 79 73 2d 61 64 6d 69 6e 2a 2a onsidered.for.NAT..**sys-admin**
a7aa0 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 71 75 6f 74 :.Administation.operations.(quot
a7ac0 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 2c 20 73 65 74 64 6f 6d actl,.mount,.sethostname,.setdom
a7ae0 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e ainame).**sys-time**:.Permission
a7b00 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 00 2a 2a 74 72 61 6e 73 69 74 69 6f .to.set.system.clock.**transitio
a7b20 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 74 20 62 6f 74 68 20 73 74 79 6c 65 n**.-.Send.and.accept.both.style
a7b40 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 6e 73 69 74 69 6f 6e 2e 00 2a 2a 75 s.of.TLVs.during.transition..**u
a7b60 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 pstream:**.The.upstream.network.
a7b80 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 interface.is.the.outgoing.interf
a7ba0 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d ace.which.is.responsible.for.com
a7bc0 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 municating.to.available.multicas
a7be0 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 t.data.sources..There.can.only.b
a7c00 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 76 61 6c 69 e.one.upstream.interface..**vali
a7c20 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d 6f 64 65 20 6f 66 20 44 4e 53 53 45 date**.The.highest.mode.of.DNSSE
a7c40 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 61 6c 6c 20 C.processing..In.this.mode,.all.
a7c60 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 64 61 74 65 64 20 61 6e 64 20 77 69 queries.will.be.validated.and.wi
a7c80 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 61 20 53 45 52 56 46 41 49 4c 20 69 ll.be.answered.with.a.SERVFAIL.i
a7ca0 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 2c 20 72 65 67 61 72 64 6c 65 73 73 n.case.of.bogus.data,.regardless
a7cc0 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 75 65 73 74 2e 00 2a 2a 76 6c 61 6e .of.the.client's.request..**vlan
a7ce0 2a 2a 3a 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c 69 65 6e 74 2e 00 2a 2a 77 69 64 65 2a **:.One.VLAN.per.client..**wide*
a7d00 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 74 6f 20 63 61 72 *.-.Use.new.style.of.TLVs.to.car
a7d20 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 2a 78 3a 78 3a 78 3a 78 2a 2a 20 2d 20 53 ry.wider.metric..**x:x:x:x**.-.S
a7d40 70 65 63 69 66 79 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 pecify.interface.identifier.for.
a7d60 49 50 76 36 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 4d 75 6c 74 69 70 72 6f 74 6f 63 IPv6.*bgpd*.supports.Multiprotoc
a7d80 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 53 6f 20 69 66 20 61 20 72 65 ol.Extension.for.BGP..So.if.a.re
a7da0 6d 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2c mote.peer.supports.the.protocol,
a7dc0 20 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 49 50 76 36 20 61 6e 64 2f 6f 72 .*bgpd*.can.exchange.IPv6.and/or
a7de0 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 .multicast.routing.information..
a7e00 30 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 0.0.if.not.defined,.which.means.
a7e20 6e 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e no.refreshing..0.if.not.defined.
a7e40 00 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 30 31 31 31 30 00 30 31 30 .000000.001010.001100.001110.010
a7e60 30 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 30 00 30 31 31 31 30 30 00 010.010100.010110.011010.011100.
a7e80 30 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 20 69 66 20 6e 6f 74 011110.0:.Disable.DAD.1.1.if.not
a7ea0 20 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 31 2e 20 43 72 65 61 74 65 20 61 .defined..1-to-1.NAT.1..Create.a
a7ec0 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 2e 20 46 69 72 73 74 20 70 61 63 6b 65 74 20 n.event.handler.1..First.packet.
a7ee0 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 77 69 74 68 20 64 65 73 74 69 6e is.received.on.eht0,.with.destin
a7f00 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 70 72 6f 74 6f ation.address.192.0.2.100,.proto
a7f20 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 col.tcp.and.destination.port.112
a7f40 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 2..Assume.such.destination.addre
a7f60 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 ss.is.reachable.through.interfac
a7f80 65 20 65 74 68 31 2e 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 31 30 2e 30 2e 30 e.eth1..10.10.-.10.MBit/s.10.0.0
a7fa0 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 30 2e 30 .0.to.10.255.255.255.(CIDR:.10.0
a7fc0 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 31 30 30 30 20 2d 20 .0.0/8).100.-.100.MBit/s.1000.-.
a7fe0 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 73 00 31 30 30 30 30 1.GBit/s.10000.-.10.GBit/s.10000
a8000 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 31 30 30 00 31 30 30 0.-.100.GBit/s.100010.100100.100
a8020 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 32 34 39 00 31 33 110.101110.11.119.12.121,.249.13
a8040 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 74 6f 20 31 37 32 2e 33 .14.15.16.17.172.16.0.0.to.172.3
a8060 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e 30 2f 31 32 29 00 1.255.255.(CIDR:.172.16.0.0/12).
a8080 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 32 2e 31 36 38 2e 32 35 35 18.19.192.168.0.0.to.192.168.255
a80a0 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 29 00 31 3a 20 45 .255.(CIDR:.192.168.0.0/16).1:.E
a80c0 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 64 64 20 72 65 67 nable.DAD.(default).2.2..Add.reg
a80e0 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 2e 20 53 69 6e 63 65 20 74 68 69 73 20 69 ex.to.the.script.2..Since.this.i
a8100 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 s.the.first.packet,.connection.s
a8120 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 6f 20 66 61 72 tatus.of.this.connection,.so.far
a8140 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 65 72 20 72 75 6c 65 20 31 30 20 .is.**new**..So.neither.rule.10.
a8160 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 32 31 00 32 32 00 32 33 00 32 35 nor.20.are.valid..20.21.22.23.25
a8180 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 20 47 42 69 74 2f 00.-.2.5.GBit/s.25000.-.25.GBit/
a81a0 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c 20 61 6e 64 20 64 s.252.26.28.2:.Enable.DAD,.and.d
a81c0 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d 41 43 2d 62 61 73 isable.IPv6.operation.if.MAC-bas
a81e0 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 ed.duplicate.link-local.address.
a8200 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 20 73 75 70 70 6f 72 74 00 has.been.found..2FA.OTP.support.
a8220 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 3.3..Add.a.full.path.to.the.scri
a8240 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c pt.30.34.36.38.4.4..Add.optional
a8260 20 70 61 72 61 6d 65 74 65 72 73 00 34 2e 20 4f 6e 63 65 20 61 6e 73 77 65 72 20 66 72 6f 6d 20 .parameters.4..Once.answer.from.
a8280 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 20 73 65 65 6e 20 69 6e 20 6f 70 server.192.0.2.100.is.seen.in.op
a82a0 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 posite.direction,.connection.sta
a82c0 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 74 6f 20 2a 2a 65 73 74 61 62 6c te.will.be.triggered.to.**establ
a82e0 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c 79 20 69 73 20 61 63 63 65 70 74 ished**,.so.this.reply.is.accept
a8300 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 6d ed.in.rule.10..40.MHz.channels.m
a8320 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f ay.switch.their.primary.and.seco
a8340 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 64 65 64 20 6f 72 20 63 72 65 61 ndary.channels.if.needed.or.crea
a8360 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 6d 61 79 62 65 20 72 65 6a tion.of.40.MHz.channel.maybe.rej
a8380 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 42 53 53 65 73 ected.based.on.overlapping.BSSes
a83a0 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 6f 6e 65 20 61 75 74 6f 6d 61 74 ..These.changes.are.done.automat
a83c0 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 73 20 73 65 74 74 69 6e 67 20 75 ically.when.hostapd.is.setting.u
a83e0 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e 00 34 30 30 30 30 20 2d 20 34 30 p.the.40.MHz.channel..40000.-.40
a8400 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 69 66 20 6e 6f 74 20 64 65 66 69 .GBit/s.42.44.46.5.5.if.not.defi
a8420 6e 65 64 2e 00 35 2e 20 53 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 73 20 63 ned..5..Second.packet.for.this.c
a8440 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 onnection.is.received.by.the.rou
a8460 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 69 73 20 2a ter..Since.connection.state.is.*
a8480 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 75 6c 65 20 31 30 20 69 73 20 *established**,.then.rule.10.is.
a84a0 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 hit,.and.a.new.entry.in.the.flow
a84c0 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 64 64 65 64 20 66 6f 72 20 74 68 69 73 20 63 6f 6e table.FT01.is.added.for.this.con
a84e0 6e 65 63 74 69 6f 6e 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f 73 00 35 30 30 30 30 20 2d nection..5000.-.5.GBit/s.50000.-
a8500 20 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c 6c 20 73 75 62 73 65 63 75 65 6e .50.GBit/s.54.6.6..All.subsecuen
a8520 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 t.packets.will.skip.traditional.
a8540 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f 61 64 65 64 20 61 6e 64 20 path,.and.will.be.offloaded.and.
a8560 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 2e 00 36 36 00 36 will.use.the.**Fast.Path**..66.6
a8580 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 74 6f 20 65 74 68 30 2c 6%.of.traffic.is.routed.to.eth0,
a85a0 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 66 66 69 63 2e 00 36 37 00 36 39 .eth1.gets.33%.of.traffic..67.69
a85c0 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 20 74 75 6e 6e 65 6c 69 6e 67 20 .6in4.(SIT).6in4.uses.tunneling.
a85e0 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 6f 76 65 72 to.encapsulate.IPv6.traffic.over
a8600 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 .IPv4.links.as.defined.in.:rfc:`
a8620 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 4213`..The.6in4.traffic.is.sent.
a8640 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 77 68 over.IPv4.inside.IPv4.packets.wh
a8660 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 68 65 20 49 50 20 70 72 6f 74 6f ose.IP.headers.have.the.IP.proto
a8680 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e 20 54 68 69 73 20 70 72 6f 74 6f col.number.set.to.41..This.proto
a86a0 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 64 65 73 69 67 col.number.is.specifically.desig
a86c0 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2c 20 74 68 nated.for.IPv6.encapsulation,.th
a86e0 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 69 73 20 69 6d 6d 65 64 69 61 74 e.IPv4.packet.header.is.immediat
a8700 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 50 76 36 20 70 61 63 6b 65 74 20 ely.followed.by.the.IPv6.packet.
a8720 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e being.carried..The.encapsulation
a8740 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 49 50 76 .overhead.is.the.size.of.the.IPv
a8760 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c 20 74 68 65 72 65 66 6f 72 65 20 4.header.of.20.bytes,.therefore.
a8780 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 79 74 65 73 2c 20 49 50 76 36 20 with.an.MTU.of.1500.bytes,.IPv6.
a87a0 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 20 63 61 6e 20 62 65 20 73 65 6e packets.of.1480.bytes.can.be.sen
a87c0 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 68 69 73 20 74 75 t.without.fragmentation..This.tu
a87e0 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 66 72 65 71 75 65 6e 74 6c 79 20 nneling.technique.is.frequently.
a8800 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 72 6f 6b 65 72 73 20 6c 69 6b 65 used.by.IPv6.tunnel.brokers.like
a8820 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 5f 2e 00 37 00 37 30 00 38 00 38 .`Hurricane.Electric`_..7.70.8.8
a8840 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 72 65 70 72 65 73 02.1q.VLAN.interfaces.are.repres
a8860 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d 69 6e 74 65 72 66 61 63 65 73 20 ented.as.virtual.sub-interfaces.
a8880 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 in.VyOS..The.term.used.for.this.
a88a0 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 46 49 20 28 41 64 64 72 65 73 is.``vif``..9.:abbr:`AFI.(Addres
a88c0 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 65 6e 74 69 66 69 65 72 29 60 20 s.family.authority.identifier)`.
a88e0 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 65 20 34 39 20 69 73 20 77 68 61 -.``49``.The.AFI.value.49.is.wha
a8900 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 t.IS-IS.uses.for.private.address
a8920 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 ing..:abbr:`ARP.(Address.Resolut
a8940 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f ion.Protocol)`.is.a.communicatio
a8960 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 69 73 63 6f 76 65 72 69 6e 67 20 n.protocol.used.for.discovering.
a8980 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 the.link.layer.address,.such.as.
a89a0 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 a.MAC.address,.associated.with.a
a89c0 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 74 .given.internet.layer.address,.t
a89e0 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6d ypically.an.IPv4.address..This.m
a8a00 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 66 75 6e 63 74 69 6f 6e 20 69 6e apping.is.a.critical.function.in
a8a20 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 20 73 75 69 74 65 2e 20 41 52 .the.Internet.protocol.suite..AR
a8a40 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 20 62 79 20 3a 72 66 63 3a 60 38 P.was.defined.in.1982.by.:rfc:`8
a8a60 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 53 26`.which.is.Internet.Standard.S
a8a80 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c TD.37..:abbr:`BFD.(Bidirectional
a8aa0 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 69 73 20 64 65 73 63 72 .Forwarding.Detection)`.is.descr
a8ac0 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 ibed.and.extended.by.the.followi
a8ae0 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 3a 72 66 63 3a 60 35 38 38 31 ng.RFCs:.:rfc:`5880`,.:rfc:`5881
a8b00 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 62 72 3a 60 42 47 50 20 28 42 `.and.:rfc:`5883`..:abbr:`BGP.(B
a8b20 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 6f 6e 65 20 order.Gateway.Protocol)`.is.one.
a8b40 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c of.the.Exterior.Gateway.Protocol
a8b60 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 61 6e 64 61 72 64 20 69 6e 74 65 s.and.the.de.facto.standard.inte
a8b80 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 6c 61 rdomain.routing.protocol..The.la
a8ba0 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 2e 20 42 47 50 2d 34 20 69 73 20 test.BGP.version.is.4..BGP-4.is.
a8bc0 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 37 31 60 20 61 6e 64 20 75 70 64 described.in.:rfc:`1771`.and.upd
a8be0 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a 72 66 63 3a 60 32 38 35 38 60 ated.by.:rfc:`4271`..:rfc:`2858`
a8c00 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 20 74 6f 20 42 .adds.multiprotocol.support.to.B
a8c20 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 GP..:abbr:`CKN.(MACsec.connectiv
a8c40 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 6b 65 79 00 3a 61 62 62 72 ity.association.name)`.key.:abbr
a8c60 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 69 70 6f 69 6e 74 20 56 69 72 74 :`DMVPN.(Dynamic.Multipoint.Virt
a8c80 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 69 73 20 61 20 64 79 6e 61 6d ual.Private.Network)`.is.a.dynam
a8ca0 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e ic.:abbr:`VPN.(Virtual.Private.N
a8cc0 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f 72 69 67 69 6e 61 6c 6c 79 20 64 etwork)`.technology.originally.d
a8ce0 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 69 6c 65 20 74 68 65 69 72 20 69 eveloped.by.Cisco..While.their.i
a8d00 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d 65 77 68 61 74 20 70 72 6f 70 72 mplementation.was.somewhat.propr
a8d20 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 ietary,.the.underlying.technolog
a8d40 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e 64 61 72 64 73 20 62 61 73 65 64 ies.are.actually.standards.based
a8d60 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 3a 00 3a 61 ..The.three.technologies.are:.:a
a8d80 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 65 74 77 6f 72 6b 20 41 bbr:`DNAT.(Destination.Network.A
a8da0 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 63 68 61 6e 67 65 73 20 74 68 65 ddress.Translation)`.changes.the
a8dc0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b 65 74 73 20 .destination.address.of.packets.
a8de0 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2c 20 77 68 69 6c passing.through.the.router,.whil
a8e00 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 68 61 6e 67 65 73 20 74 68 65 20 e.:ref:`source-nat`.changes.the.
a8e20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 4e 41 54 20 source.address.of.packets..DNAT.
a8e40 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 6e 20 61 6e 20 65 78 74 65 72 6e is.typically.used.when.an.extern
a8e60 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 73 20 74 6f 20 69 6e 69 74 69 61 al.(public).host.needs.to.initia
a8e80 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 te.a.session.with.an.internal.(p
a8ea0 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f 6d 65 72 20 6e 65 65 64 73 20 74 rivate).host..A.customer.needs.t
a8ec0 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 72 76 69 63 65 20 62 65 68 69 6e o.access.a.private.service.behin
a8ee0 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 2e 20 41 20 63 6f 6e 6e 65 d.the.routers.public.IP..A.conne
a8f00 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 74 68 65 20 72 6f ction.is.established.with.the.ro
a8f20 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 77 65 6c uters.public.IP.address.on.a.wel
a8f40 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 20 61 6c 6c 20 74 72 61 66 66 69 l.known.port.and.thus.all.traffi
a8f60 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 77 72 69 74 74 65 6e 20 74 6f 20 c.for.this.port.is.rewritten.to.
a8f80 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 address.the.internal.(private).h
a8fa0 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 ost..:abbr:`EAP.(Extensible.Auth
a8fc0 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 76 65 72 20 4c 41 4e 20 28 entication.Protocol)`.over.LAN.(
a8fe0 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 6f 72 74 20 61 75 74 68 65 6e 74 EAPoL).is.a.network.port.authent
a9000 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 38 30 ication.protocol.used.in.IEEE.80
a9020 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 6f 72 6b 20 41 63 63 65 73 73 20 2.1X.(Port.Based.Network.Access.
a9040 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f 20 67 69 76 65 20 61 20 67 65 6e Control).developed.to.give.a.gen
a9060 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 6e eric.network.sign-on.to.access.n
a9080 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 62 72 3a 60 45 55 49 2d 36 34 20 etwork.resources..:abbr:`EUI-64.
a90a0 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 (64-Bit.Extended.Unique.Identifi
a90c0 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 32 39 31 60 er)`.as.specified.in.:rfc:`4291`
a90e0 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 69 67 6e 20 69 74 65 73 6c 66 20 .allows.a.host.to.assign.iteslf.
a9100 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 3a 61 a.unique.64-Bit.IPv6.address..:a
a9120 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 4e 65 74 77 6f 72 6b 20 56 69 72 bbr:`GENEVE.(Generic.Network.Vir
a9140 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 73 75 70 70 tualization.Encapsulation)`.supp
a9160 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 66 20 orts.all.of.the.capabilities.of.
a9180 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 :abbr:`VXLAN.(Virtual.Extensible
a91a0 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 4e 65 74 77 6f 72 6b 20 56 69 .LAN)`,.:abbr:`NVGRE.(Network.Vi
a91c0 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 rtualization.using.Generic.Routi
a91e0 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 6e 64 20 3a 61 62 62 72 3a 60 53 ng.Encapsulation)`,.and.:abbr:`S
a9200 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f 72 74 20 54 75 6e 6e 65 6c 69 6e TT.(Stateless.Transport.Tunnelin
a9220 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6f 76 65 72 63 6f 6d 65 g)`.and.was.designed.to.overcome
a9240 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 74 61 74 69 6f 6e 73 2e 20 4d 61 .their.perceived.limitations..Ma
a9260 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 6c 64 20 65 76 65 6e 74 75 61 6c ny.believe.GENEVE.could.eventual
a9280 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c 69 65 72 20 66 6f 72 6d 61 74 73 ly.replace.these.earlier.formats
a92a0 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 28 47 65 6e 65 72 69 63 20 52 .entirely..:abbr:`GRE.(Generic.R
a92c0 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 47 52 45 2f 49 50 73 65 outing.Encapsulation)`,.GRE/IPse
a92e0 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 50 73 65 63 2c 20 6f 72 20 c.(or.IPIP/IPsec,.SIT/IPsec,.or.
a9300 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 75 6e 6e 65 6c 20 70 72 6f 74 6f any.other.stateless.tunnel.proto
a9320 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 65 20 75 73 75 61 6c 20 77 61 79 col.over.IPsec).is.the.usual.way
a9340 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 73 69 64 65 20 61 .to.protect.the.traffic.inside.a
a9360 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 47 65 6e 65 72 69 63 20 72 65 63 .tunnel..:abbr:`GRO.(Generic.rec
a9380 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 20 63 6f 6d 70 6c 65 6d 65 6e 74 eive.offload)`.is.the.complement
a93a0 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 66 72 61 6d 65 20 61 73 73 65 6d .to.GSO..Ideally.any.frame.assem
a93c0 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 20 73 65 67 6d 65 6e 74 65 64 20 bled.by.GRO.should.be.segmented.
a93e0 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 6c 20 73 65 71 75 65 6e 63 65 20 to.create.an.identical.sequence.
a9400 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 61 6e 64 20 61 6e 79 20 73 65 71 of.frames.using.GSO,.and.any.seq
a9420 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 6e 74 65 64 20 62 79 20 47 53 4f uence.of.frames.segmented.by.GSO
a9440 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 20 72 65 61 73 73 65 6d 62 6c 65 .should.be.able.to.be.reassemble
a9460 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 62 79 20 47 52 4f 2e 20 54 d.back.to.the.original.by.GRO..T
a9480 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 49 50 76 he.only.exception.to.this.is.IPv
a94a0 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 74 68 65 20 44 46 20 62 69 74 4.ID.in.the.case.that.the.DF.bit
a94c0 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 50 20 68 65 61 64 65 72 2e 20 49 .is.set.for.a.given.IP.header..I
a94e0 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 76 34 20 49 44 20 69 73 20 6e 6f f.the.value.of.the.IPv4.ID.is.no
a9500 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d 65 6e 74 69 6e 67 20 69 74 20 77 t.sequentially.incrementing.it.w
a9520 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 74 20 69 74 20 69 73 20 77 68 65 ill.be.altered.so.that.it.is.whe
a9540 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 69 61 20 47 52 4f 20 69 73 20 73 n.a.frame.assembled.via.GRO.is.s
a9560 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 62 72 3a 60 47 53 4f 20 28 47 65 egmented.via.GSO..:abbr:`GSO.(Ge
a9580 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 64 29 60 20 69 73 20 neric.Segmentation.Offload)`.is.
a95a0 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 74 68 61 74 20 69 73 20 a.pure.software.offload.that.is.
a95c0 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 73 65 73 20 77 68 65 72 65 20 64 meant.to.deal.with.cases.where.d
a95e0 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 70 65 72 66 6f 72 6d 20 74 68 65 evice.drivers.cannot.perform.the
a9600 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 57 68 61 74 20 .offloads.described.above..What.
a9620 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 20 61 20 67 69 76 65 6e 20 73 6b occurs.in.GSO.is.that.a.given.sk
a9640 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 74 61 20 62 72 6f 6b 65 6e 20 6f buff.will.have.its.data.broken.o
a9660 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 66 66 73 20 74 68 61 74 20 68 61 ut.over.multiple.skbuffs.that.ha
a9680 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 4d 53 53 ve.been.resized.to.match.the.MSS
a96a0 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 6e 66 6f 28 29 2d 3e 67 73 6f 5f .provided.via.skb_shinfo()->gso_
a96c0 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 size..:abbr:`IGMP.(Internet.Grou
a96e0 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 70 72 6f 78 79 20 73 65 p.Management.Protocol)`.proxy.se
a9700 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 73 20 6f 6e 20 62 65 68 61 6c 66 nds.IGMP.host.messages.on.behalf
a9720 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 63 6f 6e 66 .of.a.connected.client..The.conf
a9740 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 20 6f 6e 65 2c 20 61 6e 64 20 6f iguration.must.define.one,.and.o
a9760 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 nly.one.upstream.interface,.and.
a9780 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 one.or.more.downstream.interface
a97a0 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 65 63 75 72 69 74 79 29 60 20 2d s..:abbr:`IPSec.(IP.Security)`.-
a97c0 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 74 2c 20 62 75 74 20 73 74 61 72 .too.many.RFCs.to.list,.but.star
a97e0 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 62 72 3a 60 49 53 2d 49 53 20 t.with.:rfc:`4301`.:abbr:`IS-IS.
a9800 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 (Intermediate.System.to.Intermed
a9820 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e iate.System)`.is.a.link-state.in
a9840 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 20 28 49 47 50 29 20 77 68 terior.gateway.protocol.(IGP).wh
a9860 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 53 4f 31 30 35 38 39 2c 20 3a 72 ich.is.described.in.ISO10589,.:r
a9880 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 60 2e 20 49 53 2d 49 53 20 72 75 fc:`1195`,.:rfc:`5308`..IS-IS.ru
a98a0 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 65 73 74 2d 70 61 74 68 20 66 69 ns.the.Dijkstra.shortest-path.fi
a98c0 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f 20 63 72 65 61 74 65 20 61 20 rst.(SPF).algorithm.to.create.a.
a98e0 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b e2 80 99 73 20 74 6f 70 6f database.of.the.network...s.topo
a9900 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 61 74 61 62 61 73 65 20 74 6f 20 logy,.and.from.that.database.to.
a9920 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 68 61 74 20 69 73 2c 20 6c 6f 77 determine.the.best.(that.is,.low
a9940 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e est.cost).path.to.a.destination.
a9960 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 74 65 6d 73 20 28 74 68 65 20 6e .The.intermediate.systems.(the.n
a9980 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 61 6e 67 65 20 74 6f 70 6f 6c 6f ame.for.routers).exchange.topolo
a99a0 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 69 72 20 64 69 72 65 63 74 gy.information.with.their.direct
a99c0 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 53 2d 49 53 20 72 75 ly.conencted.neighbors..IS-IS.ru
a99e0 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 6c 69 6e 6b 20 6c 61 79 ns.directly.on.the.data.link.lay
a9a00 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 64 64 72 65 73 73 65 73 20 61 72 er.(Layer.2)..IS-IS.addresses.ar
a9a20 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 28 4e 65 74 77 6f 72 6b 20 45 6e e.called.:abbr:`NETs.(Network.En
a9a40 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 38 20 74 6f 20 32 30 tity.Titles)`.and.can.be.8.to.20
a9a60 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 31 .bytes.long,.but.are.generally.1
a9a80 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 65 20 64 61 74 61 62 61 73 65 20 0.bytes.long..The.tree.database.
a9aa0 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 49 53 2d 49 53 20 69 73 20 73 69 that.is.created.with.IS-IS.is.si
a9ac0 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 milar.to.the.one.that.is.created
a9ae0 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 65 20 70 61 74 68 73 20 63 68 6f .with.OSPF.in.that.the.paths.cho
a9b00 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 2e 20 43 6f 6d 70 61 72 69 73 6f sen.should.be.similar..Compariso
a9b20 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 61 62 6c 65 20 61 6e 64 20 6f 66 ns.to.OSPF.are.inevitable.and.of
a9b40 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e 65 73 20 74 6f 20 6d 61 6b 65 20 ten.are.reasonable.ones.to.make.
a9b60 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 20 61 20 6e 65 74 77 6f 72 6b 20 in.regards.to.the.way.a.network.
a9b80 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 68 65 72 20 49 47 50 2e 00 3a 61 will.respond.with.either.IGP..:a
a9ba0 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c 61 79 65 72 20 33 20 56 69 72 74 75 61 bbr:`L3VPN.VRFs.(.Layer.3.Virtua
a9bc0 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 29 60 20 62 67 70 64 20 73 75 70 70 6f l.Private.Networks.)`.bgpd.suppo
a9be0 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 36 34 20 61 6e 64 20 49 50 76 36 20 52 rts.for.IPv4.RFC.4364.and.IPv6.R
a9c00 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 65 73 2c 20 61 6e 64 20 74 68 65 69 72 FC.4659..L3VPN.routes,.and.their
a9c20 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 2c 20 63 61 6e .associated.VRF.MPLS.labels,.can
a9c40 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 56 50 4e 20 53 41 46 49 20 6e 65 69 67 .be.distributed.to.VPN.SAFI.neig
a9c60 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2c 20 69 2e 65 2e 2c 20 6e 6f 6e 20 hbors.in.the.default,.i.e.,.non.
a9c80 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 56 52 46 20 4d 50 4c 53 20 6c 61 62 65 VRF,.BGP.instance..VRF.MPLS.labe
a9ca0 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e 67 20 63 6f 72 65 20 4d 50 4c 53 20 6c ls.are.reached.using.core.MPLS.l
a9cc0 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 74 72 69 62 75 74 65 64 20 75 73 69 6e abels.which.are.distributed.usin
a9ce0 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 64 20 75 6e 69 63 61 73 74 2e 20 62 67 g.LDP.or.BGP.labeled.unicast..bg
a9d00 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e 74 65 72 2d 56 52 46 20 72 6f 75 74 65 pd.also.supports.inter-VRF.route
a9d20 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 28 4c 61 62 65 6c 20 44 69 73 74 .leaking..:abbr:`LDP.(Label.Dist
a9d40 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 54 43 50 20 62 61 73 ribution.Protocol)`.is.a.TCP.bas
a9d60 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 ed.MPLS.signaling.protocol.that.
a9d80 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 63 72 65 61 74 69 6e 67 20 4d 50 4c 53 distributes.labels.creating.MPLS
a9da0 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 68 73 20 69 6e 20 61 20 64 79 6e 61 6d .label.switched.paths.in.a.dynam
a9dc0 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e 6f 74 20 61 20 72 6f 75 74 69 6e 67 20 ic.manner..LDP.is.not.a.routing.
a9de0 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c 69 65 73 20 6f 6e 20 6f 74 68 65 72 20 protocol,.as.it.relies.on.other.
a9e00 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 66 6f 72 77 61 72 64 69 6e 67 routing.protocols.for.forwarding
a9e20 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e 6e 6f 74 20 62 6f 6f 74 73 74 72 61 70 .decisions..LDP.cannot.bootstrap
a9e40 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 6c 69 65 73 20 6f 6e .itself,.and.therefore.relies.on
a9e60 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 6f 6d 6d .said.routing.protocols.for.comm
a9e80 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 unication.with.other.routers.tha
a9ea0 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 20 28 4c 69 6e 6b 20 4c 61 79 t.use.LDP..:abbr:`LLDP.(Link.Lay
a9ec0 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 76 65 6e er.Discovery.Protocol)`.is.a.ven
a9ee0 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 20 dor-neutral.link.layer.protocol.
a9f00 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 75 in.the.Internet.Protocol.Suite.u
a9f20 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 20 66 6f 72 20 61 64 76 65 72 sed.by.network.devices.for.adver
a9f40 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 74 79 2c 20 63 61 70 61 62 69 6c 69 74 tising.their.identity,.capabilit
a9f60 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 ies,.and.neighbors.on.an.IEEE.80
a9f80 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2c 20 70 72 69 6e 63 69 70 61 6c 6c 2.local.area.network,.principall
a9fa0 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 y.wired.Ethernet..The.protocol.i
a9fc0 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 62 79 20 74 68 65 20 49 45 s.formally.referred.to.by.the.IE
a9fe0 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 EE.as.Station.and.Media.Access.C
aa000 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 44 69 73 63 6f 76 65 72 79 20 73 70 ontrol.Connectivity.Discovery.sp
aa020 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 41 42 20 61 6e 64 20 49 45 45 45 ecified.in.IEEE.802.1AB.and.IEEE
aa040 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e 20 36 20 63 6c 61 75 73 65 20 37 39 2e .802.3-2012.section.6.clause.79.
aa060 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e .:abbr:`MKA.(MACsec.Key.Agreemen
aa080 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e t.protocol)`.is.used.to.synchron
aa0a0 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 70 65 65 72 ize.keys.between.individual.peer
aa0c0 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c s..:abbr:`MPLS.(Multi-Protocol.L
aa0e0 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 20 70 61 63 6b 65 74 20 66 6f 72 abel.Switching)`.is.a.packet.for
aa100 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 68 20 64 69 66 66 65 72 73 20 66 warding.paradigm.which.differs.f
aa120 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 2e 20 49 6e 73 74 65 rom.regular.IP.forwarding..Inste
aa140 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f ad.of.IP.addresses.being.used.to
aa160 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e 20 66 69 6e 64 69 6e 67 20 74 68 .make.the.decision.on.finding.th
aa180 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 e.exit.interface,.a.router.will.
aa1a0 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 6e 20 61 20 instead.use.an.exact.match.on.a.
aa1c0 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 72 20 63 61 6c 6c 65 64 20 74 68 65 20 32.bit/4.byte.header.called.the.
aa1e0 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 6c 20 69 73 20 69 6e 73 65 72 74 MPLS.label..This.label.is.insert
aa200 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e 65 74 20 28 6c 61 79 65 72 20 32 ed.between.the.ethernet.(layer.2
aa220 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 6c 61 79 65 72 20 33 29 20 68 65 ).header.and.the.IP.(layer.3).he
aa240 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 72 20 64 79 6e 61 ader..One.can.statically.or.dyna
aa260 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 mically.assign.label.allocations
aa280 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f 6e 20 64 79 6e 61 6d 69 63 20 61 ,.but.we.will.focus.on.dynamic.a
aa2a0 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 73 69 6e 67 20 73 6f 6d 65 20 73 llocation.of.labels.using.some.s
aa2c0 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 70 72 6f 74 6f 63 ort.of.label.distribution.protoc
aa2e0 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 20 6e 61 6d 65 64 20 4c 61 62 65 ol.(such.as.the.aptly.named.Labe
aa300 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 4c 44 50 2c 20 52 l.Distribution.Protocol./.LDP,.R
aa320 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 52 esource.Reservation.Protocol./.R
aa340 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 74 68 72 6f 75 67 68 20 SVP,.or.Segment.Routing.through.
aa360 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6c 6c 6f OSPF/ISIS)..These.protocols.allo
aa380 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 20 75 6e 69 64 69 72 65 63 w.for.the.creation.of.a.unidirec
aa3a0 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 61 6c 6c 65 64 20 61 20 6c 61 62 tional/unicast.path.called.a.lab
aa3c0 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 28 69 6e 69 74 69 61 6c 69 7a 65 64 20 eled.switched.path.(initialized.
aa3e0 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 as.LSP).throughout.the.network.t
aa400 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 68 20 6c 69 6b 65 20 61 20 74 75 hat.operates.very.much.like.a.tu
aa420 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 41 6e 20 65 61 73 nnel.through.the.network..An.eas
aa440 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f 75 74 20 68 6f 77 20 61 6e 20 4d y.way.of.thinking.about.how.an.M
aa460 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 61 72 64 73 20 74 72 61 66 66 69 PLS.LSP.actually.forwards.traffi
aa480 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 6b 20 69 73 20 74 6f 20 74 68 69 c.throughout.a.network.is.to.thi
aa4a0 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 nk.of.a.GRE.tunnel..They.are.not
aa4c0 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 6f 70 65 72 61 74 65 2c 20 62 .the.same.in.how.they.operate,.b
aa4e0 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 ut.they.are.the.same.in.how.they
aa500 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 70 61 63 6b 65 74 2e 20 49 74 20 .handle.the.tunneled.packet..It.
aa520 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 4d 50 4c 53 20 61 would.be.good.to.think.of.MPLS.a
aa540 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 63 61 s.a.tunneling.technology.that.ca
aa560 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6d 61 6e 79 20 64 69 66 66 n.be.used.to.transport.many.diff
aa580 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 74 6f 20 61 69 64 20 69 erent.types.of.packets,.to.aid.i
aa5a0 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 62 79 20 61 6c 6c 6f 77 69 6e n.traffic.engineering.by.allowin
aa5c0 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 6f 75 g.one.to.specify.paths.throughou
aa5e0 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 52 53 56 50 20 6f 72 20 53 52 29 t.the.network.(using.RSVP.or.SR)
aa600 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c 6c 6f 77 20 66 6f 72 20 65 61 73 ,.and.to.generally.allow.for.eas
aa620 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f 72 6b 20 74 72 61 6e 73 70 6f 72 ier.intra/inter.network.transpor
aa640 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e t.of.data.packets..:abbr:`NAT.(N
aa660 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 etwork.Address.Translation)`.is.
aa680 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 6d 61 70 70 69 6e 67 20 6f 6e 65 a.common.method.of.remapping.one
aa6a0 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 62 .IP.address.space.into.another.b
aa6c0 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 66 6f y.modifying.network.address.info
aa6e0 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 64 65 72 20 6f 66 20 70 61 63 6b rmation.in.the.IP.header.of.pack
aa700 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 72 61 6e 73 69 74 20 61 63 ets.while.they.are.in.transit.ac
aa720 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 2e 20 54 ross.a.traffic.routing.device..T
aa740 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 75 73 65 64 he.technique.was.originally.used
aa760 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f 69 64 20 74 68 65 20 6e 65 65 64 .as.a.shortcut.to.avoid.the.need
aa780 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 20 68 6f 73 74 20 77 68 65 6e 20 61 20 .to.readdress.every.host.when.a.
aa7a0 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 network.was.moved..It.has.become
aa7c0 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 6f 6c 20 69 6e .a.popular.and.essential.tool.in
aa7e0 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 73 70 61 63 65 .conserving.global.address.space
aa800 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 61 64 64 72 65 73 73 20 65 78 68 .in.the.face.of.IPv4.address.exh
aa820 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 2d 72 6f 75 74 61 62 6c 65 20 49 austion..One.Internet-routable.I
aa840 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 P.address.of.a.NAT.gateway.can.b
aa860 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 70 72 69 76 61 74 65 20 6e 65 74 e.used.for.an.entire.private.net
aa880 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 work..:abbr:`NAT.(Network.Addres
aa8a0 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 65 6e s.Translation)`.is.configured.en
aa8c0 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 20 73 6f 20 63 61 6c 6c 65 64 20 tirely.on.a.series.of.so.called.
aa8e0 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 `rules`..Rules.are.numbered.and.
aa900 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 4f 53 20 69 evaluated.by.the.underlying.OS.i
aa920 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 65 20 72 75 6c 65 20 6e 75 6d 62 n.numerical.order!.The.rule.numb
aa940 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 ers.can.be.changes.by.utilizing.
aa960 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 the.:cfgcmd:`rename`.and.:cfgcmd
aa980 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 36 34 20 28 :`copy`.commands..:abbr:`NAT64.(
aa9a0 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 IPv6-to-IPv4.Prefix.Translation)
aa9c0 60 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 6e 20 6d 6f 64 `.is.a.critical.component.in.mod
aa9e0 65 72 6e 20 6e 65 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c 69 74 61 74 69 6e 67 20 63 6f 6d ern.networking,.facilitating.com
aaa00 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 76 36 20 61 6e 64 20 49 50 76 34 munication.between.IPv6.and.IPv4
aaa20 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 6f 75 .networks..This.documentation.ou
aaa40 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c tlines.the.setup,.configuration,
aaa60 20 61 6e 64 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 36 34 20 66 65 61 74 75 72 65 20 .and.usage.of.the.NAT64.feature.
aaa80 69 6e 20 79 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 68 65 72 20 79 6f 75 20 61 72 65 in.your.project..Whether.you.are
aaaa0 20 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 36 20 6f 72 20 6e 65 65 64 20 74 .transitioning.to.IPv6.or.need.t
aaac0 6f 20 73 65 61 6d 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 49 50 76 34 20 61 6e 64 20 49 50 o.seamlessly.connect.IPv4.and.IP
aaae0 76 36 20 64 65 76 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 v6.devices..NAT64.is.a.stateful.
aab00 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 translation.mechanism.that.trans
aab20 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 lates.IPv6.addresses.to.IPv4.add
aab40 72 65 73 73 65 73 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 resses.and.IPv4.addresses.to.IPv
aab60 36 20 61 64 64 72 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 6.addresses..NAT64.is.used.to.en
aab80 61 62 6c 65 20 49 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 74 6f 20 63 6f 6e 74 61 63 able.IPv6-only.clients.to.contac
aaba0 74 20 49 50 76 34 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 75 6e 69 63 61 73 74 20 55 44 50 t.IPv4.servers.using.unicast.UDP
aabc0 2c 20 54 43 50 2c 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 ,.TCP,.or.ICMP..:abbr:`NET.(Netw
aabe0 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 6c 65 63 74 6f 72 3a 20 60 60 30 ork.Entity.Title)`.selector:.``0
aac00 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 2e 20 54 68 69 73 20 73 65 74 74 0``.Must.always.be.00..This.sett
aac20 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 69 73 20 73 79 73 74 65 6d 22 20 6f 72 20 22 ing.indicates."this.system".or."
aac40 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a 60 4e 48 52 50 20 28 4e 65 78 74 local.system.".:abbr:`NHRP.(Next
aac60 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 3a 72 66 63 3a .Hop.Resolution.Protocol)`.:rfc:
aac80 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 `2332`.:abbr:`NPTv6.(IPv6-to-IPv
aaca0 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 6.Network.Prefix.Translation)`.i
aacc0 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c s.an.address.translation.technol
aace0 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2c 20 75 73 65 64 ogy.based.on.IPv6.networks,.used
aad00 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 .to.convert.an.IPv6.address.pref
aad20 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 20 69 6e 74 6f 20 61 6e 6f 74 68 ix.in.an.IPv6.message.into.anoth
aad40 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6c 6c 20 er.IPv6.address.prefix..We.call.
aad60 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 this.address.translation.method.
aad80 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 NAT66..Devices.that.support.the.
aada0 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 6c 6c 65 64 20 4e 41 54 36 36 20 NAT66.function.are.called.NAT66.
aadc0 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 6f 76 69 64 65 20 4e 41 54 36 36 devices,.which.can.provide.NAT66
aade0 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 .source.and.destination.address.
aae00 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 2e 00 3a 61 62 62 72 3a 60 4e 54 translation.functions..:abbr:`NT
aae20 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 60 29 20 69 73 20 61 20 P.(Network.Time.Protocol`).is.a.
aae40 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6c 6f 63 6b 20 73 79 networking.protocol.for.clock.sy
aae60 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 20 73 nchronization.between.computer.s
aae80 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 69 74 63 68 65 64 2c 20 76 61 72 ystems.over.packet-switched,.var
aaea0 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 74 77 6f 72 6b 73 2e 20 49 6e 20 iable-latency.data.networks..In.
aaec0 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 65 20 31 39 38 35 2c 20 4e 54 50 operation.since.before.1985,.NTP
aaee0 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 20 49 6e 74 65 72 6e 65 74 20 70 .is.one.of.the.oldest.Internet.p
aaf00 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 73 65 2e 00 3a 61 62 62 72 3a 60 rotocols.in.current.use..:abbr:`
aaf20 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 29 60 OSPF.(Open.Shortest.Path.First)`
aaf40 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 49 6e 74 65 72 .is.a.routing.protocol.for.Inter
aaf60 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 75 net.Protocol.(IP).networks..It.u
aaf80 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 69 6e 67 20 28 4c 53 52 29 20 61 ses.a.link.state.routing.(LSR).a
aafa0 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e 74 6f 20 74 68 65 20 67 72 6f 75 lgorithm.and.falls.into.the.grou
aafc0 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 73 20 p.of.interior.gateway.protocols.
aafe0 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c (IGPs),.operating.within.a.singl
ab000 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 41 53 29 2e 20 49 74 20 69 73 20 e.autonomous.system.(AS)..It.is.
ab020 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 32 20 69 6e 20 3a 72 66 defined.as.OSPF.Version.2.in.:rf
ab040 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 50 76 34 2e 20 55 70 64 61 74 65 c:`2328`.(1998).for.IPv4..Update
ab060 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 4f 53 50 46 s.for.IPv6.are.specified.as.OSPF
ab080 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 33 34 30 60 20 28 32 30 30 38 29 .Version.3.in.:rfc:`5340`.(2008)
ab0a0 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 61 62 62 72 3a 60 43 49 44 52 20 ..OSPF.supports.the.:abbr:`CIDR.
ab0c0 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 (Classless.Inter-Domain.Routing)
ab0e0 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a 61 62 62 72 3a 60 50 49 4d 20 28 `.addressing.model..:abbr:`PIM.(
ab100 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 60 Protocol.Independent.Multicast)`
ab120 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 .must.be.configured.in.every.int
ab140 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f erface.of.every.participating.ro
ab160 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 uter..Every.router.must.also.hav
ab180 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 e.the.location.of.the.Rendevouz.
ab1a0 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c Point.manually.configured..Then,
ab1c0 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f .unidirectional.shared.trees.roo
ab1e0 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 ted.at.the.Rendevouz.Point.will.
ab200 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 automatically.be.built.for.multi
ab220 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 62 62 72 3a 60 50 50 50 6f 45 20 cast.distribution..:abbr:`PPPoE.
ab240 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 (Point-to-Point.Protocol.over.Et
ab260 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 hernet)`.is.a.network.protocol.f
ab280 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 66 72 61 6d 65 73 20 69 6e 73 69 or.encapsulating.PPP.frames.insi
ab2a0 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 74 20 61 70 70 65 61 72 65 64 20 de.Ethernet.frames..It.appeared.
ab2c0 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 62 in.1999,.in.the.context.of.the.b
ab2e0 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 20 74 oom.of.DSL.as.the.solution.for.t
ab300 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 74 68 65 20 44 53 4c 20 63 6f unneling.packets.over.the.DSL.co
ab320 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 53 50 73 20 28 49 6e 74 nnection.to.the.:abbr:`ISPs.(Int
ab340 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 29 60 20 49 50 20 6e 65 74 ernet.Service.Providers)`.IP.net
ab360 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 74 6f 20 74 68 65 20 72 65 73 74 work,.and.from.there.to.the.rest
ab380 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 30 30 35 20 6e 65 74 77 6f 72 6b .of.the.Internet..A.2005.network
ab3a0 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 4d 6f 73 74 20 44 53 4c 20 70 72 ing.book.noted.that."Most.DSL.pr
ab3c0 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 oviders.use.PPPoE,.which.provide
ab3e0 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 2c 20 61 6e s.authentication,.encryption,.an
ab400 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 61 6c 20 75 73 65 20 6f 66 20 50 d.compression.".Typical.use.of.P
ab420 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 69 6e 67 20 74 68 65 20 50 50 50 PPoE.involves.leveraging.the.PPP
ab440 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 .facilities.for.authenticating.t
ab460 68 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 he.user.with.a.username.and.pass
ab480 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 69 61 20 74 68 65 20 50 41 50 20 word,.predominately.via.the.PAP.
ab4a0 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 65 6e 20 76 69 61 20 43 48 41 50 protocol.and.less.often.via.CHAP
ab4c0 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 ..:abbr:`RAs.(Router.advertiseme
ab4e0 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 38 36 nts)`.are.described.in.:rfc:`486
ab500 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 79 20 61 72 65 20 70 61 72 74 20 1#section-4.6.2`..They.are.part.
ab520 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 53 4c 41 41 43 of.what.is.known.as.:abbr:`SLAAC
ab540 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 .(Stateless.Address.Autoconfigur
ab560 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 ation)`..:abbr:`RIP.(Routing.Inf
ab580 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 77 69 64 65 6c 79 20 ormation.Protocol)`.is.a.widely.
ab5a0 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 deployed.interior.gateway.protoc
ab5c0 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 69 6e 20 74 68 65 20 31 39 37 ol..RIP.was.developed.in.the.197
ab5e0 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 0s.at.Xerox.Labs.as.part.of.the.
ab600 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 69 73 20 61 20 64 XNS.routing.protocol..RIP.is.a.d
ab620 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 69 73 20 62 istance-vector.protocol.and.is.b
ab640 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f 72 64 20 61 6c 67 6f 72 69 74 ased.on.the.Bellman-Ford.algorit
ab660 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 hms..As.a.distance-vector.protoc
ab680 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 74 6f 20 69 ol,.RIP.router.send.updates.to.i
ab6a0 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 74 68 75 73 20 ts.neighbors.periodically,.thus.
ab6c0 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 6f 20 61 20 6b 6e allowing.the.convergence.to.a.kn
ab6e0 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 20 75 70 64 61 74 65 2c 20 74 68 own.topology..In.each.update,.th
ab700 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 e.distance.to.any.given.network.
ab720 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f will.be.broadcast.to.its.neighbo
ab740 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 ring.router..:abbr:`RPKI.(Resour
ab760 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 ce.Public.Key.Infrastructure)`.i
ab780 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 50 4b 49 20 28 50 75 62 6c 69 63 s.a.framework.:abbr:`PKI.(Public
ab7a0 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 64 65 73 69 67 6e 65 64 20 74 .Key.Infrastructure)`.designed.t
ab7c0 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 69 6e o.secure.the.Internet.routing.in
ab7e0 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 50 20 frastructure..It.associates.BGP.
ab800 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 6f 72 route.announcements.with.the.cor
ab820 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 rect.originating.:abbr:`ASN.(Aut
ab840 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 47 50 onomus.System.Number)`.which.BGP
ab860 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b 20 65 .routers.can.then.use.to.check.e
ab880 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 ach.route.against.the.correspond
ab8a0 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 74 ing.:abbr:`ROA.(Route.Origin.Aut
ab8c0 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 horisation)`.for.validity..RPKI.
ab8e0 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 is.described.in.:rfc:`6480`..:ab
ab900 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 20 50 61 63 6b 65 74 20 53 74 65 65 72 69 6e 67 br:`RPS.(Receive.Packet.Steering
ab920 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c 79 20 61 20 73 6f 66 74 77 61 72 65 20 69 6d 70 6c 65 )`.is.logically.a.software.imple
ab940 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a 61 62 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 76 65 mentation.of.:abbr:`RSS.(Receive
ab960 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 42 65 69 6e 67 20 69 6e 20 73 6f 66 74 77 61 .Side.Scaling)`..Being.in.softwa
ab980 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 69 6c 79 20 63 61 6c 6c 65 64 20 6c 61 74 re,.it.is.necessarily.called.lat
ab9a0 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 70 61 74 68 2e 20 57 68 65 72 65 61 73 20 52 53 53 20 er.in.the.datapath..Whereas.RSS.
ab9c0 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 68 65 6e 63 65 20 43 50 55 20 selects.the.queue.and.hence.CPU.
ab9e0 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 69 6e 74 65 72 that.will.run.the.hardware.inter
aba00 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 52 50 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 43 50 rupt.handler,.RPS.selects.the.CP
aba20 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 6f 74 6f 63 6f 6c 20 70 72 6f 63 65 73 73 69 6e 67 U.to.perform.protocol.processing
aba40 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2e 20 54 68 .above.the.interrupt.handler..Th
aba60 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 62 79 20 70 6c 61 63 69 6e 67 20 74 68 is.is.accomplished.by.placing.th
aba80 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 64 65 73 69 72 65 64 20 43 50 55 27 73 20 62 61 e.packet.on.the.desired.CPU's.ba
abaa0 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e 64 20 77 61 6b 69 6e 67 20 75 70 20 74 68 65 20 43 50 cklog.queue.and.waking.up.the.CP
abac0 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 52 50 53 20 68 61 73 20 73 6f 6d 65 20 61 U.for.processing..RPS.has.some.a
abae0 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 20 52 53 53 3a 00 3a 61 62 62 72 3a 60 53 4c 41 41 43 dvantages.over.RSS:.:abbr:`SLAAC
abb00 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 .(Stateless.Address.Autoconfigur
abb20 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 2e 20 49 50 76 36 20 68 6f 73 74 73 20 ation)`.:rfc:`4862`..IPv6.hosts.
abb40 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 73 65 6c 76 65 73 20 61 75 74 6f 6d 61 74 can.configure.themselves.automat
abb60 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 6e 20 49 50 76 36 ically.when.connected.to.an.IPv6
abb80 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 .network.using.the.Neighbor.Disc
abba0 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 76 69 61 20 3a 61 62 62 72 3a 60 49 43 4d 50 76 36 overy.Protocol.via.:abbr:`ICMPv6
abbc0 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 6f 6c 20 4d 65 73 73 61 67 65 20 50 72 6f 74 6f .(Internet.Control.Message.Proto
abbe0 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 72 6f 75 74 65 72 20 64 69 73 63 6f 76 65 72 79 col.version.6)`.router.discovery
abc00 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 65 64 20 .messages..When.first.connected.
abc20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 6c 69 6e to.a.network,.a.host.sends.a.lin
abc40 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 75 6c 74 k-local.router.solicitation.mult
abc60 69 63 61 73 74 20 72 65 71 75 65 73 74 20 66 6f 72 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 icast.request.for.its.configurat
abc80 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3b 20 72 6f 75 74 65 72 73 20 72 65 73 70 6f 6e 64 20 ion.parameters;.routers.respond.
abca0 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 72 6f 75 74 65 72 20 to.such.a.request.with.a.router.
abcc0 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 61 63 6b 65 74 20 74 68 61 74 20 63 6f 6e 74 61 69 advertisement.packet.that.contai
abce0 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 79 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ns.Internet.Layer.configuration.
abd00 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 20 28 53 6f 75 72 63 65 20 parameters..:abbr:`SNAT.(Source.
abd20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 Network.Address.Translation)`.is
abd40 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 .the.most.common.form.of.:abbr:`
abd60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e NAT.(Network.Address.Translation
abd80 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 )`.and.is.typically.referred.to.
abda0 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e 20 54 6f 20 62 65 20 6d 6f 72 65 20 63 6f 72 72 65 63 simply.as.NAT..To.be.more.correc
abdc0 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 65 6f 70 6c 65 20 72 65 66 65 72 20 74 6f 20 61 73 20 t,.what.most.people.refer.to.as.
abde0 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e :abbr:`NAT.(Network.Address.Tran
abe00 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 63 74 75 61 6c 6c 79 20 74 68 65 20 70 72 6f 63 65 73 slation)`.is.actually.the.proces
abe20 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 54 20 28 50 6f 72 74 20 41 64 64 72 65 73 73 20 54 72 s.of.:abbr:`PAT.(Port.Address.Tr
abe40 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f 72 20 4e 41 54 20 6f 76 65 72 6c 6f 61 64 2e 20 53 4e anslation)`,.or.NAT.overload..SN
abe60 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 62 79 20 69 6e 74 65 72 6e 61 6c AT.is.typically.used.by.internal
abe80 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 20 68 6f 73 74 73 20 74 6f 20 61 63 63 65 73 73 20 74 .users/private.hosts.to.access.t
abea0 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 he.Internet.-.the.source.address
abec0 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 20 61 6e 64 20 74 68 75 73 20 6b 65 70 74 20 70 72 69 .is.translated.and.thus.kept.pri
abee0 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 vate..:abbr:`SNAT64.(IPv6-to-IPv
abf00 34 20 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 4.Source.Address.Translation)`.i
abf20 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 s.a.stateful.translation.mechani
abf40 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 sm.that.translates.IPv6.addresse
abf60 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e 00 3a 61 62 62 72 3a 60 53 4e 4d 50 s.to.IPv4.addresses..:abbr:`SNMP
abf80 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 .(Simple.Network.Management.Prot
abfa0 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 70 ocol)`.is.an.Internet.Standard.p
abfc0 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 20 61 6e 64 20 6f 72 67 61 6e rotocol.for.collecting.and.organ
abfe0 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d 61 6e 61 67 65 64 20 izing.information.about.managed.
ac000 64 65 76 69 63 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 66 6f 72 20 6d devices.on.IP.networks.and.for.m
ac020 6f 64 69 66 79 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 63 68 61 odifying.that.information.to.cha
ac040 6e 67 65 20 64 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 65 76 69 63 65 73 20 74 68 61 nge.device.behavior..Devices.tha
ac060 74 20 74 79 70 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e 4d 50 20 69 6e 63 6c 75 64 65 t.typically.support.SNMP.include
ac080 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 2c 20 73 77 69 74 63 68 65 73 .cable.modems,.routers,.switches
ac0a0 2c 20 73 65 72 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 2c 20 70 72 69 6e 74 65 72 ,.servers,.workstations,.printer
ac0c0 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 53 6f 75 72 s,.and.more..:abbr:`SNPTv6.(Sour
ac0e0 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 ce.IPv6-to-IPv6.Network.Prefix.T
ac100 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 72 73 69 6f 6e 20 66 75 6e 63 ranslation)`.The.conversion.func
ac120 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f tion.is.mainly.used.in.the.follo
ac140 77 69 6e 67 20 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 53 53 48 20 28 53 65 63 75 wing.scenarios:.:abbr:`SSH.(Secu
ac160 72 65 20 53 68 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6e 65 re.Shell)`.is.a.cryptographic.ne
ac180 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 6e 65 74 twork.protocol.for.operating.net
ac1a0 77 6f 72 6b 20 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 20 6f 76 65 72 20 61 6e 20 75 work.services.securely.over.an.u
ac1c0 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 54 nsecured.network..The.standard.T
ac1e0 43 50 20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e 20 54 68 65 20 62 65 73 74 20 CP.port.for.SSH.is.22..The.best.
ac200 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 66 6f 72 known.example.application.is.for
ac220 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d .remote.login.to.computer.system
ac240 73 20 62 79 20 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 s.by.users..:abbr:`SSTP.(Secure.
ac260 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 Socket.Tunneling.Protocol)`.is.a
ac280 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 .form.of.:abbr:`VPN.(Virtual.Pri
ac2a0 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 vate.Network)`.tunnel.that.provi
ac2c0 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 des.a.mechanism.to.transport.PPP
ac2e0 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e .traffic.through.an.SSL/TLS.chan
ac300 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d nel..SSL/TLS.provides.transport-
ac320 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 level.security.with.key.negotiat
ac340 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 ion,.encryption.and.traffic.inte
ac360 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 grity.checking..The.use.of.SSL/T
ac380 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 6c 6c 6f 77 73 20 53 53 54 50 LS.over.TCP.port.443.allows.SSTP
ac3a0 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 .to.pass.through.virtually.all.f
ac3c0 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 irewalls.and.proxy.servers.excep
ac3e0 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e t.for.authenticated.web.proxies.
ac400 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e .:abbr:`SSTP.(Secure.Socket.Tunn
ac420 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 eling.Protocol)`.is.a.form.of.:a
ac440 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 bbr:`VTP.(Virtual.Private.Networ
ac460 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 k)`.tunnel.that.provides.a.mecha
ac480 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 nism.to.transport.PPP.traffic.th
ac4a0 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c rough.an.SSL/TLS.channel..SSL/TL
ac4c0 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 S.provides.transport-level.secur
ac4e0 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 ity.with.key.negotiation,.encryp
ac500 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b tion.and.traffic.integrity.check
ac520 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 ing..The.use.of.SSL/TLS.over.TCP
ac540 20 70 6f 72 74 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c 20 70 6f 72 74 20 63 61 6e 20 .port.443.(by.default,.port.can.
ac560 62 65 20 63 68 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 be.changed).allows.SSTP.to.pass.
ac580 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 through.virtually.all.firewalls.
ac5a0 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 and.proxy.servers.except.for.aut
ac5c0 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 henticated.web.proxies..:abbr:`S
ac5e0 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 TP.(Spanning.Tree.Protocol)`.is.
ac600 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 62 75 69 6c 64 73 20 61 a.network.protocol.that.builds.a
ac620 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 6f 6c 6f 67 79 20 66 6f 72 20 .loop-free.logical.topology.for.
ac640 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 62 61 73 69 63 20 66 75 6e Ethernet.networks..The.basic.fun
ac660 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 76 65 6e 74 20 62 72 69 64 67 ction.of.STP.is.to.prevent.bridg
ac680 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 72 61 64 69 61 74 e.loops.and.the.broadcast.radiat
ac6a0 69 6f 6e 20 74 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 74 68 65 6d 2e 20 53 70 61 6e ion.that.results.from.them..Span
ac6c0 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 61 20 6e 65 74 77 6f 72 6b 20 ning.tree.also.allows.a.network.
ac6e0 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b 75 70 20 6c 69 6e 6b 73 20 70 design.to.include.backup.links.p
ac700 72 6f 76 69 64 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 69 66 20 61 6e 20 61 roviding.fault.tolerance.if.an.a
ac720 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 20 28 54 ctive.link.fails..:abbr:`TFTP.(T
ac740 72 69 76 69 61 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 6f 74 6f 63 6f 6c 29 60 20 rivial.File.Transfer.Protocol)`.
ac760 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 66 69 6c 65 20 74 72 61 6e 73 is.a.simple,.lockstep.file.trans
ac780 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 20 63 6c 69 65 fer.protocol.which.allows.a.clie
ac7a0 6e 74 20 74 6f 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 6f 72 20 70 75 74 20 61 20 66 nt.to.get.a.file.from.or.put.a.f
ac7c0 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 20 4f 6e 65 20 6f 66 20 69 ile.onto.a.remote.host..One.of.i
ac7e0 74 73 20 70 72 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 74 68 65 20 65 61 72 6c 79 20 ts.primary.uses.is.in.the.early.
ac800 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e 67 20 66 72 6f 6d 20 61 20 6c stages.of.nodes.booting.from.a.l
ac820 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 50 20 68 61 73 20 62 65 65 6e ocal.area.network..TFTP.has.been
ac840 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 63 61 75 .used.for.this.application.becau
ac860 73 65 20 69 74 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 6f 20 69 6d 70 6c 65 6d 65 6e se.it.is.very.simple.to.implemen
ac880 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 49 t..:abbr:`VNI.(Virtual.Network.I
ac8a0 64 65 6e 74 69 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 dentifier)`.is.an.identifier.for
ac8c0 20 61 20 75 6e 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 20 76 69 72 74 75 61 6c 20 6e .a.unique.element.of.a.virtual.n
ac8e0 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 74 69 6f 6e 73 20 74 68 69 73 etwork...In.many.situations.this
ac900 20 6d 61 79 20 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 65 67 6d 65 6e 74 2c 20 68 6f .may.represent.an.L2.segment,.ho
ac920 77 65 76 65 72 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 64 65 66 69 6e 65 73 wever,.the.control.plane.defines
ac940 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 69 63 73 20 6f 66 20 64 65 63 .the.forwarding.semantics.of.dec
ac960 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 56 4e 49 20 4d 41 59 20 62 apsulated.packets..The.VNI.MAY.b
ac980 65 20 75 73 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 20 66 6f 72 77 61 72 64 69 6e e.used.as.part.of.ECMP.forwardin
ac9a0 67 20 64 65 63 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 61 20 g.decisions.or.MAY.be.used.as.a.
ac9c0 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e mechanism.to.distinguish.between
ac9e0 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 70 61 63 65 73 20 63 6f 6e 74 .overlapping.address.spaces.cont
aca00 61 69 6e 65 64 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 ained.in.the.encapsulated.packet
aca20 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 63 72 6f 73 73 20 43 50 55 73 .when.load.balancing.across.CPUs
aca40 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e ..:abbr:`VRF.(Virtual.Routing.an
aca60 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 20 63 6f 6d 62 69 6e 65 64 20 d.Forwarding)`.devices.combined.
aca80 77 69 74 68 20 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 with.ip.rules.provides.the.abili
acaa0 74 79 20 74 6f 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 61 6e 64 ty.to.create.virtual.routing.and
acac0 20 66 6f 72 77 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 6b 61 20 56 52 46 73 2c 20 56 .forwarding.domains.(aka.VRFs,.V
acae0 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 29 20 69 6e 20 74 68 65 20 4c RF-lite.to.be.specific).in.the.L
acb00 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e 65 20 75 73 65 20 63 61 73 65 inux.network.stack..One.use.case
acb20 20 69 73 20 74 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 70 72 6f 62 6c 65 6d 20 77 68 .is.the.multi-tenancy.problem.wh
acb40 65 72 65 20 65 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 65 69 72 20 6f 77 6e 20 75 6e ere.each.tenant.has.their.own.un
acb60 69 71 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 69 6e 20 74 68 65 20 76 ique.routing.tables.and.in.the.v
acb80 65 72 79 20 6c 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 6e 74 20 64 65 66 61 75 6c 74 ery.least.need.different.default
acba0 20 67 61 74 65 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c .gateways..:abbr:`VXLAN.(Virtual
acbc0 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 76 .Extensible.LAN)`.is.a.network.v
acbe0 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 61 74 irtualization.technology.that.at
acc00 74 65 6d 70 74 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 tempts.to.address.the.scalabilit
acc20 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6c 61 72 67 65 y.problems.associated.with.large
acc40 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 20 49 74 .cloud.computing.deployments..It
acc60 20 75 73 65 73 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 .uses.a.VLAN-like.encapsulation.
acc80 74 65 63 68 6e 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 4f 53 49 20 6c 61 79 technique.to.encapsulate.OSI.lay
acca0 65 72 20 32 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 69 74 68 69 6e 20 6c 61 79 65 er.2.Ethernet.frames.within.laye
accc0 72 20 34 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 r.4.UDP.datagrams,.using.4789.as
acce0 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 .the.default.IANA-assigned.desti
acd00 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 56 58 4c 41 4e 20 65 6e nation.UDP.port.number..VXLAN.en
acd20 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 74 65 20 56 58 4c 41 4e 20 74 dpoints,.which.terminate.VXLAN.t
acd40 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 65 72 20 76 69 72 74 75 61 6c unnels.and.may.be.either.virtual
acd60 20 6f 72 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f 72 74 73 2c 20 61 72 65 20 6b .or.physical.switch.ports,.are.k
acd80 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 56 58 4c 41 4e 20 74 75 6e 6e nown.as.:abbr:`VTEPs.(VXLAN.tunn
acda0 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 69 72 65 el.endpoints)`..:abbr:`WAP.(Wire
acdc0 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 70 72 6f 76 69 64 65 73 20 6e 65 74 less.Access-Point)`.provides.net
acde0 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 73 74 61 74 69 6f work.access.to.connecting.statio
ace00 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 64 77 61 72 65 20 73 75 70 70 ns.if.the.physical.hardware.supp
ace20 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a 61 62 62 72 3a 60 57 4c 41 4e orts.acting.as.a.WAP.:abbr:`WLAN
ace40 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 .(Wireless.LAN)`.interface.provi
ace60 64 65 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 73 20 de.802.11.(a/b/g/n/ac).wireless.
ace80 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 support.(commonly.referred.to.as
acea0 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 20 68 .Wi-Fi).by.means.of.compatible.h
acec0 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 ardware..If.your.hardware.suppor
acee0 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 6c 6f ts.it,.VyOS.supports.multiple.lo
acf00 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 70 68 gical.wireless.interfaces.per.ph
acf20 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 ysical.device..:abbr:`WPA.(Wi-Fi
acf40 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 61 6e 64 20 57 50 41 32 20 45 6e 74 .Protected.Access)`.and.WPA2.Ent
acf60 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 38 30 32 2e erprise.in.combination.with.802.
acf80 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 1x.based.authentication.can.be.u
acfa0 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 6f 72 20 63 6f 6d sed.to.authenticate.users.or.com
acfc0 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 3a 60 6d 47 52 45 20 puters.in.a.domain..:abbr:`mGRE.
acfe0 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 (Multipoint.Generic.Routing.Enca
ad000 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a 63 66 67 63 6d 64 3a psulation)`.:rfc:`1702`.:cfgcmd:
ad020 60 61 64 76 2d 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 93 20 72 6f 75 74 65 `adv-router.<A.B.C.D>`.....route
ad040 72 20 69 64 2c 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 r.id,.which.link.advertisements.
ad060 6e 65 65 64 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 need.to.be.reviewed..:cfgcmd:`se
ad080 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 20 6f 6e 6c 79 20 73 65 6c 66 lf-originate`.displays.only.self
ad0a0 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 74 68 65 20 6c 6f 63 61 6c 20 -originated.LSAs.from.the.local.
ad0c0 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 63 6f 6e router..:cfgcmd:`set.service.con
ad0e0 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 20 70 65 65 72 20 ntrack-sync.interface.eth0.peer.
ad100 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 192.168.0.250`.:code:`set.servic
ad120 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 e.webproxy.url-filtering.squidgu
ad140 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d 68 6f 75 72 20 32 33 60 00 ard.auto-update.update-hour.23`.
ad160 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d :code:`set.service.webproxy.url-
ad180 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 filtering.squidguard.block-categ
ad1a0 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 ory.ads`.:code:`set.service.webp
ad1c0 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c roxy.url-filtering.squidguard.bl
ad1e0 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a 63 6f 64 65 3a 60 73 65 74 ock-category.malware`.:code:`set
ad200 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 .service.webproxy.whitelist.dest
ad220 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 60 00 3a 63 ination-address.192.0.2.0/24`.:c
ad240 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c ode:`set.service.webproxy.whitel
ad260 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 38 2e 35 31 2e 31 ist.destination-address.198.51.1
ad280 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 00.33`.:code:`set.service.webpro
ad2a0 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e xy.whitelist.source-address.192.
ad2c0 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 168.1.2`.:code:`set.service.webp
ad2e0 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 roxy.whitelist.source-address.19
ad300 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 61 64 3a 32 30 32 2.168.2.0/24`.:lastproofread:202
ad320 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 77 69 72 1-07-12.:opcmd:`generate.pki.wir
ad340 65 67 75 61 72 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d eguard.key-pair`..:ref:`routing-
ad360 62 67 70 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 73 65 74 20 76 bgp`.:ref:`routing-bgp`:.``set.v
ad380 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 2e 2e 2e rf.name.<name>.protocols.bgp....
ad3a0 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 72 6f 75 ``.:ref:`routing-isis`.:ref:`rou
ad3c0 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 ting-isis`:.``set.vrf.name.<name
ad3e0 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 >.protocols.isis....``.:ref:`rou
ad400 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a 20 ting-ospf`.:ref:`routing-ospf`:.
ad420 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 ``set.vrf.name.<name>.protocols.
ad440 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 ospf....``.:ref:`routing-ospfv3`
ad460 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 73 65 74 20 76 72 .:ref:`routing-ospfv3`:.``set.vr
ad480 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 76 33 20 2e f.name.<name>.protocols.ospfv3..
ad4a0 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 3a 72 65 66 3a ..``.:ref:`routing-static`.:ref:
ad4c0 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 `routing-static`:.``set.vrf.name
ad4e0 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 74 61 74 69 63 20 2e 2e 2e 60 60 00 3a .<name>.protocols.static....``.:
ad500 72 66 63 3a 60 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 54 68 65 20 63 6c 69 65 6e 74 20 4d 41 rfc:`2131`.states:.The.client.MA
ad520 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 70 72 6f 76 69 64 65 20 74 Y.choose.to.explicitly.provide.t
ad540 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 27 63 6c 69 65 6e he.identifier.through.the.'clien
ad560 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 63 6c 69 t.identifier'.option..If.the.cli
ad580 65 6e 74 20 73 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 ent.supplies.a.'client.identifie
ad5a0 72 27 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 20 75 73 65 20 74 68 65 20 73 61 6d 65 r',.the.client.MUST.use.the.same
ad5c0 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 69 6e 20 61 6c 6c 20 73 75 62 73 .'client.identifier'.in.all.subs
ad5e0 65 71 75 65 6e 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 equent.messages,.and.the.server.
ad600 4d 55 53 54 20 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 69 64 65 6e MUST.use.that.identifier.to.iden
ad620 74 69 66 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 61 73 tify.the.client..:rfc:`2136`.Bas
ad640 65 64 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 74 6f ed.:rfc:`2328`,.the.successor.to
ad660 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 73 74 73 20 61 63 63 6f 72 64 69 6e 67 .:rfc:`1583`,.suggests.according
ad680 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 61 6e 67 65 73 29 20 69 6e 20 73 65 63 .to.section.G.2.(changes).in.sec
ad6a0 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 70 61 74 68 tion.16.4.1.a.change.to.the.path
ad6c0 20 70 72 65 66 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 70 72 65 76 65 .preference.algorithm.that.preve
ad6e0 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 73 20 74 68 61 74 20 nts.possible.routing.loops.that.
ad700 77 65 72 65 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 65 20 6f 6c 64 20 76 65 72 73 69 6f 6e were.possible.in.the.old.version
ad720 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 69 74 .of.OSPFv2..More.specifically.it
ad740 20 64 65 6d 61 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 73 20 61 .demands.that.inter-area.paths.a
ad760 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 6f 6e 65 20 70 61 74 68 20 61 72 65 20 nd.intra-area.backbone.path.are.
ad780 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 62 75 74 20 73 74 69 6c now.of.equal.preference.but.stil
ad7a0 6c 20 62 6f 74 68 20 70 72 65 66 65 72 72 65 64 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 70 61 74 l.both.preferred.to.external.pat
ad7c0 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 73 20 61 20 hs..:vytask:`T3642`.describes.a.
ad7e0 6e 65 77 20 43 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 20 73 65 72 76 65 73 20 61 73 new.CLI.subsystem.that.serves.as
ad800 20 61 20 22 63 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 72 .a."certstore".to.all.services.r
ad820 65 71 75 69 72 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 equiring.any.kind.of.encryption.
ad840 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 key(s)..In.short,.public.and.pri
ad860 76 61 74 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 77 20 73 74 6f 72 65 64 vate.certificates.are.now.stored
ad880 20 69 6e 20 50 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 68 65 20 72 65 67 75 6c 61 72 .in.PKCS#8.format.in.the.regular
ad8a0 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 64 64 65 64 .VyOS.CLI..Keys.can.now.be.added
ad8c0 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 ,.edited,.and.deleted.using.the.
ad8e0 72 65 67 75 6c 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 20 43 4c 49 20 63 6f 6d 6d regular.set/edit/delete.CLI.comm
ad900 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 2e 00 ands..<1-65535>:.Numbered.port..
ad920 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c <aa:nn:nn>:.Extended.community.l
ad940 69 73 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 68 3a 68 3a 68 3a 68 ist.regular.expression..<h:h:h:h
ad960 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 :h:h:h:h/x>:.IPv6.prefix.to.matc
ad980 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a h..<h:h:h:h:h:h:h:h>-<h:h:h:h:h:
ad9a0 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a h:h:h>:.IPv6.range.to.match..<h:
ad9c0 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 h:h:h:h:h:h:h>:.IPv6.address.to.
ad9e0 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 match..<lines>.<number>.must.be.
ada00 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 from.34.-.173..For.80.MHz.channe
ada20 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 2e 00 3c 6e 75 ls.it.should.be.channel.+.6..<nu
ada40 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 mber>.....area.identifier.throug
ada60 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 67 6f 65 73 2e 20 3c 41 2e h.which.a.virtual.link.goes..<A.
ada80 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 64 20 77 69 74 68 20 77 68 B.C.D>.....ABR.router-id.with.wh
adaa0 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 ich.a.virtual.link.is.establishe
adac0 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 d..Virtual.link.must.be.configur
adae0 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e 00 3c 70 6f 72 74 20 6e 61 6d 65 3e 3a ed.on.both.routers..<port.name>:
adb00 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 6d 65 20 69 6e 20 2f 65 74 63 2f 73 65 .Named.port.(any.name.in./etc/se
adb20 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a 6e rvices,.e.g.,.http)..<rt.aa:nn:n
adb40 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 n>:.Route.Target.regular.express
adb60 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 20 6f 66 20 4f 72 69 ion..<soo.aa:nn:nn>:.Site.of.Ori
adb80 67 69 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 74 61 72 74 3e 2d gin.regular.expression..<start>-
adba0 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 20 72 61 6e 67 65 20 28 65 2e 67 2e <end>:.Numbered.port.range.(e.g.
adbc0 2c 20 31 30 30 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 6e 65 ,.1001-1005)..<x.x.x.x/x>:.Subne
adbe0 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a t.to.match..<x.x.x.x>-<x.x.x.x>:
adc00 20 49 50 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 .IP.range.to.match..<x.x.x.x>:.I
adc20 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 41 20 2a 2a 64 6f 6d 61 69 6e 20 67 P.address.to.match..A.**domain.g
adc40 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f roup**.represents.a.collection.o
adc60 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 f.domains..A.**mac.group**.repre
adc80 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 6d 61 63 20 61 64 64 72 65 73 sents.a.collection.of.mac.addres
adca0 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 ses..A.**port.group**.represents
adcc0 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 6e 6f 74 20 74 68 65 20 70 72 6f 74 .only.port.numbers,.not.the.prot
adce0 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e ocol..Port.groups.can.be.referen
add00 63 65 64 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 49 74 20 69 73 ced.for.either.TCP.or.UDP..It.is
add20 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 43 50 20 61 6e 64 20 55 44 50 20 67 72 .recommended.that.TCP.and.UDP.gr
add40 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 20 74 6f 20 61 oups.are.created.separately.to.a
add60 76 6f 69 64 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 75 6e 6e 65 void.accidentally.filtering.unne
add80 63 65 73 73 61 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 65 73 20 6f 66 20 70 6f 72 74 73 20 63 cessary.ports..Ranges.of.ports.c
adda0 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 60 2d 60 2e 00 41 20 an.be.specified.by.using.`-`..A.
addc0 2a 62 69 74 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 2a 2a 62 69 74 2a 2a 2c 00 41 20 3a *bit*.is.written.as.**bit**,.A.:
adde0 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 abbr:`NIS.(Network.Information.S
ade00 65 72 76 69 63 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 62 65 ervice)`.domain.can.be.set.to.be
ade20 20 75 73 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 42 47 50 20 .used.for.DHCPv6.clients..A.BGP.
ade40 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 6f 75 72 20 41 53 20 69 6e 74 confederation.divides.our.AS.int
ade60 6f 20 73 75 62 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 65 72 20 o.sub-ASes.to.reduce.the.number.
ade80 6f 66 20 72 65 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 6e 67 73 2e 20 57 69 74 68 69 of.required.IBGP.peerings..Withi
adea0 6e 20 61 20 73 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 71 75 69 72 65 20 66 75 6c 6c n.a.sub-AS.we.still.require.full
adec0 2d 6d 65 73 68 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 73 75 62 -mesh.IBGP.but.between.these.sub
adee0 2d 41 53 65 73 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 6c 6f 6f 6b -ASes.we.use.something.that.look
adf00 73 20 6c 69 6b 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 49 42 47 s.like.EBGP.but.behaves.like.IBG
adf20 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 42 47 50 29 2e 20 43 6f P.(called.confederation.BGP)..Co
adf40 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 nfederation.mechanism.is.describ
adf60 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 ed.in.:rfc:`5065`.A.BGP-speaking
adf80 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 .router.like.VyOS.can.retrieve.R
adfa0 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e OA.information.from.RPKI."Relyin
adfc0 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 g.Party.software".(often.just.ca
adfe0 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 lled.an."RPKI.server".or."RPKI.v
ae000 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 alidator").by.using.:abbr:`RTR.(
ae020 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 RPKI.to.Router)`.protocol..There
ae040 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 .are.several.open.source.impleme
ae060 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 ntations.to.choose.from,.such.as
ae080 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e .NLNetLabs'.Routinator_.(written
ae0a0 20 69 6e 20 52 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 47 6f 52 54 52 5f 20 61 .in.Rust),.Cloudflare's.GoRTR_.a
ae0c0 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2c 20 61 6e nd.OctoRPKI_.(written.in.Go),.an
ae0e0 64 20 52 49 50 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 28 77 72 d.RIPE.NCC's.RPKI.Validator_.(wr
ae100 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c itten.in.Java)..The.RTR.protocol
ae120 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 20 .is.described.in.:rfc:`8210`..A.
ae140 42 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 77 6f 20 45 Bridge.is.a.way.to.connect.two.E
ae160 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 65 72 20 69 6e 20 61 20 70 thernet.segments.together.in.a.p
ae180 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 2e 20 50 61 63 6b 65 74 73 rotocol.independent.way..Packets
ae1a0 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 .are.forwarded.based.on.Ethernet
ae1c0 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 50 20 61 64 64 72 65 73 73 .address,.rather.than.IP.address
ae1e0 20 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 20 66 6f 72 77 61 72 64 69 .(like.a.router)..Since.forwardi
ae200 6e 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 61 6c 6c 20 70 72 6f 74 6f ng.is.done.at.Layer.2,.all.proto
ae220 63 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 6c 79 20 74 68 72 6f 75 67 cols.can.go.transparently.throug
ae240 68 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 72 69 64 67 65 20 63 6f 64 h.a.bridge..The.Linux.bridge.cod
ae260 65 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 41 4e 53 e.implements.a.subset.of.the.ANS
ae280 49 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 41 20 47 52 45 20 74 75 I/IEEE.802.1d.standard..A.GRE.tu
ae2a0 6e 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 33 20 6f 66 20 74 68 65 20 nnel.operates.at.layer.3.of.the.
ae2c0 4f 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 65 6e 74 65 64 20 62 79 20 OSI.model.and.is.represented.by.
ae2e0 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 74 IP.protocol.47..The.main.benefit
ae300 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 74 20 79 6f 75 20 61 72 65 .of.a.GRE.tunnel.is.that.you.are
ae320 20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 74 6f 63 6f 6c .able.to.carry.multiple.protocol
ae340 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 6c 2e 20 47 52 45 20 61 6c s.inside.the.same.tunnel..GRE.al
ae360 73 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 61 6e so.supports.multicast.traffic.an
ae380 64 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 d.supports.routing.protocols.tha
ae3a0 74 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f 20 66 6f 72 6d 20 6e 65 69 t.leverage.multicast.to.form.nei
ae3c0 67 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 6c 65 2d 53 65 74 20 63 61 ghbor.adjacencies..A.Rule-Set.ca
ae3e0 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 3a n.be.applied.to.every.interface:
ae400 00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 .A.SNTP.server.address.can.be.sp
ae420 65 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 56 52 ecified.for.DHCPv6.clients..A.VR
ae440 46 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 61 6e 20 61 73 73 6f F.device.is.created.with.an.asso
ae460 63 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 77 6f 72 6b 20 69 6e 74 65 ciated.route.table..Network.inte
ae480 72 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 rfaces.are.then.enslaved.to.a.VR
ae4a0 46 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 20 F.device..A.VyOS.GRE.tunnel.can.
ae4c0 63 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 carry.both.IPv4.and.IPv6.traffic
ae4e0 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 64 20 6f 76 65 72 20 65 69 .and.can.also.be.created.over.ei
ae500 74 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 20 28 69 70 36 67 72 65 29 ther.IPv4.(gre).or.IPv6.(ip6gre)
ae520 2e 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 ..A.VyOS.router.with.two.interfa
ae540 63 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 68 31 20 28 4c 41 4e 29 20 ces.-.eth0.(WAN).and.eth1.(LAN).
ae560 2d 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 61 20 73 70 6c -.is.required.to.implement.a.spl
ae580 69 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 it-horizon.DNS.configuration.for
ae5a0 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 74 .example.com..A.basic.configurat
ae5c0 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 20 28 73 6f ion.requires.a.tunnel.source.(so
ae5e0 75 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c 20 64 65 73 74 69 6e 61 74 urce-address),.a.tunnel.destinat
ae600 69 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 ion.(remote),.an.encapsulation.t
ae620 79 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 73 73 20 28 69 70 76 34 2f ype.(gre),.and.an.address.(ipv4/
ae640 69 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 20 49 50 76 34 20 6f 6e 6c ipv6)..Below.is.a.basic.IPv4.onl
ae660 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 74 61 6b 65 6e 20 66 72 y.configuration.example.taken.fr
ae680 6f 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 43 69 73 63 6f 20 49 4f 53 om.a.VyOS.router.and.a.Cisco.IOS
ae6a0 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 .router..The.main.difference.bet
ae6c0 77 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 69 73 ween.these.two.configurations.is
ae6e0 20 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 65 78 70 6c 69 63 69 74 .that.VyOS.requires.you.explicit
ae700 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 ly.configure.the.encapsulation.t
ae720 79 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 65 66 61 75 6c 74 73 20 74 ype..The.Cisco.router.defaults.t
ae740 6f 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 6f 75 6c 64 20 68 61 76 65 o.GRE.IP.otherwise.it.would.have
ae760 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 6c 6c 2e 00 41 20 62 61 73 .to.be.configured.as.well..A.bas
ae780 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 ic.introduction.to.zone-based.fi
ae7a0 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 rewalls.can.be.found.`here.<http
ae7c0 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c s://support.vyos.io/en/kb/articl
ae7e0 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 es/a-primer-to-zone-based-firewa
ae800 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 ll>`_,.and.an.example.at.:ref:`e
ae820 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 20 62 72 69 64 67 65 20 6e xamples-zone-policy`..A.bridge.n
ae840 61 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 62 72 69 65 66 20 64 65 73 63 72 69 70 74 69 6f 6e amed.`br100`.A.brief.description
ae860 20 77 68 61 74 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 61 6c 6c 20 61 62 6f 75 74 2e .what.this.network.is.all.about.
ae880 00 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6d 61 74 63 68 .A.class.can.have.multiple.match
ae8a0 20 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 20 69 73 20 74 68 .filters:.A.common.example.is.th
ae8c0 65 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 77 68 69 63 68 2c 20 69 e.case.of.some.policies.which,.i
ae8e0 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 2c 20 74 68 65 79 20 6e 65 n.order.to.be.effective,.they.ne
ae900 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 ed.to.be.applied.to.an.interface
ae920 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 77 68 65 72 .that.is.directly.connected.wher
ae940 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 73 2e 20 49 66 20 79 6f 75 72 20 72 6f 75 e.the.bottleneck.is..If.your.rou
ae960 74 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f ter.is.not.directly.connected.to
ae980 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 62 75 74 20 73 6f 6d 65 20 68 6f 70 20 62 65 .the.bottleneck,.but.some.hop.be
ae9a0 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 65 6d 75 6c 61 74 65 20 74 68 65 20 62 6f 74 fore.it,.you.can.emulate.the.bot
ae9c0 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 69 6e 67 20 79 6f 75 72 20 6e 6f 6e 2d 73 68 tleneck.by.embedding.your.non-sh
ae9e0 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 aping.policy.into.a.classful.sha
aea00 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 69 74 20 74 61 6b 65 73 20 65 66 66 65 63 74 ping.one.so.that.it.takes.effect
aea20 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 20 61 75 74 68 20 4f 70 65 6e 56 50 4e 20 63 ..A.complete.LDAP.auth.OpenVPN.c
aea40 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 65 onfiguration.could.look.like.the
aea60 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 41 20 63 6f 6e 66 69 67 75 72 61 74 .following.example:.A.configurat
aea80 69 6f 6e 20 65 78 61 6d 70 6c 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 69 73 ion.example.can.be.found.in.this
aeaa0 20 73 65 63 74 69 6f 6e 2e 20 49 6e 20 74 68 69 73 20 73 69 6d 70 6c 69 66 69 65 64 20 73 63 65 .section..In.this.simplified.sce
aeac0 6e 61 72 69 6f 2c 20 6d 61 69 6e 20 74 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 nario,.main.things.to.be.conside
aeae0 72 65 64 20 61 72 65 3a 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 red.are:.A.connection.attempt.wi
aeb00 6c 6c 20 62 65 20 73 68 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 ll.be.shown.as:.A.default.route.
aeb20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 is.automatically.installed.once.
aeb40 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 the.interface.is.up..To.change.t
aeb60 68 69 73 20 62 65 68 61 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c his.behavior.use.the.``no-defaul
aeb80 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 t-route``.CLI.option..A.descript
aeba0 69 6f 6e 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 ion.can.be.added.for.each.and.ev
aebc0 65 72 79 20 75 6e 69 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 ery.unique.relay.ID..This.is.use
aebe0 66 75 6c 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 ful.to.distinguish.between.multi
aec00 70 6c 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 ple.different.ports/appliactions
aec20 2e 00 41 20 64 69 73 61 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 ..A.disabled.group.will.be.remov
aec40 65 64 20 66 72 6f 6d 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 ed.from.the.VRRP.process.and.you
aec60 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e r.router.will.not.participate.in
aec80 20 56 52 52 50 20 66 6f 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 .VRRP.for.that.VRID..It.will.dis
aeca0 61 70 70 65 61 72 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d appear.from.operational.mode.com
aecc0 6d 61 6e 64 73 20 6f 75 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 mands.output,.rather.than.enter.
aece0 74 68 65 20 62 61 63 6b 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 the.backup.state..A.domain.name.
aed00 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 is.the.label.(name).assigned.to.
aed20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 a.computer.network.and.is.thus.u
aed40 6e 69 71 75 65 2e 20 56 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e nique..VyOS.appends.the.domain.n
aed60 61 6d 65 20 61 73 20 61 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 ame.as.a.suffix.to.any.unqualifi
aed80 65 64 20 6e 61 6d 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 ed.name..For.example,.if.you.set
aeda0 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 .the.domain.name.`example.com`,.
aedc0 61 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 and.you.would.ping.the.unqualifi
aede0 65 64 20 6e 61 6d 65 20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 ed.name.of.`crux`,.then.VyOS.qua
aee00 6c 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 lifies.the.name.to.`crux.example
aee20 2e 63 6f 6d 60 2e 00 41 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 .com`..A.dummy.interface.for.the
aee40 20 70 72 6f 76 69 64 65 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c .provider-assigned.IP;.A.firewal
aee60 6c 20 6d 61 72 6b 20 60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d l.mark.``fwmark``.allows.using.m
aee80 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c ultiple.ports.for.high-availabil
aeea0 69 74 79 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 ity.virtual-server..It.uses.fwma
aeec0 72 6b 20 76 61 6c 75 65 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 rk.value..A.full.example.of.a.Tu
aeee0 6e 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 nnelbroker.net.config.can.be.fou
aef00 6e 64 20 61 74 20 3a 72 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 nd.at.:ref:`here.<examples-tunne
aef20 6c 62 72 6f 6b 65 72 2d 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 lbroker-ipv6>`..A.generic.`<name
aef40 3e 60 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 >`.referencing.this.sync.service
aef60 2e 00 41 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 ..A.hostname.is.the.label.(name)
aef80 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 .assigned.to.a.network.device.(a
aefa0 20 68 6f 73 74 29 20 6f 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 .host).on.a.network.and.is.used.
aefc0 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 to.distinguish.one.device.from.a
aefe0 6e 6f 74 68 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f nother.on.specific.networks.or.o
af000 76 65 72 20 74 68 65 20 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 ver.the.internet..On.the.other.h
af020 61 6e 64 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 and.this.will.be.the.name.which.
af040 61 70 70 65 61 72 73 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d appears.on.the.command.line.prom
af060 70 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e pt..A.human.readable.description
af080 20 77 68 61 74 20 74 68 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 .what.this.CA.is.about..A.human.
af0a0 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 readable.description.what.this.c
af0c0 65 72 74 69 66 69 63 61 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 ertificate.is.about..A.lookback.
af0e0 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 interface.is.always.up,.thus.it.
af100 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 could.be.used.for.management.tra
af120 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f ffic.or.as.source/destination.fo
af140 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 r.and.:abbr:`IGP.(Interior.Gatew
af160 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 ay.Protocol)`.like.:ref:`routing
af180 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 -bgp`.so.your.internal.BGP.link.
af1a0 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e is.not.dependent.on.physical.lin
af1c0 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e k.states.and.multiple.routes.can
af1e0 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 .be.chosen.to.the.destination..A
af200 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 .:ref:`dummy-interface`.Interfac
af220 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 e.should.always.be.preferred.ove
af240 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e r.a.:ref:`loopback-interface`.in
af260 74 65 72 66 61 63 65 2e 00 41 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e terface..A.managed.device.is.a.n
af280 65 74 77 6f 72 6b 20 6e 6f 64 65 20 74 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 etwork.node.that.implements.an.S
af2a0 4e 4d 50 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 NMP.interface.that.allows.unidir
af2c0 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 ectional.(read-only).or.bidirect
af2e0 69 6f 6e 61 6c 20 28 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f ional.(read.and.write).access.to
af300 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 .node-specific.information..Mana
af320 67 65 64 20 64 65 76 69 63 65 73 20 65 78 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 ged.devices.exchange.node-specif
af340 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f ic.information.with.the.NMSs..So
af360 6d 65 74 69 6d 65 73 20 63 61 6c 6c 65 64 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c metimes.called.network.elements,
af380 20 74 68 65 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 .the.managed.devices.can.be.any.
af3a0 74 79 70 65 20 6f 66 20 64 65 76 69 63 65 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e type.of.device,.including,.but.n
af3c0 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 ot.limited.to,.routers,.access.s
af3e0 65 72 76 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 ervers,.switches,.cable.modems,.
af400 62 72 69 64 67 65 73 2c 20 68 75 62 73 2c 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 bridges,.hubs,.IP.telephones,.IP
af420 20 76 69 64 65 6f 20 63 61 6d 65 72 61 73 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 .video.cameras,.computer.hosts,.
af440 61 6e 64 20 70 72 69 6e 74 65 72 73 2e 00 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e and.printers..A.match.filter.can
af460 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 .contain.multiple.criteria.and.w
af480 69 6c 6c 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 ill.match.traffic.if.all.those.c
af4a0 72 69 74 65 72 69 61 20 61 72 65 20 74 72 75 65 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 riteria.are.true..A.monitored.st
af4c0 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 74 61 6c atic.route.conditions.the.instal
af4e0 6c 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 73 65 73 lation.to.the.RIB.on.the.BFD.ses
af500 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 73 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 73 65 73 sion.running.state:.when.BFD.ses
af520 73 69 6f 6e 20 69 73 20 75 70 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 sion.is.up.the.route.is.installe
af540 64 20 74 6f 20 52 49 42 2c 20 62 75 74 20 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 d.to.RIB,.but.when.the.BFD.sessi
af560 6f 6e 20 69 73 20 64 6f 77 6e 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 on.is.down.it.is.removed.from.th
af580 65 20 52 49 42 2e 00 41 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 e.RIB..A.network.management.stat
af5a0 69 6f 6e 20 65 78 65 63 75 74 65 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 74 20 6d ion.executes.applications.that.m
af5c0 6f 6e 69 74 6f 72 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 onitor.and.control.managed.devic
af5e0 65 73 2e 20 4e 4d 53 73 20 70 72 6f 76 69 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 74 68 65 es..NMSs.provide.the.bulk.of.the
af600 20 70 72 6f 63 65 73 73 69 6e 67 20 61 6e 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 63 65 73 .processing.and.memory.resources
af620 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 .required.for.network.management
af640 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 6f 6e 20 ..One.or.more.NMSs.may.exist.on.
af660 61 6e 79 20 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e 74 65 72 any.managed.network..A.new.inter
af680 66 61 63 65 20 62 65 63 6f 6d 65 73 20 70 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 68 61 6e face.becomes.present.``Port-chan
af6a0 6e 65 6c 31 60 60 2c 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b 65 20 61 nel1``,.all.configuration.like.a
af6c0 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 69 6c 6c llowed.VLAN.interfaces,.STP.will
af6e0 20 68 61 70 70 65 6e 20 68 65 72 65 2e 00 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c 69 6d 69 .happen.here..A.packet.rate.limi
af700 74 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 70 6c 79 t.can.be.set.for.a.rule.to.apply
af720 20 74 68 65 20 72 75 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 20 62 65 .the.rule.to.traffic.above.or.be
af740 6c 6f 77 20 61 20 73 70 65 63 69 66 69 65 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f 20 63 6f low.a.specified.threshold..To.co
af760 6e 66 69 67 75 72 65 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 3a 00 41 nfigure.the.rate.limiting.use:.A
af780 20 70 61 63 6b 65 74 20 74 68 61 74 20 66 69 6e 64 73 20 61 20 6d 61 74 63 68 69 6e 67 20 65 6e .packet.that.finds.a.matching.en
af7a0 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 try.in.the.flowtable.(flowtable.
af7c0 68 69 74 29 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 6f 75 74 70 75 hit).is.transmitted.to.the.outpu
af7e0 74 20 6e 65 74 64 65 76 69 63 65 2c 20 68 65 6e 63 65 2c 20 70 61 63 6b 65 74 73 20 62 79 70 61 t.netdevice,.hence,.packets.bypa
af800 73 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 ss.the.classic.IP.forwarding.pat
af820 68 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 20 28 6f 72 h.and.uses.the.**Fast.Path**.(or
af840 61 6e 67 65 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2e 20 54 68 65 20 76 69 73 69 62 6c 65 20 ange.circles.path)..The.visible.
af860 65 66 66 65 63 74 20 69 73 20 74 68 61 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 65 65 20 74 68 effect.is.that.you.do.not.see.th
af880 65 73 65 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 6f 66 20 74 68 65 20 4e 65 74 66 ese.packets.from.any.of.the.Netf
af8a0 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 6f 6d 69 6e 67 20 61 66 74 65 72 20 69 6e 67 72 65 73 73 ilter.hooks.coming.after.ingress
af8c0 2e 20 49 6e 20 63 61 73 65 20 74 68 61 74 20 74 68 65 72 65 20 69 73 20 6e 6f 20 6d 61 74 63 68 ..In.case.that.there.is.no.match
af8e0 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 ing.entry.in.the.flowtable.(flow
af900 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 74 68 65 20 70 61 63 6b 65 74 20 66 6f 6c 6c 6f 77 73 20 table.miss),.the.packet.follows.
af920 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 2e 00 the.classic.IP.forwarding.path..
af940 41 20 70 65 6e 61 6c 74 79 20 6f 66 20 31 30 30 30 20 69 73 20 61 73 73 65 73 73 65 64 20 65 61 A.penalty.of.1000.is.assessed.ea
af960 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e 20 74 68 ch.time.the.route.fails..When.th
af980 65 20 70 65 6e 61 6c 74 69 65 73 20 72 65 61 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 e.penalties.reach.a.predefined.t
af9a0 68 72 65 73 68 6f 6c 64 20 28 73 75 70 70 72 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 hreshold.(suppress-value),.the.r
af9c0 6f 75 74 65 72 20 73 74 6f 70 73 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 6f 75 74 outer.stops.advertising.the.rout
af9e0 65 2e 00 41 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 71 75 69 e..A.physical.interface.is.requi
afa00 72 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e 73 74 61 red.to.connect.this.MACsec.insta
afa20 6e 63 65 20 74 6f 2e 20 54 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 69 6e 74 nce.to..Traffic.leaving.this.int
afa40 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 77 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 erface.will.now.be.authenticated
afa60 2f 65 6e 63 72 79 70 74 65 64 2e 00 41 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 /encrypted..A.pool.of.addresses.
afa80 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 68 65 6e can.be.defined.by.using.a.hyphen
afaa0 20 62 65 74 77 65 65 6e 20 74 77 6f 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 70 6f 72 .between.two.IP.addresses:.A.por
afac0 74 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 t.can.be.set.with.a.port.number.
afae0 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a or.a.name.which.is.here.defined:
afb00 20 60 60 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 41 20 71 75 65 72 79 20 66 6f 72 20 .``/etc/services``..A.query.for.
afb20 77 68 69 63 68 20 74 68 65 72 65 20 69 73 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e which.there.is.authoritatively.n
afb40 6f 20 61 6e 73 77 65 72 20 69 73 20 63 61 63 68 65 64 20 74 6f 20 71 75 69 63 6b 6c 79 20 64 65 o.answer.is.cached.to.quickly.de
afb60 6e 79 20 61 20 72 65 63 6f 72 64 27 73 20 65 78 69 73 74 65 6e 63 65 20 6c 61 74 65 72 20 6f 6e ny.a.record's.existence.later.on
afb80 2c 20 77 69 74 68 6f 75 74 20 70 75 74 74 69 6e 67 20 61 20 68 65 61 76 79 20 6c 6f 61 64 20 6f ,.without.putting.a.heavy.load.o
afba0 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 20 49 6e 20 70 72 61 63 74 69 63 65 n.the.remote.server..In.practice
afbc0 2c 20 63 61 63 68 65 73 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 61 74 75 72 61 74 65 64 20 77 69 ,.caches.can.become.saturated.wi
afbe0 74 68 20 68 75 6e 64 72 65 64 73 20 6f 66 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 68 6f 73 74 th.hundreds.of.thousands.of.host
afc00 73 20 77 68 69 63 68 20 61 72 65 20 74 72 69 65 64 20 6f 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 72 s.which.are.tried.only.once..A.r
afc20 65 63 65 69 76 65 64 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 eceived.NHRP.Traffic.Indication.
afc40 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 will.trigger.the.resolution.and.
afc60 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 61 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 establishment.of.a.shortcut.rout
afc80 65 2e 00 41 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 49 44 20 63 61 6e 20 6e 6f 74 20 62 65 e..A.routing.table.ID.can.not.be
afca0 20 6d 6f 64 69 66 69 65 64 20 6f 6e 63 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 2e 20 49 .modified.once.it.is.assigned..I
afcc0 74 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 64 65 6c 65 74 69 6e t.can.only.be.changed.by.deletin
afce0 67 20 61 6e 64 20 72 65 2d 61 64 64 69 6e 67 20 74 68 65 20 56 52 46 20 69 6e 73 74 61 6e 63 65 g.and.re-adding.the.VRF.instance
afd00 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 ..A.rule-set.is.a.named.collecti
afd20 6f 6e 20 6f 66 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 on.of.firewall.rules.that.can.be
afd40 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 20 7a 6f .applied.to.an.interface.or.a.zo
afd60 6e 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 ne..Each.rule.is.numbered,.has.a
afd80 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 n.action.to.apply.if.the.rule.is
afda0 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 .matched,.and.the.ability.to.spe
afdc0 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 cify.the.criteria.to.match..Data
afde0 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 .packets.go.through.the.rules.fr
afe00 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 om.1.-.999999,.at.the.first.matc
afe20 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 h.the.action.of.the.rule.will.be
afe40 20 65 78 65 63 75 74 65 64 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 .executed..A.rule-set.is.a.named
afe60 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 .collection.of.rules.that.can.be
afe80 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 72 .applied.to.an.interface..Each.r
afea0 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 ule.is.numbered,.has.an.action.t
afec0 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 o.apply.if.the.rule.is.matched,.
afee0 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 and.the.ability.to.specify.the.c
aff00 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 riteria.to.match..Data.packets.g
aff20 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 o.through.the.rules.from.1.-.999
aff40 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 999,.at.the.first.match.the.acti
aff60 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e on.of.the.rule.will.be.executed.
aff80 00 41 20 73 63 72 69 70 74 20 63 61 6e 20 62 65 20 72 75 6e 20 77 68 65 6e 20 61 6e 20 69 6e 74 .A.script.can.be.run.when.an.int
affa0 65 72 66 61 63 65 20 73 74 61 74 65 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 2e 20 53 63 72 69 erface.state.change.occurs..Scri
affc0 70 74 73 20 61 72 65 20 72 75 6e 20 66 72 6f 6d 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 pts.are.run.from./config/scripts
affe0 2c 20 66 6f 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 73 70 65 63 69 ,.for.a.different.location.speci
b0000 66 79 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 3a 00 41 20 73 65 67 6d 65 6e 74 20 49 44 20 74 fy.the.full.path:.A.segment.ID.t
b0020 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 70 72 65 66 69 hat.contains.an.IP.address.prefi
b0040 78 20 63 61 6c 63 75 6c 61 74 65 64 20 62 79 20 61 6e 20 49 47 50 20 69 6e 20 74 68 65 20 73 65 x.calculated.by.an.IGP.in.the.se
b0060 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 63 6f 72 65 20 6e 65 74 77 6f 72 6b 2e 20 50 72 65 rvice.provider.core.network..Pre
b0080 66 69 78 20 53 49 44 73 20 61 72 65 20 67 6c 6f 62 61 6c 6c 79 20 75 6e 69 71 75 65 2c 20 74 68 fix.SIDs.are.globally.unique,.th
b00a0 69 73 20 76 61 6c 75 65 20 69 6e 64 65 6e 74 69 66 79 20 69 74 00 41 20 73 65 6e 64 69 6e 67 20 is.value.indentify.it.A.sending.
b00c0 73 74 61 74 69 6f 6e 20 28 63 6f 6d 70 75 74 65 72 20 6f 72 20 6e 65 74 77 6f 72 6b 20 73 77 69 station.(computer.or.network.swi
b00e0 74 63 68 29 20 6d 61 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 64 61 74 61 20 66 61 tch).may.be.transmitting.data.fa
b0100 73 74 65 72 20 74 68 61 6e 20 74 68 65 20 6f 74 68 65 72 20 65 6e 64 20 6f 66 20 74 68 65 20 6c ster.than.the.other.end.of.the.l
b0120 69 6e 6b 20 63 61 6e 20 61 63 63 65 70 74 20 69 74 2e 20 55 73 69 6e 67 20 66 6c 6f 77 20 63 6f ink.can.accept.it..Using.flow.co
b0140 6e 74 72 6f 6c 2c 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 74 61 74 69 6f 6e 20 63 61 6e ntrol,.the.receiving.station.can
b0160 20 73 69 67 6e 61 6c 20 74 68 65 20 73 65 6e 64 65 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 75 .signal.the.sender.requesting.su
b0180 73 70 65 6e 73 69 6f 6e 20 6f 66 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 75 6e 74 69 6c 20 spension.of.transmissions.until.
b01a0 74 68 65 20 72 65 63 65 69 76 65 72 20 63 61 74 63 68 65 73 20 75 70 2e 00 41 20 73 68 61 72 65 the.receiver.catches.up..A.share
b01c0 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 4e 45 54 31 60 60 20 73 65 72 76 65 73 20 d.network.named.``NET1``.serves.
b01e0 73 75 62 6e 65 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 60 00 41 20 73 69 6d 70 6c subnet.``2001:db8::/64``.A.simpl
b0200 65 20 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 49 50 76 36 2e 00 41 20 e.BGP.configuration.via.IPv6..A.
b0220 73 69 6d 70 6c 65 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 28 52 simple.Random.Early.Detection.(R
b0240 45 44 29 20 70 6f 6c 69 63 79 20 77 6f 75 6c 64 20 73 74 61 72 74 20 72 61 6e 64 6f 6d 6c 79 20 ED).policy.would.start.randomly.
b0260 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 62 65 dropping.packets.from.a.queue.be
b0280 66 6f 72 65 20 69 74 20 72 65 61 63 68 65 73 20 69 74 73 20 71 75 65 75 65 20 6c 69 6d 69 74 20 fore.it.reaches.its.queue.limit.
b02a0 74 68 75 73 20 61 76 6f 69 64 69 6e 67 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 54 68 61 74 20 69 thus.avoiding.congestion..That.i
b02c0 73 20 67 6f 6f 64 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 74 68 s.good.for.TCP.connections.as.th
b02e0 65 20 67 72 61 64 75 61 6c 20 64 72 6f 70 70 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 20 61 63 e.gradual.dropping.of.packets.ac
b0300 74 73 20 61 73 20 61 20 73 69 67 6e 61 6c 20 66 6f 72 20 74 68 65 20 73 65 6e 64 65 72 20 74 6f ts.as.a.signal.for.the.sender.to
b0320 20 64 65 63 72 65 61 73 65 20 69 74 73 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 72 61 74 65 2e .decrease.its.transmission.rate.
b0340 00 41 20 73 69 6d 70 6c 65 20 65 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 41 20 .A.simple.eBGP.configuration:.A.
b0360 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 53 68 61 70 65 72 20 75 73 69 6e 67 20 70 simple.example.of.Shaper.using.p
b0380 72 69 6f 72 69 74 69 65 73 2e 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 riorities..A.simple.example.of.a
b03a0 6e 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 77 6f 72 6b 69 6e 67 20 69 6e 73 69 64 65 n.FQ-CoDel.policy.working.inside
b03c0 20 61 20 53 68 61 70 65 72 20 6f 6e 65 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 .a.Shaper.one..A.simplified.traf
b03e0 66 69 63 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 fic.flow.diagram,.based.on.Netfi
b0400 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c lter.packet.flow,.is.shown.next,
b0420 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e .in.order.to.have.a.full.view.an
b0440 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 d.understanding.of.how.packets.a
b0460 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 re.processed,.and.what.possible.
b0480 70 61 74 68 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6d 70 6c 69 paths.traffic.can.take..A.simpli
b04a0 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 fied.traffic.flow,.based.on.Netf
b04c0 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 ilter.packet.flow,.is.shown.next
b04e0 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 ,.in.order.to.have.a.full.view.a
b0500 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 nd.understanding.of.how.packets.
b0520 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 are.processed,.and.what.possible
b0540 20 70 61 74 68 73 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e .paths.can.take..A.single.intern
b0560 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e al.network.and.external.network.
b0580 20 55 73 65 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 .Use.the.NAT66.device.to.connect
b05a0 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 70 .a.single.internal.network.and.p
b05c0 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 74 68 65 20 68 6f 73 74 73 20 69 6e 20 ublic.network,.and.the.hosts.in.
b05e0 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 20 49 50 76 36 20 61 64 the.internal.network.use.IPv6.ad
b0600 64 72 65 73 73 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 dress.prefixes.that.only.support
b0620 20 72 6f 75 74 69 6e 67 20 77 69 74 68 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 61 6e 67 65 2e .routing.within.the.local.range.
b0640 20 57 68 65 6e 20 61 20 68 6f 73 74 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 .When.a.host.in.the.internal.net
b0660 77 6f 72 6b 20 61 63 63 65 73 73 65 73 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f work.accesses.the.external.netwo
b0680 72 6b 2c 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 rk,.the.source.IPv6.address.pref
b06a0 69 78 20 69 6e 20 74 68 65 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 63 6f 6e 76 65 72 ix.in.the.message.will.be.conver
b06c0 74 65 64 20 69 6e 74 6f 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 49 50 76 36 20 61 ted.into.a.global.unicast.IPv6.a
b06e0 64 64 72 65 73 73 20 70 72 65 66 69 78 20 62 79 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 ddress.prefix.by.the.NAT66.devic
b0700 65 2e 00 41 20 73 74 61 74 69 6f 6e 20 61 63 74 73 20 61 73 20 61 20 57 69 2d 46 69 20 63 6c 69 e..A.station.acts.as.a.Wi-Fi.cli
b0720 65 6e 74 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 ent.accessing.the.network.throug
b0740 68 20 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 57 41 50 00 41 20 73 79 6e 63 20 67 72 6f 75 70 20 h.an.available.WAP.A.sync.group.
b0760 61 6c 6c 6f 77 73 20 56 52 52 50 20 67 72 6f 75 70 73 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e allows.VRRP.groups.to.transition
b0780 20 74 6f 67 65 74 68 65 72 2e 00 41 20 74 79 70 69 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 .together..A.typical.configurati
b07a0 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 2e 00 41 20 74 79 70 69 63 61 6c 20 70 72 6f 62 on.using.2.nodes..A.typical.prob
b07c0 6c 65 6d 20 77 69 74 68 20 75 73 69 6e 67 20 4e 41 54 20 61 6e 64 20 68 6f 73 74 69 6e 67 20 70 lem.with.using.NAT.and.hosting.p
b07e0 75 62 6c 69 63 20 73 65 72 76 65 72 73 20 69 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 66 6f 72 ublic.servers.is.the.ability.for
b0800 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 74 6f 20 72 65 61 63 68 20 61 6e 20 69 6e .internal.systems.to.reach.an.in
b0820 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 75 73 69 6e 67 20 69 74 27 73 20 65 78 74 65 72 6e 61 ternal.server.using.it's.externa
b0840 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 73 6f 6c 75 74 69 6f 6e 20 74 6f 20 74 68 l.IP.address..The.solution.to.th
b0860 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 75 73 65 20 6f 66 20 73 70 6c 69 74 2d 44 is.is.usually.the.use.of.split-D
b0880 4e 53 20 74 6f 20 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e 74 20 68 6f 73 74 20 73 79 73 74 65 NS.to.correctly.point.host.syste
b08a0 6d 73 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 68 65 6e 20 ms.to.the.internal.address.when.
b08c0 72 65 71 75 65 73 74 73 20 61 72 65 20 6d 61 64 65 20 69 6e 74 65 72 6e 61 6c 6c 79 2e 20 42 65 requests.are.made.internally..Be
b08e0 63 61 75 73 65 20 6d 61 6e 79 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 73 20 6c 61 63 6b cause.many.smaller.networks.lack
b0900 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2c 20 61 20 77 6f 72 6b 2d 61 72 6f 75 .DNS.infrastructure,.a.work-arou
b0920 6e 64 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 64 65 70 6c 6f 79 65 64 20 74 6f 20 66 61 63 69 6c nd.is.commonly.deployed.to.facil
b0940 69 74 61 74 65 20 74 68 65 20 74 72 61 66 66 69 63 20 62 79 20 4e 41 54 69 6e 67 20 74 68 65 20 itate.the.traffic.by.NATing.the.
b0960 72 65 71 75 65 73 74 20 66 72 6f 6d 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 73 20 74 6f 20 74 request.from.internal.hosts.to.t
b0980 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 he.source.address.of.the.interna
b09a0 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 41 20 75 l.interface.on.the.firewall..A.u
b09c0 73 65 72 20 66 72 69 65 6e 64 6c 79 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e ser.friendly.alias.for.this.conn
b09e0 65 63 74 69 6f 6e 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 ection..Can.be.used.instead.of.t
b0a00 68 65 20 64 65 76 69 63 65 20 6e 61 6d 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 he.device.name.when.connecting..
b0a20 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 64 65 73 63 72 69 70 74 69 6f 6e 20 69 64 65 6e A.user.friendly.description.iden
b0a40 74 69 66 79 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 70 65 72 69 70 68 65 72 61 6c tifying.the.connected.peripheral
b0a60 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 20 41 52 50 20 6d 6f 6e 69 ..A.value.of.0.disables.ARP.moni
b0a80 74 6f 72 69 6e 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 toring..The.default.value.is.0..
b0aa0 41 20 76 61 6c 75 65 20 6f 66 20 32 39 36 20 77 6f 72 6b 73 20 77 65 6c 6c 20 6f 6e 20 76 65 72 A.value.of.296.works.well.on.ver
b0ac0 79 20 73 6c 6f 77 20 6c 69 6e 6b 73 20 28 34 30 20 62 79 74 65 73 20 66 6f 72 20 54 43 50 2f 49 y.slow.links.(40.bytes.for.TCP/I
b0ae0 50 20 68 65 61 64 65 72 20 2b 20 32 35 36 20 62 79 74 65 73 20 6f 66 20 64 61 74 61 29 2e 00 41 P.header.+.256.bytes.of.data)..A
b0b00 20 76 65 72 79 20 73 6d 61 6c 6c 20 62 75 66 66 65 72 20 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 .very.small.buffer.will.soon.sta
b0b20 72 74 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 74 rt.dropping.packets..A.zone.must
b0b40 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 .be.configured.before.an.interfa
b0b60 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 74 20 61 6e 64 20 61 6e 20 69 6e 74 65 ce.is.assigned.to.it.and.an.inte
b0b80 72 66 61 63 65 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 6f 6e 6c 79 20 61 20 rface.can.be.assigned.to.only.a.
b0ba0 73 69 6e 67 6c 65 20 7a 6f 6e 65 2e 00 41 43 4d 45 00 41 43 4d 45 20 44 69 72 65 63 74 6f 72 79 single.zone..ACME.ACME.Directory
b0bc0 20 52 65 73 6f 75 72 63 65 20 55 52 49 2e 00 41 50 49 00 41 52 50 00 41 62 6f 76 65 20 63 6f 6d .Resource.URI..API.ARP.Above.com
b0be0 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 60 31 30 2e 30 2e 30 2e 33 60 20 61 73 20 73 6f 75 72 mand.will.use.`10.0.0.3`.as.sour
b0c00 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6c 6c 20 52 41 44 49 55 53 20 71 ce.IPv4.address.for.all.RADIUS.q
b0c20 75 65 72 69 65 73 20 6f 6e 20 74 68 69 73 20 4e 41 53 2e 00 41 62 6f 76 65 2c 20 63 6f 6d 6d 61 ueries.on.this.NAS..Above,.comma
b0c40 6e 64 20 73 79 6e 74 61 78 20 69 73 6e 20 6e 6f 74 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 nd.syntax.isn.noted.to.configure
b0c60 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 .dynamic.dns.on.a.specific.inter
b0c80 66 61 63 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6f 76 65 72 6c 6f 6f 6b face..It.is.possible.to.overlook
b0ca0 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 2c 20 .the.additional.address.option,.
b0cc0 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 65 69 6e 67 20 74 68 6f 73 65 20 63 6f 6d 6d web,.when.completeing.those.comm
b0ce0 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 ands..ddclient_.has.another.way.
b0d00 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2c to.determine.the.WAN.IP.address,
b0d20 20 75 73 69 6e 67 20 61 20 77 65 62 2d 62 61 73 65 64 20 75 72 6c 20 74 6f 20 64 65 74 65 72 6d .using.a.web-based.url.to.determ
b0d40 69 6e 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 45 61 63 68 20 6f 66 20 74 68 65 ine.the.external.IP..Each.of.the
b0d60 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 62 65 20 .commands.above.will.need.to.be.
b0d80 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 73 65 20 27 77 65 62 27 20 61 73 20 74 68 65 20 27 69 6e modified.to.use.'web'.as.the.'in
b0da0 74 65 72 66 61 63 65 27 20 73 70 65 63 69 66 69 65 64 20 69 66 20 74 68 69 73 20 66 75 6e 63 74 terface'.specified.if.this.funct
b0dc0 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 41 63 63 65 ionality.is.to.be.utilized..Acce
b0de0 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 leration.Accept.SSH.connections.
b0e00 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 65 76 69 63 65 3e 60 20 6f 6e 20 54 43 50 20 for.the.given.`<device>`.on.TCP.
b0e20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 74 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c port.`<port>`..After.successfull
b0e40 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 .authentication.the.user.will.be
b0e60 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 .directly.dropped.to.the.connect
b0e80 65 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e 00 41 63 63 65 70 74 20 6f 6e 6c 79 20 63 65 ed.serial.device..Accept.only.ce
b0ea0 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f rtain.protocols:.You.may.want.to
b0ec0 20 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 66 6c 6f 77 73 20 64 65 .replicate.the.state.of.flows.de
b0ee0 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 6c 61 79 65 72 20 34 20 70 72 6f 74 6f 63 6f pending.on.their.layer.4.protoco
b0f00 6c 2e 00 41 63 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 l..Accept.peer.interface.identif
b0f20 69 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 ier..By.default.is.not.defined..
b0f40 41 63 63 65 70 74 61 62 6c 65 20 72 61 74 65 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 Acceptable.rate.of.connections.(
b0f60 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 29 00 41 63 63 65 73 73 20 4c 69 73 74 20 e.g..1/min,.60/sec).Access.List.
b0f80 50 6f 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 74 69 6f 6e 20 6d 75 73 74 20 Policy.Access.Lists.Action.must.
b0fa0 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 2d 20 41 20 63 6f 6e 64 69 74 69 be.taken.immediately.-.A.conditi
b0fc0 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 69 6d 6d 65 on.that.should.be.corrected.imme
b0fe0 64 69 61 74 65 6c 79 2c 20 73 75 63 68 20 61 73 20 61 20 63 6f 72 72 75 70 74 65 64 20 73 79 73 diately,.such.as.a.corrupted.sys
b1000 74 65 6d 20 64 61 74 61 62 61 73 65 2e 00 41 63 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 tem.database..Action.which.will.
b1020 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 68 65 20 63 74 72 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 be.run.once.the.ctrl-alt-del.key
b1040 73 74 72 6f 6b 65 20 69 73 20 72 65 63 65 69 76 65 64 2e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 stroke.is.received..Actions.Acti
b1060 76 65 20 44 69 72 65 63 74 6f 72 79 00 41 63 74 69 76 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b ve.Directory.Active.health.check
b1080 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 00 41 64 64 20 4e 54 41 20 28 6e 65 67 61 74 69 76 .backend.server.Add.NTA.(negativ
b10a0 65 20 74 72 75 73 74 20 61 6e 63 68 6f 72 29 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e e.trust.anchor).for.this.domain.
b10c0 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 69 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 .This.must.be.set.if.the.domain.
b10e0 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 44 4e 53 53 45 43 2e 00 41 64 64 20 50 6f 77 does.not.support.DNSSEC..Add.Pow
b1100 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 er.Constraint.element.to.Beacon.
b1120 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 6d 65 73 2e 00 41 64 64 20 61 and.Probe.Response.frames..Add.a
b1140 20 66 6f 72 77 61 72 64 69 6e 67 20 72 75 6c 65 20 6d 61 74 63 68 69 6e 67 20 55 44 50 20 70 6f .forwarding.rule.matching.UDP.po
b1160 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 74 20 72 6f 75 74 65 72 2e 00 41 64 64 20 rt.on.your.internet.router..Add.
b1180 61 20 68 6f 73 74 20 64 65 76 69 63 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 a.host.device.to.the.container..
b11a0 41 64 64 20 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 Add.access-control.directive.to.
b11c0 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 2e 20 allow.or.deny.users.and.groups..
b11e0 44 69 72 65 63 74 69 76 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 65 20 Directives.are.processed.in.the.
b1200 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 20 6f 66 20 70 72 65 63 65 64 65 6e 63 65 3a 20 60 following.order.of.precedence:.`
b1220 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 `deny-users``,.``allow-users``,.
b1240 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 61 6e 64 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 ``deny-groups``.and.``allow-grou
b1260 70 73 60 60 2e 00 41 64 64 20 63 75 73 74 6f 6d 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 ps``..Add.custom.environment.var
b1280 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 iables..Multiple.environment.var
b12a0 69 61 62 6c 65 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e iables.are.allowed..The.followin
b12c0 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 65 20 6b 65 79 3d g.commands.translate.to."-e.key=
b12e0 76 61 6c 75 65 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 value".when.the.container.is.cre
b1300 61 74 65 64 2e 00 41 64 64 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 66 6f 72 20 72 6f 75 ated..Add.default.routes.for.rou
b1320 74 69 6e 67 20 60 60 74 61 62 6c 65 20 31 30 60 60 20 61 6e 64 20 60 60 74 61 62 6c 65 20 31 31 ting.``table.10``.and.``table.11
b1340 60 60 00 41 64 64 20 6d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 6f 6e 65 ``.Add.multiple.source.IP.in.one
b1360 20 72 75 6c 65 20 77 69 74 68 20 73 61 6d 65 20 70 72 69 6f 72 69 74 79 00 41 64 64 20 6e 65 77 .rule.with.same.priority.Add.new
b1380 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e .port.to.SSL-ports.acl..Ports.in
b13a0 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 53 4c 2d 70 6f 72 74 73 20 61 cluded.by.default.in.SSL-ports.a
b13c0 63 6c 3a 20 34 34 33 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 61 66 65 2d 70 6f 72 cl:.443.Add.new.port.to.Safe-por
b13e0 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c ts.acl..Ports.included.by.defaul
b1400 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c t.in.Safe-ports.acl:.21,.70,.80,
b1420 20 32 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 .210,.280,.443,.488,.591,.777,.8
b1440 37 33 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 73,.1025-65535.Add.or.replace.BG
b1460 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 P.community.attribute.in.format.
b1480 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 3e 60 60 20 6f 72 20 66 72 6f 6d 20 77 65 ``<0-65535:0-65535>``.or.from.we
b14a0 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 00 41 64 64 20 6f 72 20 72 ll-known.community.list.Add.or.r
b14c0 65 70 6c 61 63 65 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 eplace.BGP.large-community.attri
b14e0 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 bute.in.format.``<0-4294967295:0
b1500 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 00 41 64 64 20 -4294967295:0-4294967295>``.Add.
b1520 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 6d 61 74 63 68 69 6e 67 20 56 4c 41 4e 20 73 6f 75 72 63 policy.route.matching.VLAN.sourc
b1540 65 20 61 64 64 72 65 73 73 65 73 00 41 64 64 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 e.addresses.Add.public.key.porti
b1560 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 6e 61 on.for.the.certificate.named.`na
b1580 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 20 74 68 65 20 43 41 73 me`.to.the.VyOS.CLI..Add.the.CAs
b15a0 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 .private.key.to.the.VyOS.CLI..Th
b15c0 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d is.should.never.leave.the.system
b15e0 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 ,.and.is.only.required.if.you.us
b1600 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 e.VyOS.as.your.certificate.gener
b1620 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 61 62 6f 76 65 2e 00 41 64 64 20 74 68 65 ator.as.mentioned.above..Add.the
b1640 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 69 .commands.from.Snippet.in.the.Wi
b1660 6e 64 6f 77 73 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 ndows.side.via.PowerShell..Also.
b1680 69 6d 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 57 import.the.root.CA.cert.to.the.W
b16a0 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 indows....Trusted.Root.Certifica
b16c0 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 73 tion.Authorities....and.establis
b16e0 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 64 64 20 74 68 65 20 70 72 69 76 61 74 h.the.connection..Add.the.privat
b1700 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 e.key.portion.of.this.certificat
b1720 65 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 e.to.the.CLI..This.should.never.
b1740 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 leave.the.system.as.it.is.used.t
b1760 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 41 64 64 20 74 68 65 20 70 75 62 6c o.decrypt.the.data..Add.the.publ
b1780 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 43 41 20 6e 61 6d ic.CA.certificate.for.the.CA.nam
b17a0 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 69 6e ed.`name`.to.the.VyOS.CLI..Addin
b17c0 67 20 61 20 32 46 41 20 77 69 74 68 20 61 6e 20 4f 54 50 2d 6b 65 79 00 41 64 64 69 74 69 6f 6e g.a.2FA.with.an.OTP-key.Addition
b17e0 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 73 65 74 2c 20 69 6e al.global.parameters.are.set,.in
b1800 63 6c 75 64 69 6e 67 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 63 6f 6e 6e 65 cluding.the.maximum.number.conne
b1820 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f 66 20 34 30 30 30 20 61 6e 64 20 61 20 6d 69 6e 69 6d 75 ction.limit.of.4000.and.a.minimu
b1840 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 6f 66 20 31 2e 33 2e 00 41 64 64 69 74 69 6f 6e 61 6c m.TLS.version.of.1.3..Additional
b1860 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 6e 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 .option.to.run.TFTP.server.in.th
b1880 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e e.:abbr:`VRF.(Virtual.Routing.an
b18a0 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 63 6f 6e 74 65 78 74 00 41 64 64 69 74 69 6f 6e 61 d.Forwarding)`.context.Additiona
b18c0 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c 64 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 lly.you.should.keep.in.mind.that
b18e0 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 75 6e 64 61 6d 65 6e 74 61 6c 6c 79 20 64 69 73 61 .this.feature.fundamentally.disa
b1900 62 6c 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 75 73 65 20 77 69 64 65 6c 79 20 64 bles.the.ability.to.use.widely.d
b1920 65 70 6c 6f 79 65 64 20 42 47 50 20 66 65 61 74 75 72 65 73 2e 20 42 47 50 20 75 6e 6e 75 6d 62 eployed.BGP.features..BGP.unnumb
b1940 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d 65 20 73 75 70 70 6f 72 74 2c 20 41 53 34 2c 20 41 64 64 ered,.hostname.support,.AS4,.Add
b1960 70 61 74 68 2c 20 52 6f 75 74 65 20 52 65 66 72 65 73 68 2c 20 4f 52 46 2c 20 44 79 6e 61 6d 69 path,.Route.Refresh,.ORF,.Dynami
b1980 63 20 43 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 67 72 61 63 65 66 75 6c 20 72 65 73 c.Capabilities,.and.graceful.res
b19a0 74 61 72 74 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 tart..Additionally,.each.client.
b19c0 6e 65 65 64 73 20 61 20 63 6f 70 79 20 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 needs.a.copy.of.ca.cert.and.its.
b19e0 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 own.client.key.and.cert.files..T
b1a00 68 65 20 66 69 6c 65 73 20 61 72 65 20 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d he.files.are.plaintext.so.they.m
b1a20 61 79 20 62 65 20 63 6f 70 69 65 64 20 65 69 74 68 65 72 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f ay.be.copied.either.manually.fro
b1a40 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 m.the.CLI..Client.key.and.cert.f
b1a60 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 iles.should.be.signed.with.the.p
b1a80 72 6f 70 65 72 20 63 61 20 63 65 72 74 20 61 6e 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 roper.ca.cert.and.generated.on.t
b1aa0 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 he.server.side..Additionally,.we
b1ac0 20 77 61 6e 74 20 74 6f 20 75 73 65 20 56 50 4e 73 20 6f 6e 6c 79 20 6f 6e 20 6f 75 72 20 65 74 .want.to.use.VPNs.only.on.our.et
b1ae0 68 31 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 h1.interface.(the.external.inter
b1b00 66 61 63 65 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 61 62 6f 76 65 29 00 41 64 64 72 65 73 73 face.in.the.image.above).Address
b1b20 00 41 64 64 72 65 73 73 20 43 6f 6e 76 65 72 73 69 6f 6e 00 41 64 64 72 65 73 73 20 46 61 6d 69 .Address.Conversion.Address.Fami
b1b40 6c 69 65 73 00 41 64 64 72 65 73 73 20 47 72 6f 75 70 73 00 41 64 64 72 65 73 73 20 70 6f 6f 6c lies.Address.Groups.Address.pool
b1b60 20 73 68 61 6c 6c 20 62 65 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 74 68 72 6f .shall.be.``2001:db8::100``.thro
b1b80 75 67 68 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 41 64 64 72 65 73 73 20 70 ugh.``2001:db8::199``..Address.p
b1ba0 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 ools.Address.to.listen.for.HTTPS
b1bc0 20 72 65 71 75 65 73 74 73 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 .requests.Adds.registry.to.list.
b1be0 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 of.unqualified-search-registries
b1c00 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 ..By.default,.for.any.image.that
b1c20 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 .does.not.include.the.registry.i
b1c40 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 75 73 65 20 n.the.image.name,.VyOS.will.use.
b1c60 64 6f 63 6b 65 72 2e 69 6f 20 61 6e 64 20 71 75 61 79 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e docker.io.and.quay.io.as.the.con
b1c80 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 tainer.registry..Adds.registry.t
b1ca0 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 o.list.of.unqualified-search-reg
b1cc0 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 istries..By.default,.for.any.ima
b1ce0 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 ge.that.does.not.include.the.reg
b1d00 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 6f 73 20 77 69 istry.in.the.image.name,.Vyos.wi
b1d20 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 ll.use.docker.io.as.the.containe
b1d40 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 44 69 73 74 61 r.registry..Administrative.Dista
b1d60 6e 63 65 00 41 64 76 61 6e 63 65 64 20 49 6e 74 65 72 66 61 63 65 20 4f 70 74 69 6f 6e 73 00 41 nce.Advanced.Interface.Options.A
b1d80 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 67 75 dvanced.Options.Advanced.configu
b1da0 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 ration.can.be.used.in.order.to.a
b1dc0 70 70 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 pply.source.or.destination.NAT,.
b1de0 61 6e 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 62 6c and.within.a.single.rule,.be.abl
b1e00 65 20 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 64 20 e.to.define.multiple.translated.
b1e20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 20 74 addresses,.so.NAT.balances.the.t
b1e40 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 65 6d 2e 00 41 64 76 61 6e 74 61 67 ranslations.among.them..Advantag
b1e60 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 41 64 76 65 72 74 69 73 65 20 44 4e 53 es.of.OpenVPN.are:.Advertise.DNS
b1e80 20 73 65 72 76 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f .server.per.https://tools.ietf.o
b1ea0 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 4e 41 rg/html/rfc6106.Advertising.a.NA
b1ec0 54 36 34 20 50 72 65 66 69 78 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 50 72 65 66 69 78 00 T64.Prefix.Advertising.a.Prefix.
b1ee0 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 After.commit.the.plaintext.passw
b1f00 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 68 61 73 68 65 64 20 61 6e 64 20 73 74 6f 72 65 64 20 69 ords.will.be.hashed.and.stored.i
b1f20 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 20 72 65 73 75 6c 74 n.your.configuration..The.result
b1f40 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 41 ing.CLI.config.will.look.like:.A
b1f60 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f fter.committing.the.configuratio
b1f80 6e 20 77 65 20 63 61 6e 20 76 65 72 69 66 79 20 61 6c 6c 20 6c 65 61 6b 65 64 20 72 6f 75 74 65 n.we.can.verify.all.leaked.route
b1fa0 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 20 74 72 79 20 74 6f 20 49 43 4d 50 s.are.installed,.and.try.to.ICMP
b1fc0 20 70 69 6e 67 20 50 43 31 20 66 72 6f 6d 20 50 43 33 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b .ping.PC1.from.PC3..After.the.PK
b1fe0 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 I.certs.are.all.set.up.we.can.st
b2000 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 art.configuring.our.IPSec/IKE.pr
b2020 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e oposals.used.for.key-exchange.en
b2040 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 d.data.encryption..The.used.encr
b2060 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 yption.ciphers.and.integrity.alg
b2080 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 orithms.vary.from.operating.syst
b20a0 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 em.to.operating.system..The.ones
b20c0 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 20 76 61 6c 69 64 61 .used.in.this.example.are.valida
b20e0 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 41 66 74 65 72 ted.to.work.on.Windows.10..After
b2100 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 .the.PKI.certs.are.all.set.up.we
b2120 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 .can.start.configuring.our.IPSec
b2140 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 /IKE.proposals.used.for.key-exch
b2160 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 ange.end.data.encryption..The.us
b2180 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 ed.encryption.ciphers.and.integr
b21a0 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 ity.algorithms.vary.from.operati
b21c0 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 ng.system.to.operating.system..T
b21e0 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 70 6f 73 74 20 61 72 65 20 76 61 he.ones.used.in.this.post.are.va
b2200 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 62 6f 74 68 20 57 69 6e 64 6f 77 73 20 lidated.to.work.on.both.Windows.
b2220 31 30 20 61 6e 64 20 69 4f 53 2f 69 50 61 64 4f 53 20 31 34 20 74 6f 20 31 37 2e 00 41 66 74 65 10.and.iOS/iPadOS.14.to.17..Afte
b2240 72 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 64 20 74 68 65 20 43 41 20 63 65 72 74 69 66 r.we.have.imported.the.CA.certif
b2260 69 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e 6f 77 20 69 6d 70 6f 72 74 20 61 6e 64 20 61 icate(s).we.can.now.import.and.a
b2280 64 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 65 64 20 62 79 20 73 65 72 76 69 63 65 73 dd.certificates.used.by.services
b22a0 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 41 66 74 65 72 20 79 6f 75 20 6f 62 74 61 69 .on.this.router..After.you.obtai
b22c0 6e 65 64 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 ned.your.server.certificate.you.
b22e0 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 61 20 66 69 6c 65 20 6f 6e 20 74 68 65 can.import.it.from.a.file.on.the
b2300 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 6f 72 20 70 61 73 74 65 20 69 74 20 69 .local.filesystem,.or.paste.it.i
b2320 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 77 68 nto.the.CLI..Please.note.that.wh
b2340 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6d 61 6e 75 en.entering.the.certificate.manu
b2360 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d ally.you.need.to.strip.the.``---
b2380 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e --BEGIN.KEY-----``.and.``-----EN
b23a0 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 D.KEY-----``.tags..Also,.the.cer
b23c0 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 tificate.or.key.needs.to.be.pres
b23e0 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c ented.in.a.single.line.without.l
b2400 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2e 00 41 67 65 6e 74 20 2d 20 73 6f 66 ine.breaks.(``\n``)..Agent.-.sof
b2420 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 6d 61 6e 61 67 65 64 20 64 65 76 69 tware.which.runs.on.managed.devi
b2440 63 65 73 00 41 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 41 6c 69 61 73 65 73 00 41 6c 6c 20 ces.Alert.Algorithm.Aliases.All.
b2460 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 6d 75 73 DNS.requests.for.example.com.mus
b2480 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 61 t.be.forwarded.to.a.DNS.server.a
b24a0 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 63 61 66 65 3a t.192.0.2.254.and.2001:db8:cafe:
b24c0 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 :1.All.SNMP.MIBs.are.located.in.
b24e0 65 61 63 68 20 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 65 72 65 3a 20 60 60 2f 75 73 72 2f each.image.of.VyOS.here:.``/usr/
b2500 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 6c 6c 20 61 76 61 69 6c 61 62 6c 65 share/snmp/mibs/``.All.available
b2520 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 69 6c 64 20 69 6e 2c 20 72 65 70 .WWAN.cards.have.a.build.in,.rep
b2540 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 20 6f 66 20 74 68 rogrammable.firmware..Most.of.th
b2560 65 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 67 75 6c 61 72 20 75 70 64 61 e.vendors.provide.a.regular.upda
b2580 74 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 62 te.to.the.firmware.used.in.the.b
b25a0 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 73 aseband.chip..All.certificates.s
b25c0 68 6f 75 6c 64 20 62 65 20 73 74 6f 72 65 64 20 6f 6e 20 56 79 4f 53 20 75 6e 64 65 72 20 60 60 hould.be.stored.on.VyOS.under.``
b25e0 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 49 66 20 63 65 72 74 69 66 69 63 61 74 65 73 20 /config/auth``..If.certificates.
b2600 61 72 65 20 6e 6f 74 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 60 are.not.stored.in.the.``/config`
b2620 60 20 64 69 72 65 63 74 6f 72 79 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 69 67 `.directory.they.will.not.be.mig
b2640 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 20 73 6f 66 74 77 61 72 65 20 75 70 64 61 74 65 2e 00 rated.during.a.software.update..
b2660 41 6c 6c 20 66 61 63 69 6c 69 74 69 65 73 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 All.facilities.All.interfaces.us
b2680 65 64 20 66 6f 72 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 6d 75 73 74 20 62 65 20 63 6f ed.for.the.DHCP.relay.must.be.co
b26a0 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 70 6c 69 nfigured..This.includes.the.upli
b26c0 6e 6b 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6c 6c 20 69 74 65 6d 73 nk.to.the.DHCP.server..All.items
b26e0 20 69 6e 20 61 20 73 79 6e 63 20 67 72 6f 75 70 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c .in.a.sync.group.should.be.simil
b2700 61 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 49 66 20 6f 6e 65 20 56 52 52 50 20 67 72 6f arly.configured..If.one.VRRP.gro
b2720 75 70 20 69 73 20 73 65 74 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 65 6d 70 74 up.is.set.to.a.different.preempt
b2740 69 6f 6e 20 64 65 6c 61 79 20 6f 72 20 70 72 69 6f 72 69 74 79 2c 20 69 74 20 77 6f 75 6c 64 20 ion.delay.or.priority,.it.would.
b2760 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 6e 64 6c 65 73 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 result.in.an.endless.transition.
b2780 6c 6f 6f 70 2e 00 41 6c 6c 20 6f 74 68 65 72 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 77 69 6c loop..All.other.DNS.requests.wil
b27a0 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 65 l.be.forwarded.to.a.different.se
b27c0 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 2c 20 31 t.of.DNS.servers.at.192.0.2.1,.1
b27e0 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 31 3a 66 66 66 66 20 61 6e 64 20 32 92.0.2.2,.2001:db8::1:ffff.and.2
b2800 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 00 41 6c 6c 20 72 65 70 6c 79 20 73 69 7a 65 73 20 001:db8::2:ffff.All.reply.sizes.
b2820 61 72 65 20 61 63 63 65 70 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 41 6c 6c 20 72 6f 75 are.accepted.by.default..All.rou
b2840 74 65 72 73 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 61 67 72 ters.in.the.PIM.network.must.agr
b2860 65 65 20 6f 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 2e 00 41 6c 6c 20 73 63 72 69 70 74 73 20 ee.on.these.values..All.scripts.
b2880 65 78 63 65 63 75 74 65 64 20 74 68 69 73 20 77 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 20 excecuted.this.way.are.executed.
b28a0 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 65 as.root.user.-.this.may.be.dange
b28c0 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e rous..Together.with.:ref:`comman
b28e0 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f d-scripting`.this.can.be.used.fo
b2900 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e r.automating.(re-)configuration.
b2920 00 41 6c 6c 20 74 68 65 73 65 20 72 75 6c 65 73 20 77 69 74 68 20 4f 54 43 20 77 69 6c 6c 20 68 .All.these.rules.with.OTC.will.h
b2940 65 6c 70 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 6d 69 74 69 67 61 74 65 20 72 6f 75 74 65 elp.to.detect.and.mitigate.route
b2960 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 70 70 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 .leaks.and.happen.automatically.
b2980 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 73 65 74 2e 00 41 6c 6c 20 74 68 6f 73 65 20 if.local-role.is.set..All.those.
b29a0 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 67 72 6f 75 70 65 64 20 75 6e 64 65 72 20 60 60 69 6e protocols.are.grouped.under.``in
b29c0 74 65 72 66 61 63 65 73 20 74 75 6e 6e 65 6c 60 60 20 69 6e 20 56 79 4f 53 2e 20 4c 65 74 27 73 terfaces.tunnel``.in.VyOS..Let's
b29e0 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 72 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 70 72 6f 74 6f .take.a.closer.look.at.the.proto
b2a00 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f cols.and.options.currently.suppo
b2a20 72 74 65 64 20 62 79 20 56 79 4f 53 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 rted.by.VyOS..All.traffic.betwee
b2a40 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 65 78 69 73 74 69 6e 67 20 n.zones.is.affected.by.existing.
b2a60 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 64 20 66 72 6f 6d policies.All.traffic.to.and.from
b2a80 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 69 6e 20 61 20 7a 6f 6e 65 20 69 73 20 70 .an.interface.within.a.zone.is.p
b2aa0 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c 20 74 75 6e 6e 65 6c 20 73 65 73 73 69 6f 6e 73 20 63 61 ermitted..All.tunnel.sessions.ca
b2ac0 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 3a 00 41 6c 6c 6f 63 61 74 69 6f 6e 20 63 6c 69 n.be.checked.via:.Allocation.cli
b2ae0 65 6e 74 73 20 69 70 20 61 64 64 72 65 73 73 65 73 20 62 79 20 52 41 44 49 55 53 00 41 6c 6c 6f ents.ip.addresses.by.RADIUS.Allo
b2b00 77 20 60 60 73 73 68 60 60 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 41 6c w.``ssh``.dynamic-protection..Al
b2b20 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 73 69 74 65 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 20 low.access.to.sites.in.a.domain.
b2b40 77 69 74 68 6f 75 74 20 72 65 74 72 69 65 76 69 6e 67 20 74 68 65 6d 20 66 72 6f 6d 20 74 68 65 without.retrieving.them.from.the
b2b60 20 50 72 6f 78 79 20 63 61 63 68 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e .Proxy.cache..Specifying."vyos.n
b2b80 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 et".will.allow.access.to.vyos.ne
b2ba0 74 20 62 75 74 20 74 68 65 20 70 61 67 65 73 20 61 63 63 65 73 73 65 64 20 77 69 6c 6c 20 6e 6f t.but.the.pages.accessed.will.no
b2bc0 74 20 62 65 20 63 61 63 68 65 64 2e 20 49 74 20 75 73 65 66 75 6c 20 66 6f 72 20 77 6f 72 6b 69 t.be.cached..It.useful.for.worki
b2be0 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 22 49 66 2d 4d 6f 64 69 ng.around.problems.with."If-Modi
b2c00 66 69 65 64 2d 53 69 6e 63 65 22 20 63 68 65 63 6b 69 6e 67 20 61 74 20 63 65 72 74 61 69 6e 20 fied-Since".checking.at.certain.
b2c20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 62 67 70 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 74 68 sites..Allow.bgp.to.negotiate.th
b2c40 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 78 74 68 6f 70 20 63 61 70 61 62 69 6c 69 74 79 20 77 69 e.extended-nexthop.capability.wi
b2c60 74 68 20 69 74 e2 80 99 73 20 70 65 65 72 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 th.it...s.peer..If.you.are.peeri
b2c80 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 ng.over.a.IPv6.Link-Local.addres
b2ca0 73 20 74 68 65 6e 20 74 68 69 73 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 74 75 72 6e 65 64 s.then.this.capability.is.turned
b2cc0 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 .on.automatically..If.you.are.pe
b2ce0 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 47 6c 6f 62 61 6c 20 41 64 64 72 65 73 73 ering.over.a.IPv6.Global.Address
b2d00 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 .then.turning.on.this.command.wi
b2d20 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 69 6e 73 74 61 6c 6c 20 49 50 76 34 20 72 6f 75 ll.allow.BGP.to.install.IPv4.rou
b2d40 74 65 73 20 77 69 74 68 20 49 50 76 36 20 6e 65 78 74 68 6f 70 73 20 69 66 20 79 6f 75 20 64 6f tes.with.IPv6.nexthops.if.you.do
b2d60 20 6e 6f 74 20 68 61 76 65 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 .not.have.IPv4.configured.on.int
b2d80 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 65 78 70 6c 69 63 69 74 20 49 50 76 36 20 61 64 64 erfaces..Allow.explicit.IPv6.add
b2da0 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 41 6c 6c 6f 77 20 68 6f ress.for.the.interface..Allow.ho
b2dc0 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 st.networking.in.a.container..Th
b2de0 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 e.network.stack.of.the.container
b2e00 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 61 .is.not.isolated.from.the.host.a
b2e20 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 6f 73 74 20 49 50 2e 00 41 6c 6c 6f 77 20 6c nd.will.use.the.host.IP..Allow.l
b2e40 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 isting.additional.custom.domains
b2e60 20 74 6f 20 62 65 20 62 72 6f 77 73 65 64 20 28 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 .to.be.browsed.(in.addition.to.t
b2e80 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 29 20 73 6f 20 74 68 61 74 20 74 68 he.default.``local``).so.that.th
b2ea0 65 79 20 63 61 6e 20 62 65 20 72 65 66 6c 65 63 74 65 64 2e 00 41 6c 6c 6f 77 20 74 68 69 73 20 ey.can.be.reflected..Allow.this.
b2ec0 42 46 44 20 70 65 65 72 20 74 6f 20 6e 6f 74 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e BFD.peer.to.not.be.directly.conn
b2ee0 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 ected.Allowed.values.fpr.TCP.fla
b2f00 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 60 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 gs:.``SYN``,.``ACK``,.``FIN``,.`
b2f20 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 `RST``,.``URG``,.``PSH``,.``ALL`
b2f40 60 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 `.When.specifying.more.than.one.
b2f60 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 20 73 65 70 61 flag,.flags.should.be.comma.sepa
b2f80 72 61 74 65 64 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 rated..The.``!``.negate.the.sele
b2fa0 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 cted.protocol..Allowed.values.fp
b2fc0 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 61 63 6b 60 60 2c 20 60 60 63 77 72 60 60 2c 20 60 r.TCP.flags:.``ack``,.``cwr``,.`
b2fe0 60 65 63 6e 60 60 2c 20 60 60 66 69 6e 60 60 2c 20 60 60 70 73 68 60 60 2c 20 60 60 72 73 74 60 `ecn``,.``fin``,.``psh``,.``rst`
b3000 60 2c 20 60 60 73 79 6e 60 60 20 61 6e 64 20 60 60 75 72 67 60 60 2e 20 4d 75 6c 74 69 70 6c 65 `,.``syn``.and.``urg``..Multiple
b3020 20 76 61 6c 75 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2c 20 61 6e 64 20 66 6f 72 20 69 .values.are.supported,.and.for.i
b3040 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 75 73 65 20 60 60 6e 6f 74 60 60 2c 20 61 nverted.selection.use.``not``,.a
b3060 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 41 6c 6c 6f 77 73 20 73 s.shown.in.the.example..Allows.s
b3080 70 65 63 69 66 69 63 20 56 4c 41 4e 20 49 44 73 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 pecific.VLAN.IDs.to.pass.through
b30a0 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 .the.bridge.member.interface..Th
b30c0 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 62 65 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 is.can.either.be.an.individual.V
b30e0 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 61 6e 67 65 20 6f 66 20 56 4c 41 4e 20 69 64 73 20 64 65 LAN.id.or.a.range.of.VLAN.ids.de
b3100 6c 69 6d 69 74 65 64 20 62 79 20 61 20 68 79 70 68 65 6e 2e 00 41 6c 6c 6f 77 73 20 74 6f 20 64 limited.by.a.hyphen..Allows.to.d
b3120 65 66 69 6e 65 20 55 52 4c 20 70 61 74 68 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f efine.URL.path.matching.rules.fo
b3140 72 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 r.a.specific.service..Allows.you
b3160 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 .to.configure.the.next-hop.inter
b3180 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 face.for.an.interface-based.IPv4
b31a0 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c .static.route..`<interface>`.wil
b31c0 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 l.be.the.next-hop.interface.wher
b31e0 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 e.traffic.is.routed.for.the.give
b3200 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 n.`<subnet>`..Allows.you.to.conf
b3220 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 igure.the.next-hop.interface.for
b3240 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 .an.interface-based.IPv6.static.
b3260 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 route..`<interface>`.will.be.the
b3280 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 .next-hop.interface.where.traffi
b32a0 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e c.is.routed.for.the.given.`<subn
b32c0 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 20 6c 65 61 72 6e 65 64 20 6b 6e 6f 77 6e 5f 68 6f 73 74 et>`..Already.learned.known_host
b32e0 73 20 66 69 6c 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 6e 20 75 70 64 61 74 s.files.of.clients.need.an.updat
b3300 65 20 61 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 63 68 61 6e 67 65 2e e.as.the.public.key.will.change.
b3320 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 .Also,.**default-action**.is.an.
b3340 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 action.that.takes.place.whenever
b3360 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c .a.packet.does.not.match.any.rul
b3380 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 e.in.it's.chain..For.base.chains
b33a0 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 ,.possible.options.for.**default
b33c0 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 -action**.are.**accept**.or.**dr
b33e0 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 op**..Also,.for.backwards.compat
b3400 69 62 69 6c 69 74 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 ibility.this.configuration,.whic
b3420 68 20 75 73 65 73 20 67 65 6e 65 72 69 63 20 69 6e 74 65 72 66 61 63 65 20 64 65 66 69 6e 69 74 h.uses.generic.interface.definit
b3440 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c 20 76 61 6c 69 64 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 ion,.is.still.valid:.Also,.for.t
b3460 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 61 74 65 64 20 74 6f 20 6e 65 77 65 hose.who.haven't.updated.to.newe
b3480 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 r.version,.legacy.documentation.
b34a0 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 20 76 61 6c 69 64 20 66 6f 72 20 61 is.still.present.and.valid.for.a
b34c0 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 ll.sagitta.version.prior.to.VyOS
b34e0 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 3a 00 41 6c 73 6f 2c .1.4-rolling-202308040557:.Also,
b3500 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2c 20 72 65 64 69 .in.:ref:`destination-nat`,.redi
b3520 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 20 73 75 70 70 6f 72 74 65 rection.to.localhost.is.supporte
b3540 64 2e 20 54 68 65 20 72 65 64 69 72 65 63 74 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 61 20 73 d..The.redirect.statement.is.a.s
b3560 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 20 77 68 69 63 68 20 61 6c 77 61 79 73 pecial.form.of.dnat.which.always
b3580 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 .translates.the.destination.addr
b35a0 65 73 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 e2 80 99 73 20 6f 6e 65 2e 00 41 ess.to.the.local.host...s.one..A
b35c0 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 73 00 41 6c 74 65 72 6e 61 74 lternate.Routing.Tables.Alternat
b35e0 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 70 e.routing.tables.are.used.with.p
b3600 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 olicy.based.routing.by.utilizing
b3620 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 .:ref:`vrf`..Alternative.to.mult
b3640 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f icast,.the.remote.IPv4.address.o
b3660 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 6e 20 62 65 20 73 65 74 20 64 69 f.the.VXLAN.tunnel.can.be.set.di
b3680 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 74 68 65 20 4d 75 6c 74 69 63 61 rectly..Let's.change.the.Multica
b36a0 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 3a 00 41 6c 77 61 79 73 20 65 78 st.example.from.above:.Always.ex
b36c0 63 6c 75 64 65 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 6e 79 20 64 65 66 69 clude.this.address.from.any.defi
b36e0 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 ned.range..This.address.will.nev
b3700 65 72 20 62 65 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 er.be.assigned.by.the.DHCP.serve
b3720 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 r..An.**interface.group**.repres
b3740 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e ents.a.collection.of.interfaces.
b3760 00 41 6e 20 41 53 20 69 73 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 67 72 6f 75 70 20 6f 66 20 6f .An.AS.is.a.connected.group.of.o
b3780 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 20 70 72 65 66 69 78 65 73 20 72 75 6e 20 62 79 20 6f 6e ne.or.more.IP.prefixes.run.by.on
b37a0 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 6f 72 73 20 77 68 69 63 e.or.more.network.operators.whic
b37c0 68 20 68 61 73 20 61 20 53 49 4e 47 4c 45 20 61 6e 64 20 43 4c 45 41 52 4c 59 20 44 45 46 49 4e h.has.a.SINGLE.and.CLEARLY.DEFIN
b37e0 45 44 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 2e 00 41 6e 20 49 50 76 34 20 54 43 50 20 66 ED.routing.policy..An.IPv4.TCP.f
b3800 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 ilter.will.only.match.packets.wi
b3820 74 68 20 61 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 6c 65 6e 67 74 68 20 6f 66 20 32 30 20 62 th.an.IPv4.header.length.of.20.b
b3840 79 74 65 73 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 6d 61 6a 6f 72 69 74 79 20 6f 66 20 49 ytes.(which.is.the.majority.of.I
b3860 50 76 34 20 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 2e 00 41 6e 20 53 4e 4d 50 2d 6d 61 6e Pv4.packets.anyway)..An.SNMP-man
b3880 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6b aged.network.consists.of.three.k
b38a0 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 ey.components:.An.`<interface>`.
b38c0 73 70 65 63 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c 61 76 65 20 69 73 20 74 68 65 20 70 72 specifying.which.slave.is.the.pr
b38e0 69 6d 61 72 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 imary.device..The.specified.devi
b3900 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 ce.will.always.be.the.active.sla
b3920 76 65 20 77 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 4f 6e 6c 79 20 77 ve.while.it.is.available..Only.w
b3940 68 65 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 6f 66 66 2d 6c 69 6e 65 20 77 69 6c 6c hen.the.primary.is.off-line.will
b3960 20 61 6c 74 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 62 65 20 75 73 65 64 2e 20 54 68 69 73 .alternate.devices.be.used..This
b3980 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 69 73 20 70 72 65 .is.useful.when.one.slave.is.pre
b39a0 66 65 72 72 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2c 20 65 2e 67 2e 2c 20 77 68 65 6e 20 ferred.over.another,.e.g.,.when.
b39c0 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 72 20 74 68 72 6f 75 67 68 70 75 74 20 one.slave.has.higher.throughput.
b39e0 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 than.another..An.additional.laye
b3a00 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 r.of.symmetric-key.crypto.can.be
b3a20 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 .used.on.top.of.the.asymmetric.c
b3a40 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 rypto..An.additional.layer.of.sy
b3a60 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f mmetric-key.crypto.can.be.used.o
b3a80 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 n.top.of.the.asymmetric.crypto..
b3aa0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 This.command.automatically.creat
b3ac0 65 73 20 66 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 69 72 65 64 20 43 4c 49 20 63 6f 6d 6d es.for.you.the.required.CLI.comm
b3ae0 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 53 4b 20 66 6f 72 20 61 20 67 69 and.to.install.this.PSK.for.a.gi
b3b00 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 ven.peer..An.additional.layer.of
b3b20 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 .symmetric-key.crypto.can.be.use
b3b40 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 d.on.top.of.the.asymmetric.crypt
b3b60 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 41 6e 20 61 64 76 61 6e 74 61 67 o..This.is.optional..An.advantag
b3b80 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 68 61 74 20 79 6f 75 20 67 65 74 e.of.this.scheme.is.that.you.get
b3ba0 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 .a.real.interface.with.its.own.a
b3bc0 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 74 20 65 61 73 69 65 72 20 74 6f ddress,.which.makes.it.easier.to
b3be0 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 6f 72 20 75 73 65 20 64 79 6e 61 .setup.static.routes.or.use.dyna
b3c00 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 77 69 74 68 6f 75 74 20 68 61 mic.routing.protocols.without.ha
b3c20 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 70 6f 6c 69 63 69 65 73 2e 20 54 ving.to.modify.IPsec.policies..T
b3c40 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 69 74 20 67 72 he.other.advantage.is.that.it.gr
b3c60 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 65 72 20 74 6f 20 72 6f 75 74 65 eatly.simplifies.router.to.route
b3c80 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 74 72 r.communication,.which.can.be.tr
b3ca0 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 20 62 65 63 61 75 73 65 20 74 68 icky.with.plain.IPsec.because.th
b3cc0 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 64 64 72 65 73 73 20 6f 66 20 74 e.external.outgoing.address.of.t
b3ce0 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 he.router.usually.doesn't.match.
b3d00 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 74 79 70 69 63 61 6c 20 73 69 74 65 the.IPsec.policy.of.typical.site
b3d20 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 -to-site.setup.and.you.need.to.a
b3d40 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 69 74 2c dd.special.configuration.for.it,
b3d60 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f .or.adjust.the.source.address.fo
b3d80 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 6f 66 20 79 6f 75 72 20 61 70 70 6c 69 r.outgoing.traffic.of.your.appli
b3da0 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 20 68 61 73 20 6e 6f 20 73 75 63 68 20 70 cations..GRE/IPsec.has.no.such.p
b3dc0 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 74 72 61 6e 73 70 61 roblem.and.is.completely.transpa
b3de0 72 65 6e 74 20 66 6f 72 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 41 6e 20 61 67 rent.for.the.applications..An.ag
b3e00 65 6e 74 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 2d 6d 61 6e 61 67 65 6d 65 6e 74 20 73 6f 66 74 ent.is.a.network-management.soft
b3e20 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 74 20 72 65 73 69 64 65 73 20 6f 6e 20 61 20 6d 61 ware.module.that.resides.on.a.ma
b3e40 6e 61 67 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 67 65 6e 74 20 68 61 73 20 6c 6f 63 61 6c naged.device..An.agent.has.local
b3e60 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 .knowledge.of.management.informa
b3e80 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 tion.and.translates.that.informa
b3ea0 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 6e 20 53 4e 4d 50 2d 73 70 65 63 69 66 69 63 tion.to.or.from.an.SNMP-specific
b3ec0 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 63 6f 6d 6d 61 6e 64 20 63 6f 75 6c .form..An.alternate.command.coul
b3ee0 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f 6e 22 20 28 54 72 61 66 66 69 63 20 45 6e 67 69 6e d.be."mpls-te.on".(Traffic.Engin
b3f00 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e eering).An.arbitrary.netmask.can
b3f20 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f .be.applied.to.mask.addresses.to
b3f40 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 .only.match.against.a.specific.p
b3f60 6f 72 74 69 6f 6e 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e ortion..An.arbitrary.netmask.can
b3f80 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f .be.applied.to.mask.addresses.to
b3fa0 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 .only.match.against.a.specific.p
b3fc0 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 ortion..This.is.particularly.use
b3fe0 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 ful.with.IPv6.and.a.zone-based.f
b4000 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c irewall.as.rules.will.remain.val
b4020 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e id.if.the.IPv6.prefix.changes.an
b4040 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 d.the.host.portion.of.systems.IP
b4060 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c v6.address.is.static.(for.exampl
b4080 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 e,.with.SLAAC.or.`tokenised.IPv6
b40a0 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e .addresses.<https://datatracker.
b40c0 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e ietf.org/doc/id/draft-chown-6man
b40e0 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 -tokenised-ipv6-identifiers-02.t
b4100 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 xt>`_).An.arbitrary.netmask.can.
b4120 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 be.applied.to.mask.addresses.to.
b4140 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f only.match.against.a.specific.po
b4160 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 rtion..This.is.particularly.usef
b4180 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 ul.with.IPv6.and.a.zone-based.fi
b41a0 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 rewall.as.rules.will.remain.vali
b41c0 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 d.if.the.IPv6.prefix.changes.and
b41e0 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 .the.host.portion.of.systems.IPv
b4200 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 6.address.is.static.(for.example
b4220 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 ,.with.SLAAC.or.`tokenised.IPv6.
b4240 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 addresses.<https://datatracker.i
b4260 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d etf.org/doc/id/draft-chown-6man-
b4280 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 tokenised-ipv6-identifiers-02.tx
b42a0 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 t>`_)..An.arbitrary.netmask.can.
b42c0 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 be.applied.to.mask.addresses.to.
b42e0 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f only.match.against.a.specific.po
b4300 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 rtion..This.is.particularly.usef
b4320 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 ul.with.IPv6.as.rules.will.remai
b4340 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 n.valid.if.the.IPv6.prefix.chang
b4360 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 es.and.the.host.portion.of.syste
b4380 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 ms.IPv6.address.is.static.(for.e
b43a0 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 xample,.with.SLAAC.or.`tokenised
b43c0 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 .IPv6.addresses.<https://datatra
b43e0 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e cker.ietf.org/doc/id/draft-chown
b4400 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 -6man-tokenised-ipv6-identifiers
b4420 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f -02.txt>`_).An.basic.introductio
b4440 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 n.to.zone-based.firewalls.can.be
b4460 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 .found.`here.<https://support.vy
b4480 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f os.io/en/kb/articles/a-primer-to
b44a0 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 -zone-based-firewall>`_,.and.an.
b44c0 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 example.at.:ref:`examples-zone-p
b44e0 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 63 6f 6e 66 69 67 75 72 olicy`..An.example.of.a.configur
b4500 61 74 69 6f 6e 20 74 68 61 74 20 73 65 6e 64 73 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 6d 65 ation.that.sends.``telegraf``.me
b4520 74 72 69 63 73 20 74 6f 20 72 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 00 41 trics.to.remote.``InfluxDB.2``.A
b4540 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 63 72 65 61 74 69 6e 67 20 61 20 56 4c 41 4e 2d 61 77 61 n.example.of.creating.a.VLAN-awa
b4560 72 65 20 62 72 69 64 67 65 20 69 73 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 41 6e 20 65 78 61 6d re.bridge.is.as.follows:.An.exam
b4580 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 3a 00 41 6e 20 65 78 61 6d 70 6c ple.of.key.generation:.An.exampl
b45a0 65 20 6f 66 20 74 68 65 20 64 61 74 61 20 63 61 70 74 75 72 65 64 20 62 79 20 61 20 46 52 45 45 e.of.the.data.captured.by.a.FREE
b45c0 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 74 68 20 73 71 6c 20 61 63 63 6f 75 6e 74 69 6e RADIUS.server.with.sql.accountin
b45e0 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 3a 00 41 6e 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 74 61 g:.An.example:.An.option.that.ta
b4600 6b 65 73 20 61 20 71 75 6f 74 65 64 20 73 74 72 69 6e 67 20 69 73 20 73 65 74 20 62 79 20 72 65 kes.a.quoted.string.is.set.by.re
b4620 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 placing.all.quote.characters.wit
b4640 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 20 69 6e 73 69 64 65 20 74 h.the.string.``&quot;``.inside.t
b4660 68 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 2d 70 61 72 61 6d 65 74 65 72 73 20 76 61 6c he.static-mapping-parameters.val
b4680 75 65 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 6c 69 6e 65 20 69 6e 20 64 68 63 70 64 2e ue..The.resulting.line.in.dhcpd.
b46a0 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 60 60 6f 70 74 69 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 conf.will.be.``option.pxelinux.c
b46c0 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 65 6c 69 6e 75 78 2e 63 66 67 2f 30 31 2d 30 30 2d 31 35 onfigfile."pxelinux.cfg/01-00-15
b46e0 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 3b 60 60 2e 00 41 6e 61 6c 79 73 69 73 20 6f 6e 20 77 68 -17-44-2d-aa";``..Analysis.on.wh
b4700 61 74 20 68 61 70 70 65 6e 73 20 66 6f 72 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f at.happens.for.desired.connectio
b4720 6e 3a 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 n:.And.base.chain.for.traffic.ge
b4740 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 nerated.by.the.router.is.``set.f
b4760 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 irewall.ipv4.output.filter....``
b4780 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 .And.base.chain.for.traffic.gene
b47a0 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 rated.by.the.router.is.``set.fir
b47c0 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 ewall.ipv6.output.filter....``.A
b47e0 6e 64 20 63 6f 6e 74 65 6e 74 20 6f 66 20 74 68 65 20 73 63 72 69 70 74 3a 00 41 6e 64 20 66 6f nd.content.of.the.script:.And.fo
b4800 72 20 69 70 76 36 3a 00 41 6e 64 20 6e 65 78 74 2c 20 73 6f 6d 65 20 63 6f 6e 66 69 67 75 72 61 r.ipv6:.And.next,.some.configura
b4820 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 77 68 65 72 65 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 tion.example.where.groups.are.us
b4840 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 3a 00 41 6e 64 20 74 68 ed:.And.op-mode.commands:.And.th
b4860 65 20 64 69 66 66 65 72 65 6e 74 20 49 50 76 34 20 2a 2a 72 65 73 65 74 2a 2a 20 63 6f 6d 6d 61 e.different.IPv4.**reset**.comma
b4880 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 3a 00 41 6e 64 20 74 68 65 6e 20 68 61 73 68 20 69 73 20 nds.available:.And.then.hash.is.
b48a0 72 65 64 75 63 65 64 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 2e 00 41 6e 64 2c reduced.modulo.slave.count..And,
b48c0 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c 79 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 69 .to.print.only.bridge.firewall.i
b48e0 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 41 6e 6f 74 68 65 72 20 74 65 72 6d 20 6f 66 74 65 6e 20 75 nformation:.Another.term.often.u
b4900 73 65 64 20 66 6f 72 20 44 4e 41 54 20 69 73 20 2a 2a 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e 20 sed.for.DNAT.is.**1-to-1.NAT**..
b4920 46 6f 72 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 For.a.1-to-1.NAT.configuration,.
b4940 62 6f 74 68 20 44 4e 41 54 20 61 6e 64 20 53 4e 41 54 20 61 72 65 20 75 73 65 64 20 74 6f 20 4e both.DNAT.and.SNAT.are.used.to.N
b4960 41 54 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 AT.all.traffic.from.an.external.
b4980 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 IP.address.to.an.internal.IP.add
b49a0 72 65 73 73 20 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 2e 00 41 6e 6f 74 68 65 72 20 74 68 69 ress.and.vice-versa..Another.thi
b49c0 6e 67 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 77 69 74 68 20 4c 44 50 20 69 73 20 74 ng.to.keep.in.mind.with.LDP.is.t
b49e0 68 61 74 20 6d 75 63 68 20 6c 69 6b 65 20 42 47 50 2c 20 69 74 20 69 73 20 61 20 70 72 6f 74 6f hat.much.like.BGP,.it.is.a.proto
b4a00 63 6f 6c 20 74 68 61 74 20 72 75 6e 73 20 6f 6e 20 74 6f 70 20 6f 66 20 54 43 50 2e 20 49 74 20 col.that.runs.on.top.of.TCP..It.
b4a20 68 6f 77 65 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 61 62 69 6c 69 74 79 however.does.not.have.an.ability
b4a40 20 74 6f 20 64 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 61 20 72 65 66 72 65 73 68 20 .to.do.something.like.a.refresh.
b4a60 63 61 70 61 62 69 6c 69 74 79 20 6c 69 6b 65 20 42 47 50 73 20 72 6f 75 74 65 20 72 65 66 72 65 capability.like.BGPs.route.refre
b4a80 73 68 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 65 72 65 66 6f 72 65 20 6f 6e 65 20 6d 69 67 sh.capability..Therefore.one.mig
b4aa0 68 74 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f ht.have.to.reset.the.neighbor.fo
b4ac0 72 20 61 20 63 61 70 61 62 69 6c 69 74 79 20 63 68 61 6e 67 65 20 6f 72 20 61 20 63 6f 6e 66 69 r.a.capability.change.or.a.confi
b4ae0 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 20 74 6f 20 77 6f 72 6b 2e 00 41 70 70 6c 65 20 69 guration.change.to.work..Apple.i
b4b00 4f 53 2f 69 50 61 64 4f 53 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d OS/iPadOS.expects.the.server.nam
b4b20 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 e.to.be.also.used.in.the.server'
b4b40 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 s.certificate.common.name,.so.it
b4b60 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 's.best.to.use.this.DNS.name.for
b4b80 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 70 70 6c 79 20 61 20 72 6f .your.VPN.connection..Apply.a.ro
b4ba0 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 ute-map.filter.to.routes.for.the
b4bc0 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 .specified.protocol..Apply.a.rou
b4be0 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 te-map.filter.to.routes.for.the.
b4c00 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e specified.protocol..The.followin
b4c20 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 g.protocols.can.be.used:.any,.ba
b4c40 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 bel,.bgp,.connected,.eigrp,.isis
b4c60 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 ,.kernel,.ospf,.rip,.static,.tab
b4c80 6c 65 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 le.Apply.a.route-map.filter.to.r
b4ca0 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c outes.for.the.specified.protocol
b4cc0 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 ..The.following.protocols.can.be
b4ce0 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 .used:.any,.babel,.bgp,.connecte
b4d00 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 d,.isis,.kernel,.ospfv3,.ripng,.
b4d20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 static,.table.Apply.routing.poli
b4d40 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 6f 66 20 6f cy.to.**inbound**.direction.of.o
b4d60 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 ut.VLAN.interfaces.Applying.a.Ru
b4d80 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e 65 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 le-Set.to.a.Zone.Applying.a.Rule
b4da0 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 72 66 61 63 65 00 41 70 70 6c 79 69 6e 67 20 61 20 -Set.to.an.Interface.Applying.a.
b4dc0 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 41 72 65 61 20 43 6f 6e 66 69 67 75 72 61 74 69 6f traffic.policy.Area.Configuratio
b4de0 6e 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 n.Area.identifier:.``0001``.IS-I
b4e00 53 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 62 65 72 69 63 61 6c 20 61 72 65 61 20 60 S.area.number.(numberical.area.`
b4e20 60 31 60 60 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 70 61 `1``).Arguments.which.will.be.pa
b4e40 73 73 65 64 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 74 61 20 45 ssed.to.the.executable..Arista.E
b4e60 4f 53 00 41 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 72 6e 65 74 20 77 69 64 65 20 50 4d 54 OS.Aruba/HP.As.Internet.wide.PMT
b4e80 55 20 64 69 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 77 6f 72 6b 73 2c 20 77 65 20 73 6f 6d U.discovery.rarely.works,.we.som
b4ea0 65 74 69 6d 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d 70 20 6f 75 72 20 54 43 50 20 4d 53 53 etimes.need.to.clamp.our.TCP.MSS
b4ec0 20 76 61 6c 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 54 68 69 73 .value.to.a.specific.value..This
b4ee0 20 69 73 20 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 70 .is.a.field.in.the.TCP.options.p
b4f00 61 72 74 20 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 2e 20 42 79 20 73 65 74 74 69 6e 67 20 art.of.a.SYN.packet..By.setting.
b4f20 74 68 65 20 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 61 72 65 20 74 65 6c 6c 69 6e 67 20 74 the.MSS.value,.you.are.telling.t
b4f40 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 75 69 76 6f 63 61 6c 6c 79 20 27 64 6f he.remote.side.unequivocally.'do
b4f60 20 6e 6f 74 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 20 70 61 63 6b 65 74 73 20 62 69 67 67 .not.try.to.send.me.packets.bigg
b4f80 65 72 20 74 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 2e 00 41 73 20 53 53 54 50 20 70 72 6f er.than.this.value'..As.SSTP.pro
b4fa0 76 69 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 vides.PPP.via.a.SSL/TLS.channel.
b4fc0 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c 69 63 61 6c 6c 79 20 73 69 67 the.use.of.either.publically.sig
b4fe0 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 20 77 65 6c 6c 20 61 73 20 61 20 70 72 ned.certificates.as.well.as.a.pr
b5000 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 41 73 20 56 79 4f 53 20 69 ivate.PKI.is.required..As.VyOS.i
b5020 73 20 4c 69 6e 75 78 20 62 61 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 s.Linux.based.the.default.port.u
b5040 73 65 64 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 sed.is.not.using.4789.as.the.def
b5060 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 ault.IANA-assigned.destination.U
b5080 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 49 6e 73 74 65 61 64 20 56 79 4f 53 20 75 73 65 DP.port.number..Instead.VyOS.use
b50a0 73 20 74 68 65 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 s.the.Linux.default.port.of.8472
b50c0 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 61 6e 64 20 ..As.VyOS.is.based.on.Linux.and.
b50e0 74 68 65 72 65 20 77 61 73 20 6e 6f 20 6f 66 66 69 63 69 61 6c 20 49 41 4e 41 20 70 6f 72 74 20 there.was.no.official.IANA.port.
b5100 61 73 73 69 67 6e 65 64 20 66 6f 72 20 56 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 65 73 20 61 20 assigned.for.VXLAN,.VyOS.uses.a.
b5120 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 20 59 6f 75 20 63 61 6e 20 63 68 default.port.of.8472..You.can.ch
b5140 61 6e 67 65 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 61 20 70 65 72 20 56 58 4c 41 4e 20 69 6e 74 ange.the.port.on.a.per.VXLAN.int
b5160 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 67 65 74 20 69 74 20 77 6f 72 6b 69 6e 67 20 61 erface.basis.to.get.it.working.a
b5180 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 6e 64 6f 72 73 2e 00 41 73 20 56 79 4f 53 20 cross.multiple.vendors..As.VyOS.
b51a0 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 69 74 20 6c 65 76 65 72 61 67 65 73 20 69 is.based.on.Linux.it.leverages.i
b51c0 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 54 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 ts.firewall..The.Netfilter.proje
b51e0 63 74 20 63 72 65 61 74 65 64 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 69 74 73 20 73 75 63 63 ct.created.iptables.and.its.succ
b5200 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 essor.nftables.for.the.Linux.ker
b5220 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 64 nel.to.work.directly.on.packet.d
b5240 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 ata.flows..This.now.extends.the.
b5260 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 concept.of.zone-based.security.t
b5280 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 o.allow.for.manipulating.the.dat
b52a0 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 a.at.multiple.stages.once.accept
b52c0 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 ed.by.the.network.interface.and.
b52e0 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f the.driver.before.being.handed.o
b5300 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 2c 20 61 20 77 ff.to.the.destination.(e.g.,.a.w
b5320 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 41 73 eb.server.OR.another.device)..As
b5340 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 .VyOS.makes.use.of.the.QMI.inter
b5360 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 face.to.connect.to.the.WWAN.mode
b5380 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 m.cards,.also.the.firmware.can.b
b53a0 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 20 61 20 72 65 66 65 72 65 6e 63 65 3a 20 e.reprogrammed..As.a.reference:.
b53c0 66 6f 72 20 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e 74 65 6c 2c 20 79 6f 75 20 6d 69 67 68 74 for.10mbit/s.on.Intel,.you.might
b53e0 20 6e 65 65 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b 62 79 74 65 20 62 75 66 66 65 72 20 69 66 .need.at.least.10kbyte.buffer.if
b5400 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 .you.want.to.reach.your.configur
b5420 65 64 20 72 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 6c 74 2c 20 74 68 65 20 70 72 6f 63 65 73 ed.rate..As.a.result,.the.proces
b5440 73 69 6e 67 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 20 62 65 63 6f 6d 65 73 20 6d 6f 72 65 sing.of.each.packet.becomes.more
b5460 20 65 66 66 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 76 65 72 61 67 69 .efficient,.potentially.leveragi
b5480 6e 67 20 68 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e ng.hardware.encryption.offloadin
b54a0 67 20 73 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 g.support.available.in.the.kerne
b54c0 6c 2e 00 41 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 61 70 70 6c 79 69 6e 67 l..As.an.alternative.to.applying
b54e0 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 6c 79 .policy.to.an.interface.directly
b5500 2c 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 62 65 20 63 ,.a.zone-based.firewall.can.be.c
b5520 72 65 61 74 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e reated.to.simplify.configuration
b5540 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 6c 6f 6e 67 .when.multiple.interfaces.belong
b5560 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 .to.the.same.security.zone..Inst
b5580 65 61 64 20 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 6c 65 2d 73 65 74 73 20 74 6f 20 69 6e 74 ead.of.applying.rule-sets.to.int
b55a0 65 72 66 61 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 erfaces,.they.are.applied.to.sou
b55c0 72 63 65 20 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 7a 6f 6e 65 20 70 61 69 72 73 2e rce.zone-destination.zone.pairs.
b55e0 00 41 73 20 62 6f 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 41 .As.both.Microsoft.Windows.and.A
b5600 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 61 20 63 pple.iOS/iPadOS.only.support.a.c
b5620 65 72 74 61 69 6e 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 ertain.set.of.encryption.ciphers
b5640 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 77 65 20 77 69 6c .and.integrity.algorithms.we.wil
b5660 6c 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 4b 45 2f 45 53 l.validate.the.configured.IKE/ES
b5680 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 6f 6e 6c 79 20 6c 69 73 74 20 74 68 65 20 63 6f P.proposals.and.only.list.the.co
b56a0 6d 70 61 74 69 62 6c 65 20 6f 6e 65 73 20 74 6f 20 74 68 65 20 75 73 65 72 20 e2 80 94 20 69 66 mpatible.ones.to.the.user.....if
b56c0 20 6d 75 6c 74 69 70 6c 65 20 61 72 65 20 64 65 66 69 6e 65 64 2e 20 49 66 20 74 68 65 72 65 20 .multiple.are.defined..If.there.
b56e0 61 72 65 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 70 72 6f 70 6f 73 61 6c 73 20 66 6f 75 6e 64 20 are.no.matching.proposals.found.
b5700 e2 80 94 20 77 65 20 63 61 6e 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 20 61 20 70 72 6f 66 69 6c ....we.can.not.generate.a.profil
b5720 65 20 66 6f 72 20 79 6f 75 2e 00 41 73 20 64 65 73 63 72 69 62 65 64 2c 20 66 69 72 73 74 20 70 e.for.you..As.described,.first.p
b5740 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 61 6c 6c 20 74 acket.will.be.evaluated.by.all.t
b5760 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 6f 20 64 65 73 69 72 65 64 20 63 6f 6e he.firewall.path,.so.desired.con
b5780 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 78 70 6c 69 63 69 74 65 6c 79 20 61 63 nection.should.be.explicitely.ac
b57a0 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b cepted..Same.thing.should.be.tak
b57c0 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 69 6e 20 72 en.into.account.for.traffic.in.r
b57e0 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 73 74 61 74 everse.order..In.most.cases.stat
b5800 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 e.policies.are.used.in.order.to.
b5820 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 20 72 65 76 65 72 73 65 20 70 61 74 accept.connection.in.reverse.pat
b5840 63 68 2e 00 41 73 20 6d 6f 72 65 20 61 6e 64 20 6d 6f 72 65 20 72 6f 75 74 65 72 73 20 72 75 6e ch..As.more.and.more.routers.run
b5860 20 6f 6e 20 48 79 70 65 72 76 69 73 6f 72 73 2c 20 65 78 70 65 63 69 61 6c 6c 79 20 77 69 74 68 .on.Hypervisors,.expecially.with
b5880 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 20 28 4e 65 74 77 6f 72 6b 20 4f 70 65 72 61 74 69 6e 67 .a.:abbr:`NOS.(Network.Operating
b58a0 20 53 79 73 74 65 6d 29 60 20 61 73 20 56 79 4f 53 2c 20 69 74 20 6d 61 6b 65 73 20 66 65 77 65 .System)`.as.VyOS,.it.makes.fewe
b58c0 72 20 61 6e 64 20 66 65 77 65 72 20 73 65 6e 73 65 20 74 6f 20 75 73 65 20 73 74 61 74 69 63 20 r.and.fewer.sense.to.use.static.
b58e0 72 65 73 6f 75 72 63 65 20 62 69 6e 64 69 6e 67 73 20 6c 69 6b 65 20 60 60 73 6d 70 2d 61 66 66 resource.bindings.like.``smp-aff
b5900 69 6e 69 74 79 60 60 20 61 73 20 70 72 65 73 65 6e 74 20 69 6e 20 56 79 4f 53 20 31 2e 32 20 61 inity``.as.present.in.VyOS.1.2.a
b5920 6e 64 20 65 61 72 6c 69 65 72 20 74 6f 20 70 69 6e 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 72 nd.earlier.to.pin.certain.interr
b5940 75 70 74 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 43 50 55 73 2e 00 41 upt.handlers.to.specific.CPUs..A
b5960 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 6f s.network.address.translation.mo
b5980 64 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f difies.the.IP.address.informatio
b59a0 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e n.in.packets,.NAT.implementation
b59c0 73 20 6d 61 79 20 76 61 72 79 20 69 6e 20 74 68 65 69 72 20 73 70 65 63 69 66 69 63 20 62 65 68 s.may.vary.in.their.specific.beh
b59e0 61 76 69 6f 72 20 69 6e 20 76 61 72 69 6f 75 73 20 61 64 64 72 65 73 73 69 6e 67 20 63 61 73 65 avior.in.various.addressing.case
b5a00 73 20 61 6e 64 20 74 68 65 69 72 20 65 66 66 65 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 74 72 s.and.their.effect.on.network.tr
b5a20 61 66 66 69 63 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 73 20 6f 66 20 4e 41 54 20 62 65 68 61 affic..The.specifics.of.NAT.beha
b5a40 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 63 6f 6d 6d 6f 6e 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 vior.are.not.commonly.documented
b5a60 20 62 79 20 76 65 6e 64 6f 72 73 20 6f 66 20 65 71 75 69 70 6d 65 6e 74 20 63 6f 6e 74 61 69 6e .by.vendors.of.equipment.contain
b5a80 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 41 73 20 6f 66 20 56 ing.NAT.implementations..As.of.V
b5aa0 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f yOS.1.4,.OpenVPN.site-to-site.mo
b5ac0 64 65 20 63 61 6e 20 75 73 65 20 65 69 74 68 65 72 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 de.can.use.either.pre-shared.key
b5ae0 73 20 6f 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 41 73 20 70 65 72 20 s.or.x.509.certificates..As.per.
b5b00 64 65 66 61 75 6c 74 20 61 6e 64 20 69 66 20 6e 6f 74 20 6f 74 68 65 72 77 69 73 65 20 64 65 66 default.and.if.not.otherwise.def
b5b20 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d 76 32 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 66 6f ined,.mschap-v2.is.being.used.fo
b5b40 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 6d 70 70 65 20 31 32 38 2d 62 69 r.authentication.and.mppe.128-bi
b5b60 74 20 28 73 74 61 74 65 6c 65 73 73 29 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 49 66 t.(stateless).for.encryption..If
b5b80 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 69 73 20 73 65 74 20 77 69 74 68 69 .no.gateway-address.is.set.withi
b5ba0 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 6c 6f 77 65 73 74 20 n.the.configuration,.the.lowest.
b5bc0 49 50 20 6f 75 74 20 6f 66 20 74 68 65 20 2f 32 34 20 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c IP.out.of.the./24.client-ip-pool
b5be0 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 69 6e .is.being.used..For.instance,.in
b5c00 20 74 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 69 74 20 77 6f 75 6c 64 20 62 65 20 31 .the.example.below.it.would.be.1
b5c20 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 73 20 73 61 69 64 20 62 65 66 6f 72 65 2c 20 6f 6e 63 65 92.168.0.1..As.said.before,.once
b5c40 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 2c 20 74 68 .firewall.groups.are.created,.th
b5c60 65 79 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 65 69 74 68 65 72 20 69 6e 20 66 ey.can.be.referenced.either.in.f
b5c80 69 72 65 77 61 6c 6c 2c 20 6e 61 74 2c 20 6e 61 74 36 36 20 61 6e 64 2f 6f 72 20 70 6f 6c 69 63 irewall,.nat,.nat66.and/or.polic
b5ca0 79 2d 72 6f 75 74 65 20 72 75 6c 65 73 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 y-route.rules..As.shown.in.the.e
b5cc0 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 6f 73 73 69 62 69 xample.above,.one.of.the.possibi
b5ce0 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 69 73 20 62 61 73 65 64 lities.to.match.packets.is.based
b5d00 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e 65 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 .on.marks.done.by.the.firewall,.
b5d20 60 74 68 61 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 `that.can.give.you.a.great.deal.
b5d40 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 79 60 5f 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 of.flexibility`_..As.shown.in.th
b5d60 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 6f 66 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 e.last.command.of.the.example.ab
b5d80 6f 76 65 2c 20 74 68 65 20 60 71 75 65 75 65 2d 74 79 70 65 60 20 73 65 74 74 69 6e 67 20 61 6c ove,.the.`queue-type`.setting.al
b5da0 6c 6f 77 73 20 74 68 65 73 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 2e 20 59 6f 75 20 77 69 6c lows.these.combinations..You.wil
b5dc0 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 74 20 69 6e 20 6d 61 6e 79 20 70 6f 6c 69 l.be.able.to.use.it.in.many.poli
b5de0 63 69 65 73 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 cies..As.the.example.image.below
b5e00 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 6e 6f 77 20 6e 65 65 64 73 20 72 75 6c .shows,.the.device.now.needs.rul
b5e20 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 61 66 66 69 63 20 74 6f 20 6f 72 20 es.to.allow/block.traffic.to.or.
b5e40 66 72 6f 6d 20 74 68 65 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 from.the.services.running.on.the
b5e60 20 64 65 76 69 63 65 20 74 68 61 74 20 68 61 76 65 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f .device.that.have.open.connectio
b5e80 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 65 78 61 ns.on.that.interface..As.the.exa
b5ea0 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 mple.image.below.shows,.the.devi
b5ec0 63 65 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 72 75 6c 65 73 20 62 6c 6f ce.was.configured.with.rules.blo
b5ee0 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 cking.inbound.or.outbound.traffi
b5f00 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 6e 61 6d 65 c.on.each.interface..As.the.name
b5f20 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 73 20 49 50 76 34 20 65 6e 63 61 70 73 75 6c 61 74 65 64 .implies,.it's.IPv4.encapsulated
b5f40 20 69 6e 20 49 50 76 36 2c 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 74 68 61 74 2e 00 41 73 20 .in.IPv6,.as.simple.as.that..As.
b5f60 77 65 6c 6c 20 61 73 20 74 68 65 20 62 65 6c 6f 77 20 74 6f 20 61 6c 6c 6f 77 20 4e 41 54 2d 74 well.as.the.below.to.allow.NAT-t
b5f80 72 61 76 65 72 73 61 6c 20 28 77 68 65 6e 20 4e 41 54 20 69 73 20 64 65 74 65 63 74 65 64 20 62 raversal.(when.NAT.is.detected.b
b5fa0 79 20 74 68 65 20 56 50 4e 20 63 6c 69 65 6e 74 2c 20 45 53 50 20 69 73 20 65 6e 63 61 70 73 75 y.the.VPN.client,.ESP.is.encapsu
b5fc0 6c 61 74 65 64 20 69 6e 20 55 44 50 20 66 6f 72 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 29 3a lated.in.UDP.for.NAT-traversal):
b5fe0 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 52 6f 75 6e 64 2d 52 .As.with.other.policies,.Round-R
b6000 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 6e 6f 74 68 65 72 20 70 6f 6c 69 63 79 20 69 obin.can.embed_.another.policy.i
b6020 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d nto.a.class.through.the.``queue-
b6040 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f type``.setting..As.with.other.po
b6060 6c 69 63 69 65 73 2c 20 53 68 61 70 65 72 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 licies,.Shaper.can.embed_.other.
b6080 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 69 74 73 20 63 6c 61 73 73 65 73 20 74 68 72 6f 75 67 policies.into.its.classes.throug
b60a0 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 20 61 6e 64 h.the.``queue-type``.setting.and
b60c0 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 .then.configure.their.parameters
b60e0 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 ..As.with.other.policies,.you.ca
b6100 6e 20 64 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 20 6f 66 20 6d 61 74 63 68 n.define.different.type.of.match
b6120 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 79 6f 75 72 20 63 6c 61 73 73 65 73 3a 00 41 73 20 77 ing.rules.for.your.classes:.As.w
b6140 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 ith.other.policies,.you.can.embe
b6160 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 74 68 65 20 63 6c 61 73 73 d_.other.policies.into.the.class
b6180 65 73 20 28 61 6e 64 20 64 65 66 61 75 6c 74 29 20 6f 66 20 79 6f 75 72 20 50 72 69 6f 72 69 74 es.(and.default).of.your.Priorit
b61a0 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 y.Queue.policy.through.the.``que
b61c0 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 3a 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 ue-type``.setting:.As.you.can.se
b61e0 65 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 68 65 72 65 2c 20 79 6f 75 20 63 61 6e 20 61 e.in.the.example.here,.you.can.a
b6200 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 73 65 76 65 72 ssign.the.same.rule-set.to.sever
b6220 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 al.interfaces..An.interface.can.
b6240 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 70 65 72 20 63 68 61 69 6e only.have.one.rule-set.per.chain
b6260 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 ..As.you.can.see,.Leaf2.and.Leaf
b6280 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 3.configuration.is.almost.identi
b62a0 63 61 6c 2e 20 54 68 65 72 65 20 61 72 65 20 6c 6f 74 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 cal..There.are.lots.of.commands.
b62c0 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 72 79 20 74 6f 20 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 above,.I'll.try.to.into.more.det
b62e0 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f 6d 6d 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 ail.below,.command.descriptions.
b6300 61 72 65 20 70 6c 61 63 65 64 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 are.placed.under.the.command.box
b6320 65 73 3a 00 41 73 73 69 67 6e 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 es:.Assign.`<member>`.interface.
b6340 74 6f 20 62 72 69 64 67 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 41 20 63 6f 6d 70 6c to.bridge.`<interface>`..A.compl
b6360 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 77 69 74 68 20 etion.helper.will.help.you.with.
b6380 61 6c 6c 20 61 6c 6c 6f 77 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 63 61 6e all.allowed.interfaces.which.can
b63a0 20 62 65 20 62 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 3a 72 65 66 3a .be.bridged..This.includes.:ref:
b63c0 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 `ethernet-interface`,.:ref:`bond
b63e0 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 -interface`,.:ref:`l2tpv3-interf
b6400 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 ace`,.:ref:`openvpn`,.:ref:`vxla
b6420 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 77 69 72 65 6c 65 73 73 2d 69 6e 74 n-interface`,.:ref:`wireless-int
b6440 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 erface`,.:ref:`tunnel-interface`
b6460 20 61 6e 64 20 3a 72 65 66 3a 60 67 65 6e 65 76 65 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 .and.:ref:`geneve-interface`..As
b6480 73 69 67 6e 20 61 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 74 6f 20 61 20 72 75 6c sign.a.specific.backend.to.a.rul
b64a0 65 00 41 73 73 69 67 6e 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 e.Assign.interface.identified.by
b64c0 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 74 6f 20 56 52 46 20 6e 61 6d 65 64 20 60 3c 6e 61 .`<interface>`.to.VRF.named.`<na
b64e0 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 me>`..Assign.member.interfaces.t
b6500 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 73 69 67 6e 20 73 74 61 74 69 63 20 49 50 20 61 o.PortChannel.Assign.static.IP.a
b6520 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 41 73 73 69 ddress.to.`<user>`.account..Assi
b6540 67 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 6d 61 63 68 69 6e gn.the.IP.address.to.this.machin
b6560 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e 60 20 73 65 63 6f 6e 64 73 2e 00 41 73 73 69 67 6e 20 74 e.for.`<time>`.seconds..Assign.t
b6580 68 65 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 60 3c 6b 65 79 3e he.SSH.public.key.portion.`<key>
b65a0 60 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 70 65 72 2d 6b 65 79 20 60 3c 69 64 65 6e 74 69 `.identified.by.per-key.`<identi
b65c0 66 69 65 72 3e 60 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 3c 75 73 65 72 6e fier>`.to.the.local.user.`<usern
b65e0 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 61 74 65 73 20 74 68 65 20 70 72 65 76 69 6f 75 73 6c 79 ame>`..Associates.the.previously
b6600 20 67 65 6e 65 72 61 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 61 20 73 70 65 63 .generated.private.key.to.a.spec
b6620 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 70 72 ific.WireGuard.interface..The.pr
b6640 69 76 61 74 65 20 6b 65 79 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 20 76 69 61 20 74 68 ivate.key.can.be.generate.via.th
b6660 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 66 69 72 65 77 e.command.Assure.that.your.firew
b6680 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 2c 20 69 6e 20 all.rules.allow.the.traffic,.in.
b66a0 77 68 69 63 68 20 63 61 73 65 20 79 6f 75 20 68 61 76 65 20 61 20 77 6f 72 6b 69 6e 67 20 56 50 which.case.you.have.a.working.VP
b66c0 4e 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 2e 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 N.using.WireGuard..Assured.Forwa
b66e0 72 64 69 6e 67 28 41 46 29 20 31 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 rding(AF).11.Assured.Forwarding(
b6700 41 46 29 20 31 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 33 AF).12.Assured.Forwarding(AF).13
b6720 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 31 00 41 73 73 75 72 .Assured.Forwarding(AF).21.Assur
b6740 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 32 00 41 73 73 75 72 65 64 20 46 6f 72 ed.Forwarding(AF).22.Assured.For
b6760 77 61 72 64 69 6e 67 28 41 46 29 20 32 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e warding(AF).23.Assured.Forwardin
b6780 67 28 41 46 29 20 33 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 g(AF).31.Assured.Forwarding(AF).
b67a0 33 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 33 00 41 73 73 32.Assured.Forwarding(AF).33.Ass
b67c0 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 31 00 41 73 73 75 72 65 64 20 46 ured.Forwarding(AF).41.Assured.F
b67e0 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 orwarding(AF).42.Assured.Forward
b6800 69 6e 67 28 41 46 29 20 34 33 00 41 74 20 65 76 65 72 79 20 72 6f 75 6e 64 2c 20 74 68 65 20 64 ing(AF).43.At.every.round,.the.d
b6820 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 61 64 64 73 20 74 68 65 20 71 75 61 6e 74 75 6d 20 eficit.counter.adds.the.quantum.
b6840 73 6f 20 74 68 61 74 20 65 76 65 6e 20 6c 61 72 67 65 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 so.that.even.large.packets.will.
b6860 68 61 76 65 20 74 68 65 69 72 20 6f 70 70 6f 72 74 75 6e 69 74 79 20 74 6f 20 62 65 20 64 65 71 have.their.opportunity.to.be.deq
b6880 75 65 75 65 64 2e 00 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 69 74 20 6e 6f 74 20 70 6f 73 73 ueued..At.the.moment.it.not.poss
b68a0 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 77 68 6f 6c 65 20 66 69 72 65 77 61 ible.to.look.at.the.whole.firewa
b68c0 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d ll.log.with.VyOS.operational.com
b68e0 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f 67 73 20 77 69 6c 6c 20 73 61 76 65 20 74 6f 20 60 60 2f mands..All.logs.will.save.to.``/
b6900 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 var/logs/messages``..For.example
b6920 3a 20 60 60 67 72 65 70 20 27 31 30 2e 31 30 2e 30 2e 31 30 27 20 2f 76 61 72 2f 6c 6f 67 2f 6d :.``grep.'10.10.0.10'./var/log/m
b6940 65 73 73 61 67 65 73 60 60 00 41 74 20 74 68 65 20 74 69 6d 65 20 6f 66 20 74 68 69 73 20 77 72 essages``.At.the.time.of.this.wr
b6960 69 74 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 69 73 70 6c 61 79 73 20 61 72 65 iting.the.following.displays.are
b6980 20 73 75 70 70 6f 72 74 65 64 3a 00 41 74 20 76 65 72 79 20 6c 6f 77 20 72 61 74 65 73 20 28 62 .supported:.At.very.low.rates.(b
b69a0 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 62 65 73 69 64 65 73 20 74 75 6e 69 6e 67 20 60 71 75 61 elow.3Mbit),.besides.tuning.`qua
b69c0 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 65 70 73 20 62 65 69 6e 67 20 6f 6b 29 20 79 6f 75 20 6d ntum`.(300.keeps.being.ok).you.m
b69e0 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 74 6f 20 69 6e 63 72 65 61 73 65 20 60 74 61 72 67 65 74 ay.also.want.to.increase.`target
b6a00 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 31 35 6d 73 20 61 6e 64 20 69 6e 63 `.to.something.like.15ms.and.inc
b6a20 72 65 61 73 65 20 60 69 6e 74 65 72 76 61 6c 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 61 72 rease.`interval`.to.something.ar
b6a40 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 41 74 74 61 63 68 65 73 20 75 73 65 72 2d 64 65 66 69 6e ound.150.ms..Attaches.user-defin
b6a60 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 4f 6e 6c 79 20 ed.network.to.a.container..Only.
b6a80 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e one.network.must.be.specified.an
b6aa0 64 20 6d 75 73 74 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 2e 00 41 75 74 68 65 6e 74 69 63 61 d.must.already.exist..Authentica
b6ac0 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 tion.Authentication.(EAPoL).Auth
b6ae0 65 6e 74 69 63 61 74 69 6f 6e 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 75 74 68 entication.Advanced.Options.Auth
b6b00 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 69 64 entication.application.client-id
b6b20 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 ..Authentication.application.cli
b6b40 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 ent-secret..Authentication.appli
b6b60 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 2d 69 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 cation.tenant-id.Authentication.
b6b80 69 73 20 64 6f 6e 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 60 60 6f 70 65 6e 76 70 6e 2d 61 is.done.by.using.the.``openvpn-a
b6ba0 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 20 70 6c 75 67 69 6e 20 77 68 69 63 68 20 69 73 20 73 68 uth-ldap.so``.plugin.which.is.sh
b6bc0 69 70 70 65 64 20 77 69 74 68 20 65 76 65 72 79 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 ipped.with.every.VyOS.installati
b6be0 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 on..A.dedicated.configuration.fi
b6c00 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 69 73 20 62 65 73 74 20 70 72 61 63 74 le.is.required..It.is.best.pract
b6c20 69 73 65 20 74 6f 20 73 74 6f 72 65 20 69 74 20 69 6e 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 74 ise.to.store.it.in.``/config``.t
b6c40 6f 20 73 75 72 76 69 76 65 20 69 6d 61 67 65 20 75 70 64 61 74 65 73 00 41 75 74 68 65 6e 74 69 o.survive.image.updates.Authenti
b6c60 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6e 61 6d 65 00 41 75 74 68 65 6e 74 cation.organization.name.Authent
b6c80 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 e2 80 93 ication.token.Authentication....
b6ca0 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6d 65 73 73 61 67 65 20 69 73 20 66 .to.verify.that.the.message.is.f
b6cc0 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 2e 00 41 75 74 68 6f 72 69 7a 61 74 69 6f rom.a.valid.source..Authorizatio
b6ce0 6e 20 74 6f 6b 65 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 43 72 65 61 74 69 6f 6e 00 n.token.Automatic.VLAN.Creation.
b6d00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 Automatic.VLAN.creation.Automati
b6d20 63 61 6c 6c 79 20 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 65 61 63 cally.create.BFD.session.for.eac
b6d40 68 20 52 49 50 20 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 69 6e h.RIP.peer.discovered.in.this.in
b6d60 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 6d 6f terface..When.the.BFD.session.mo
b6d80 6e 69 74 6f 72 20 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 nitor.signalize.that.the.link.is
b6da0 20 64 6f 77 6e 20 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 72 65 6d 6f 76 65 64 20 61 6e .down.the.RIP.peer.is.removed.an
b6dc0 64 20 61 6c 6c 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 73 6f 63 69 61 d.all.the.learned.routes.associa
b6de0 74 65 64 20 77 69 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 ted.with.that.peer.are.removed..
b6e00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 79 73 74 65 6d 20 6f 6e 20 6b Automatically.reboot.system.on.k
b6e20 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 41 75 ernel.panic.after.60.seconds..Au
b6e40 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 73 00 41 76 6f 69 64 69 6e 67 20 22 6c 65 61 6b 79 tonomous.Systems.Avoiding."leaky
b6e60 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 00 42 46 44 00 42 46 ".NAT.Azure-data-explorer.BFD.BF
b6e80 44 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 42 46 44 20 73 65 D.Static.Route.Monitoring.BFD.se
b6ea0 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 70 61 63 6b 65 74 73 20 76 65 nds.lots.of.small.UDP.packets.ve
b6ec0 72 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 74 68 65 20 70 ry.quickly.to.ensures.that.the.p
b6ee0 65 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 50 00 42 47 50 20 2d 20 41 53 eer.is.still.alive..BGP.BGP.-.AS
b6f00 20 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 .Path.Policy.BGP.-.Community.Lis
b6f20 74 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 t.BGP.-.Extended.Community.List.
b6f40 42 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 45 BGP.-.Large.Community.List.BGP.E
b6f60 78 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 xample.BGP.Router.Configuration.
b6f80 42 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 61 67 BGP.Scaling.Configuration.BGP.ag
b6fa0 67 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 20 6e 75 6d 62 65 72 20 6f 72 gregator.attribute:.AS.number.or
b6fc0 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 42 .IP.address.of.an.aggregation..B
b6fe0 47 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 61 74 GP.as-path.list.to.match..BGP.at
b7000 6f 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 74 65 2e 00 42 47 50 20 63 6f omic.aggregate.attribute..BGP.co
b7020 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 65 78 74 65 6e mmunity-list.to.match..BGP.exten
b7040 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 72 6f 6c 65 ded.community.to.match..BGP.role
b7060 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 s.are.defined.in.RFC.:rfc:`9234`
b7080 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 61 79 20 74 6f 20 61 64 64 20 .and.provide.an.easy.way.to.add.
b70a0 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c 20 64 65 74 65 63 74 69 6f 6e route.leak.prevention,.detection
b70c0 20 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 .and.mitigation..The.local.Role.
b70e0 76 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 value.is.negotiated.with.the.new
b7100 20 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 68 61 73 20 61 .BGP.Role.capability.which.has.a
b7120 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e .built-in.check.of.the.correspon
b7140 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 69 73 6d 61 74 63 ding.value..In.case.of.a.mismatc
b7160 68 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d 69 73 6d 61 74 63 68 20 4e 6f h.the.new.OPEN.Roles.Mismatch.No
b7180 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 6c 64 20 62 65 20 73 65 6e 74 tification.<2,.11>.would.be.sent
b71a0 2e 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 72 73 20 61 72 65 3a 00 42 47 ..The.correct.Role.pairs.are:.BG
b71c0 50 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 73 69 64 65 20 74 68 65 20 73 P.routers.connected.inside.the.s
b71e0 61 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c 6f 6e 67 20 74 6f 20 61 6e 20 ame.AS.through.BGP.belong.to.an.
b7200 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 6f 72 20 49 42 47 50 2e 20 49 internal.BGP.session,.or.IBGP..I
b7220 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 n.order.to.prevent.routing.table
b7240 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 64 .loops,.IBGP.speaker.does.not.ad
b7260 76 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6f vertise.IBGP-learned.routes.to.o
b7280 74 68 65 72 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c 69 74 20 48 6f 72 69 7a 6f 6e ther.IBGP.speaker.(Split.Horizon
b72a0 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 49 42 47 50 20 72 65 71 75 69 .mechanism)..As.such,.IBGP.requi
b72c0 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c 20 70 65 65 72 73 2e 20 46 6f res.a.full.mesh.of.all.peers..Fo
b72e0 72 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 20 71 75 69 63 6b 6c 79 20 62 r.large.networks,.this.quickly.b
b7300 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 20 72 6f 75 74 65 73 20 6d 61 ecomes.unscalable..BGP.routes.ma
b7320 79 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 65 64 29 20 62 65 74 77 65 65 y.be.leaked.(i.e..copied).betwee
b7340 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 n.a.unicast.VRF.RIB.and.the.VPN.
b7360 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 66 6f 72 20 SAFI.RIB.of.the.default.VRF.for.
b7380 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 4e 73 2e 20 55 6e 69 63 61 73 use.in.MPLS-based.L3VPNs..Unicas
b73a0 74 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c 65 61 6b 65 64 20 62 65 74 77 t.routes.may.also.be.leaked.betw
b73c0 65 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 75 6e 69 63 een.any.VRFs.(including.the.unic
b73e0 61 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 42 47 50 20 69 6e 73 74 61 ast.RIB.of.the.default.BGP.insta
b7400 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 69 73 20 61 6c 73 6f 20 nce)..A.shortcut.syntax.is.also.
b7420 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 6c 65 61 6b 69 6e 67 available.for.specifying.leaking
b7440 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 65 72 20 56 52 46 20 75 73 69 .from.one.VRF.to.another.VRF.usi
b7460 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 65 e2 80 99 73 20 56 50 4e 20 ng.the.default.instance...s.VPN.
b7480 52 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 20 2e 20 41 20 63 6f 6d 6d 6f RIB.as.the.intemediary...A.commo
b74a0 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 52 46 2d 56 52 46 20 66 65 61 n.application.of.the.VRF-VRF.fea
b74c0 74 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 75 73 74 6f 6d 65 72 e2 80 99 ture.is.to.connect.a.customer...
b74e0 73 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 6e 20 74 6f 20 61 20 70 72 s.private.routing.domain.to.a.pr
b7500 6f 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 2e 20 4c 65 61 6b 69 6e 67 20 ovider...s.VPN.service..Leaking.
b7520 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 69 6e 74 20 6f 66 20 is.configured.from.the.point.of.
b7540 76 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 52 46 3a 20 69 6d 70 6f 72 view.of.an.individual.VRF:.impor
b7560 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 56 t.refers.to.routes.leaked.from.V
b7580 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 68 65 72 65 61 73 20 65 78 70 PN.to.a.unicast.VRF,.whereas.exp
b75a0 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d ort.refers.to.routes.leaked.from
b75c0 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 42 61 62 65 6c 00 42 61 62 .a.unicast.VRF.to.VPN..Babel.Bab
b75e0 65 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 20 73 69 6e 67 el.a.dual.stack.protocol..A.sing
b7600 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 62 6c 65 20 74 6f 20 70 65 72 le.Babel.instance.is.able.to.per
b7620 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 form.routing.for.both.IPv4.and.I
b7640 50 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e 20 72 6f 75 74 69 6e 67 20 70 Pv6..Babel.is.a.modern.routing.p
b7660 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 72 6f 62 75 73 74 20 61 6e rotocol.designed.to.be.robust.an
b7680 64 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 64 69 6e 61 72 79 20 77 69 72 d.efficient.both.in.ordinary.wir
b76a0 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 65 6c 65 73 73 20 6d 65 73 68 ed.networks.and.in.wireless.mesh
b76c0 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 75 73 65 73 20 68 .networks..By.default,.it.uses.h
b76e0 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 op-count.on.wired.networks.and.a
b7700 20 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b .variant.of.ETX.on.wireless.link
b7720 73 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 61 6b 65 20 s,.It.can.be.configured.to.take.
b7740 72 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 61 6e 64 radio.diversity.into.account.and
b7760 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 75 74 65 20 61 20 6c 69 6e 6b .to.automatically.compute.a.link
b7780 27 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 69 74 20 69 6e 20 74 68 65 's.latency.and.include.it.in.the
b77a0 20 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 .metric..It.is.defined.in.:rfc:`
b77c0 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 61 6c 61 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 8966`..Backend.Balance.algorithm
b77e0 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 6c 65 73 00 42 61 6c 61 6e 63 69 6e 67 20 62 61 73 s:.Balancing.Rules.Balancing.bas
b7800 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 ed.on.domain.name.Bandwidth.Shap
b7820 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 20 66 6f 72 20 6c 6f 63 61 6c 20 ing.Bandwidth.Shaping.for.local.
b7840 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 users.Bandwidth.rate.limits.can.
b7860 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 52 41 44 49 55 53 be.set.for.local.users.or.RADIUS
b7880 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 .based.attributes..Bandwidth.rat
b78a0 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 e.limits.can.be.set.for.local.us
b78c0 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 ers.or.via.RADIUS.based.attribut
b78e0 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 es..Bandwidth.rate.limits.can.be
b7900 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 77 69 74 68 69 6e 20 74 68 65 20 .set.for.local.users.within.the.
b7920 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 configuration.or.via.RADIUS.base
b7940 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 d.attributes..Base.chain.is.for.
b7960 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 traffic.toward.the.router.is.``s
b7980 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e et.firewall.ipv4.input.filter...
b79a0 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f .``.Base.chain.is.for.traffic.to
b79c0 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c ward.the.router.is.``set.firewal
b79e0 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 6c 69 l.ipv6.input.filter....``.Baseli
b7a00 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 42 61 73 69 63 20 43 6f 6e 63 65 70 74 73 ne.DMVPN.topology.Basic.Concepts
b7a20 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 .Basic.commands.Basic.filtering.
b7a40 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 61 63 63 65 73 73 2d 6c 69 73 74 20 61 6e can.be.done.using.access-list.an
b7a60 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 d.access-list6..Basic.filtering.
b7a80 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 49 50 76 36 20 74 72 could.also.be.applied.to.IPv6.tr
b7aa0 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 74 75 70 00 42 65 20 73 75 72 65 20 74 6f 20 73 65 affic..Basic.setup.Be.sure.to.se
b7ac0 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 69 6e 20 74 68 65 20 64 t.a.sane.default.config.in.the.d
b7ae0 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 69 6c 65 2c 20 74 68 69 73 20 77 69 6c 6c 20 62 65 efault.config.file,.this.will.be
b7b00 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 61 20 75 73 65 72 20 .loaded.in.the.case.that.a.user.
b7b20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 6e 64 20 6e 6f 20 66 69 6c 65 20 69 73 20 is.authenticated.and.no.file.is.
b7b40 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 72 65 63 74 6f 72 found.in.the.configured.director
b7b60 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 75 73 65 72 73 20 75 73 65 72 6e 61 6d 65 2f 67 72 y.matching.the.users.username/gr
b7b80 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 3a 00 42 oup..Beamforming.capabilities:.B
b7ba0 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 67 61 74 6f 72 20 63 61 6e 6e 6f 74 20 62 65 20 61 ecause.an.aggregator.cannot.be.a
b7bc0 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 61 76 61 69 6c ctive.without.at.least.one.avail
b7be0 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 able.link,.setting.this.option.t
b7c00 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 65 o.0.or.to.1.has.the.exact.same.e
b7c20 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 65 78 69 73 74 69 6e 67 20 73 65 73 73 69 6f 6e 73 ffect..Because.existing.sessions
b7c40 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 61 69 6c 20 6f 76 65 72 20 .do.not.automatically.fail.over.
b7c60 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 to.a.new.path,.the.session.table
b7c80 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 20 6f 6e 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 .can.be.flushed.on.each.connecti
b7ca0 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 3a 00 42 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 on.state.change:.Before.enabling
b7cc0 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f .any.hardware.segmentation.offlo
b7ce0 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c ad.a.corresponding.software.offl
b7d00 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 47 53 4f 2e 20 4f 74 68 65 72 77 69 73 oad.is.required.in.GSO..Otherwis
b7d20 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 61 20 66 72 61 6d e.it.becomes.possible.for.a.fram
b7d40 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 65 64 20 62 65 74 77 65 65 6e 20 64 65 76 69 63 65 e.to.be.re-routed.between.device
b7d60 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 69 6e 67 20 75 6e 61 62 6c 65 20 74 6f 20 62 65 20 s.and.end.up.being.unable.to.be.
b7d80 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 66 6f 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 transmitted..Before.you.are.able
b7da0 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 20 7a 6f 6e 65 20 79 .to.apply.a.rule-set.to.a.zone.y
b7dc0 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 7a 6f 6e 65 73 20 66 69 72 73 ou.have.to.create.the.zones.firs
b7de0 74 2e 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f 75 6c 64 20 62 65 20 61 20 71 t..Below.flow-chart.could.be.a.q
b7e00 75 69 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 uick.reference.for.the.close-act
b7e20 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 68 6f 77 ion.combination.depending.on.how
b7e40 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 42 65 6c 6f 77 20 69 .the.peer.is.configured..Below.i
b7e60 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 4e 53 3a s.an.example.to.configure.a.LNS:
b7e80 00 42 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 61 75 6c 74 00 42 65 .Best.effort.traffic,.default.Be
b7ea0 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e tween.computers,.the.most.common
b7ec0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 73 20 22 38 4e 31 22 3a 20 65 .configuration.used.was."8N1":.e
b7ee0 69 67 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 69 74 68 20 6f 6e 65 20 73 74 ight.bit.characters,.with.one.st
b7f00 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c 20 61 6e 64 20 6e 6f 20 70 61 art.bit,.one.stop.bit,.and.no.pa
b7f20 72 69 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 20 74 69 6d 65 73 20 61 72 65 rity.bit..Thus.10.Baud.times.are
b7f40 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 20 63 68 61 72 61 63 74 65 72 .used.to.send.a.single.character
b7f60 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 73 69 67 6e 61 6c 6c 69 6e 67 ,.and.so.dividing.the.signalling
b7f80 20 62 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 .bit-rate.by.ten.results.in.the.
b7fa0 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 70 65 65 64 20 69 6e 20 63 68 overall.transmission.speed.in.ch
b7fc0 61 72 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 68 69 73 20 69 73 20 61 6c 73 aracters.per.second..This.is.als
b7fe0 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 69 66 20 6e 6f 6e 65 20 6f 66 o.the.default.setting.if.none.of
b8000 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 42 69 64 69 .those.options.are.defined..Bidi
b8020 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 61 6c 75 65 00 42 69 6e 64 20 rectional.NAT.Binary.value.Bind.
b8040 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 67 69 76 65 6e 20 56 52 46 container.network.to.a.given.VRF
b8060 20 69 6e 73 74 61 6e 63 65 2e 00 42 69 6e 64 20 6c 69 73 74 65 6e 65 72 20 74 6f 20 73 70 65 63 .instance..Bind.listener.to.spec
b8080 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 2c 20 6d 61 6e 64 61 74 6f 72 ific.interface/address,.mandator
b80a0 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e 32 34 31 20 61 6e 64 20 76 78 y.for.IPv6.Binds.eth1.241.and.vx
b80c0 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 79 20 6d 61 6b 69 6e 67 20 74 lan241.to.each.other.by.making.t
b80e0 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 74 68 hem.both.member.interfaces.of.th
b8100 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f 6c 65 00 42 6c 6f 63 6b 20 73 e.same.bridge..Blackhole.Block.s
b8120 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 75 62 73 65 71 75 65 6e 74 20 ource.IP.in.seconds..Subsequent.
b8140 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 61 63 74 6f 72 20 6f 66 20 31 blocks.increase.by.a.factor.of.1
b8160 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e 00 42 6c 6f 63 6b 20 73 6f 75 .5.The.default.is.120..Block.sou
b8180 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 6c 61 74 69 76 65 20 61 74 74 rce.IP.when.their.cumulative.att
b81a0 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 65 ack.score.exceeds.threshold..The
b81c0 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 6e 67 20 63 61 6c 6c 20 77 69 .default.is.30..Blocking.call.wi
b81e0 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 63 6f 6d th.no.timeout..System.will.becom
b8200 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 70 74 20 64 6f 65 73 20 6e 6f e.unresponsive.if.script.does.no
b8220 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 t.return!.Boarder.Gateway.Protoc
b8240 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 6f 20 6d 61 74 63 68 2e 00 42 ol.(BGP).origin.code.to.match..B
b8260 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 00 42 6f 6e 64 20 6f 70 74 69 ond./.Link.Aggregation.Bond.opti
b8280 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 69 6e 20 35 31 32 2d 6f 63 74 ons.Boot.image.length.in.512-oct
b82a0 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 6c 65 20 6e 61 6d 65 00 42 6f et.blocks.Bootstrap.file.name.Bo
b82c0 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 69 73 20 70 6f th.IPv4.and.IPv6.multicast.is.po
b82e0 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 ssible..Both.local.administered.
b8300 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 3a 61 62 62 72 3a 60 52 and.remote.administered.:abbr:`R
b8320 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 ADIUS.(Remote.Authentication.Dia
b8340 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 63 6f 75 6e 74 73 20 61 72 65 l-In.User.Service)`.accounts.are
b8360 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 65 73 20 61 6e 64 20 72 65 71 .supported..Both.replies.and.req
b8380 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 77 69 6c 6c 20 74 uests.type.gratuitous.arp.will.t
b83a0 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 6f 20 62 65 20 75 70 64 61 74 rigger.the.ARP.table.to.be.updat
b83c0 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 2e 00 42 72 61 6e 63 ed,.if.this.setting.is.on..Branc
b83e0 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 65 20 74 68 65 20 66 6f 6c 6c h.1's.router.might.have.the.foll
b8400 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 69 64 67 65 20 46 69 72 65 77 owing.lines:.Bridge.Bridge.Firew
b8420 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 67 65 20 4f 70 74 69 6f 6e 73 all.Configuration.Bridge.Options
b8440 00 42 72 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 .Bridge.Rules.Bridge.answers.on.
b8460 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 20 32 30 30 31 IP.address.192.0.2.1/24.and.2001
b8480 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 61 78 69 6d 75 6d 20 61 67 69 :db8::ffff/64.Bridge.maximum.agi
b84a0 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a ng.`<time>`.in.seconds.(default:
b84c0 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 72 73 74 20 63 6f 75 6e 74 00 42 75 73 69 6e 65 .20)..Bridge:.Burst.count.Busine
b84e0 73 73 20 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 61 72 6e 69 6e 67 20 74 6f 20 ss.Users.But.before.learning.to.
b8500 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 69 6c 6c 20 77 configure.your.policy,.we.will.w
b8520 61 72 6e 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 arn.you.about.the.different.unit
b8540 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f 20 73 68 6f 77 20 79 6f 75 20 s.you.can.use.and.also.show.you.
b8560 77 68 61 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 20 68 6f 77 20 74 68 65 79 20 what.*classes*.are.and.how.they.
b8580 77 6f 72 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 72 65 71 75 69 work,.as.some.policies.may.requi
b85a0 72 65 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2e 00 42 79 20 64 65 66 re.you.to.configure.them..By.def
b85c0 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 ault.VRRP.uses.multicast.packets
b85e0 2e 20 49 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f ..If.your.network.does.not.suppo
b8600 72 74 20 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 76 65 72 20 72 65 61 73 6f 6e rt.multicast.for.whatever.reason
b8620 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 65 20 75 6e 69 63 61 73 74 20 ,.you.can.make.VRRP.use.unicast.
b8640 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c communication.instead..By.defaul
b8660 74 20 56 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 t.VRRP.uses.preemption..You.can.
b8680 64 69 73 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e 6f 2d 70 72 65 65 6d 70 74 22 disable.it.with.the."no-preempt"
b86a0 20 6f 70 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 74 72 69 63 74 2d 6c 73 61 2d .option:.By.default.`strict-lsa-
b86c0 63 68 65 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 6e 20 74 68 65 checking`.is.configured.then.the
b86e0 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 20 47 72 61 63 65 66 75 6c 20 .helper.will.abort.the.Graceful.
b8700 52 65 73 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 Restart.when.a.LSA.change.occurs
b8720 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 74 61 72 74 69 6e 67 20 72 6f .which.affects.the.restarting.ro
b8740 75 74 65 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 74 68 uter..By.default.the.scope.of.th
b8760 65 20 70 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e 62 6f 75 6e 64 20 73 6f 63 6b e.port.bindings.for.unbound.sock
b8780 65 74 73 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 ets.is.limited.to.the.default.VR
b87a0 46 2e 20 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 61 74 63 68 F..That.is,.it.will.not.be.match
b87c0 65 64 20 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 69 6e 74 65 72 66 ed.by.packets.arriving.on.interf
b87e0 61 63 65 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 61 6e 64 20 70 72 6f 63 65 aces.enslaved.to.a.VRF.and.proce
b8800 73 73 65 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 6f 72 74 20 69 sses.may.bind.to.the.same.port.i
b8820 66 20 74 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 42 79 20 64 65 66 61 75 6c 74 f.they.bind.to.a.VRF..By.default
b8840 2c 20 46 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 65 72 69 6e 67 20 77 69 74 68 ,.FRR.will.bring.up.peering.with
b8860 20 6d 69 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 74 .minimal.common.capability.for.t
b8880 68 65 20 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 he.both.sides..For.example,.if.t
b88a0 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e 69 63 61 73 74 20 61 6e 64 20 he.local.router.has.unicast.and.
b88c0 6d 75 6c 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 20 72 multicast.capabilities.and.the.r
b88e0 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 75 6e 69 63 61 73 74 20 63 61 emote.router.only.has.unicast.ca
b8900 70 61 62 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 65 pability.the.local.router.will.e
b8920 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 75 6e 69 stablish.the.connection.with.uni
b8940 63 61 73 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 57 68 65 6e 20 74 68 65 72 65 cast.only.capability..When.there
b8960 20 61 72 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 46 52 52 .are.no.common.capabilities,.FRR
b8980 20 73 65 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 .sends.Unsupported.Capability.er
b89a0 72 6f 72 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 ror.and.then.resets.the.connecti
b89c0 6f 6e 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 on..By.default,.VyOS.does.not.ad
b89e0 76 65 72 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 28 30 2e 30 2e 30 2e 30 vertise.a.default.route.(0.0.0.0
b8a00 2f 30 29 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 /0).even.if.it.is.in.routing.tab
b8a20 6c 65 2e 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 64 65 le..When.you.want.to.announce.de
b8a40 66 61 75 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2c 20 75 73 65 20 74 68 fault.routes.to.the.peer,.use.th
b8a60 69 73 20 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d is.command..Using.optional.argum
b8a80 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 79 6f 75 20 63 61 6e 20 ent.:cfgcmd:`route-map`.you.can.
b8aa0 69 6e 6a 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 67 69 76 65 inject.the.default.route.to.give
b8ac0 6e 20 6e 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e n.neighbor.only.if.the.condition
b8ae0 73 20 69 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 6d 65 74 2e 00 42 79 20 64 s.in.the.route.map.are.met..By.d
b8b00 65 66 61 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 20 67 65 6e 65 72 61 74 65 64 efault,.a.new.token.is.generated
b8b20 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 68 65 20 6d 6f 62 69 6c 65 20 .every.30.seconds.by.the.mobile.
b8b40 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 65 6e 73 application..In.order.to.compens
b8b60 61 74 65 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d 73 6b 65 77 20 62 65 74 77 65 ate.for.possible.time-skew.betwe
b8b80 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 2c 20 61 6e en.the.client.and.the.server,.an
b8ba0 20 65 78 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 .extra.token.before.and.after.th
b8bc0 65 20 63 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 e.current.time.is.allowed..This.
b8be0 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 allows.for.a.time.skew.of.up.to.
b8c00 33 30 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 30.seconds.between.authenticatio
b8c20 6e 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c n.server.and.client..By.default,
b8c40 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 20 61 20 64 79 6e 61 6d 69 63 .ddclient_.will.update.a.dynamic
b8c60 20 64 6e 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 .dns.record.using.the.IP.address
b8c80 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 .directly.attached.to.the.interf
b8ca0 61 63 65 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 69 73 20 62 65 ace..If.your.VyOS.instance.is.be
b8cc0 68 69 6e 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 77 69 6c 6c 20 62 65 20 75 70 hind.NAT,.your.record.will.be.up
b8ce0 64 61 74 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 dated.to.point.to.your.internal.
b8d00 49 50 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 6e 67 20 52 50 4b 49 20 64 6f IP..By.default,.enabling.RPKI.do
b8d20 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f es.not.change.best.path.selectio
b8d40 6e 2e 20 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 n..In.particular,.invalid.prefix
b8d60 65 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 75 72 69 es.will.still.be.considered.duri
b8d80 6e 67 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 48 6f 77 65 76 65 72 2c ng.best.path.selection..However,
b8da0 20 74 68 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f .the.router.can.be.configured.to
b8dc0 20 69 67 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2e 00 42 79 .ignore.all.invalid.prefixes..By
b8de0 20 64 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 70 6c 61 6e 6e .default,.it.supports.both.plann
b8e00 65 64 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 65 73 2e 00 42 79 20 64 65 66 ed.and.unplanned.outages..By.def
b8e20 61 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 61 64 76 65 72 74 69 73 65 64 20 70 72 65 66 69 78 65 ault,.locally.advertised.prefixe
b8e40 73 20 75 73 65 20 74 68 65 20 69 6d 70 6c 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 74 6f s.use.the.implicit-null.label.to
b8e60 20 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 4c 52 49 2e 00 42 79 .encode.in.the.outgoing.NLRI..By
b8e80 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 73 20 74 68 65 20 6c 6f 63 61 .default,.nginx.exposes.the.loca
b8ea0 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 73 2e 20 55 73 l.API.on.all.virtual.servers..Us
b8ec0 65 20 74 68 69 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 6e 78 20 74 6f 20 6f 6e 65 20 e.this.to.restrict.nginx.to.one.
b8ee0 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e 00 42 79 20 64 65 66 61 75 6c or.more.virtual.hosts..By.defaul
b8f00 74 2c 20 72 65 63 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c 20 62 65 20 73 61 76 65 64 20 t,.recorded.flows.will.be.saved.
b8f20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 6c 69 73 74 65 64 20 77 69 74 internally.and.can.be.listed.wit
b8f40 68 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 20 6d 61 79 20 64 69 73 61 62 h.the.CLI.command..You.may.disab
b8f60 6c 65 20 75 73 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 le.using.the.local.in-memory.tab
b8f80 6c 65 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 79 20 64 65 66 61 75 6c 74 2c le.with.the.command:.By.default,
b8fa0 20 74 68 65 20 42 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 65 76 .the.BGP.prefix.is.advertised.ev
b8fc0 65 6e 20 69 66 20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f en.if.it's.not.present.in.the.ro
b8fe0 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 64 69 66 66 uting.table..This.behaviour.diff
b9000 65 72 73 20 66 72 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 73 ers.from.the.implementation.of.s
b9020 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 69 73 20 62 72 ome.vendors..By.default,.this.br
b9040 69 64 67 69 6e 67 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 idging.is.allowed..By.default,.w
b9060 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 hen.VyOS.receives.an.ICMP.echo.r
b9080 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 69 74 73 65 6c equest.packet.destined.for.itsel
b90a0 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 20 61 6e 20 49 43 4d 50 20 65 f,.it.will.answer.with.an.ICMP.e
b90c0 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 61 76 6f 69 64 20 69 74 20 74 cho.reply,.unless.you.avoid.it.t
b90e0 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 79 20 75 73 69 6e 67 20 50 73 hrough.its.firewall..By.using.Ps
b9100 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 72 65 20 77 eudo-Ethernet.interfaces.there.w
b9120 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 72 68 65 61 64 20 63 6f 6d 70 ill.be.less.system.overhead.comp
b9140 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 62 72 ared.to.running.a.traditional.br
b9160 69 64 67 69 6e 67 20 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 idging.approach..Pseudo-Ethernet
b9180 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 .interfaces.can.also.be.used.to.
b91a0 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c 20 6c 69 6d 69 74 20 6f 66 20 workaround.the.general.limit.of.
b91c0 34 30 39 36 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 70 65 72 20 70 68 4096.virtual.LANs.(VLANs).per.ph
b91e0 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 73 69 6e 63 65 20 74 68 61 74 ysical.Ethernet.port,.since.that
b9200 20 6c 69 6d 69 74 20 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 61 20 73 69 6e 67 .limit.is.with.respect.to.a.sing
b9220 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 69 6e 67 20 74 68 65 20 77 65 le.MAC.address..Bypassing.the.we
b9240 62 70 72 6f 78 79 00 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 bproxy.CA.(Certificate.Authority
b9260 29 00 43 52 49 54 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 2d ).CRITIC/ECP.Call.another.route-
b9280 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 61 70 61 62 69 6c 69 74 79 20 map.policy.on.match..Capability.
b92a0 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 6e 64 6f 72 73 20 75 73 65 20 Negotiation.Certain.vendors.use.
b92c0 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 69 72 20 65 71 75 broadcasts.to.identify.their.equ
b92e0 69 70 6d 65 6e 74 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 72 6e 65 74 20 73 65 67 6d 65 ipment.within.one.ethernet.segme
b9300 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 6f 75 20 73 70 6c 69 74 20 79 nt..Unfortunately.if.you.split.y
b9320 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 20 our.network.with.multiple.VLANs.
b9340 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 6f 66 20 69 64 65 6e 74 69 66 you.loose.the.ability.of.identif
b9360 79 69 6e 67 20 79 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 ying.your.equipment..Certificate
b9380 20 41 75 74 68 6f 72 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f .Authority.(CA).Certificate.revo
b93a0 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 2e 00 43 65 72 74 69 cation.list.in.PEM.format..Certi
b93c0 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 6b 65 79 62 6f 61 72 64 20 6c ficates.Change.system.keyboard.l
b93e0 61 79 6f 75 74 20 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 65 2e 00 43 68 61 6e 67 65 20 ayout.to.given.language..Change.
b9400 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 73 65 74 the.default-action.with.this.set
b9420 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 72 65 ting..Changes.in.BGP.policies.re
b9440 71 75 69 72 65 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 62 65 20 63 6c 65 61 quire.the.BGP.session.to.be.clea
b9460 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 72 67 65 20 6e 65 67 61 74 69 red..Clearing.has.a.large.negati
b9480 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 2e ve.impact.on.network.operations.
b94a0 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 79 6f .Soft.reconfiguration.enables.yo
b94c0 75 20 74 6f 20 67 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 66 72 u.to.generate.inbound.updates.fr
b94e0 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 61 6e 64 20 61 63 74 69 76 61 om.a.neighbor,.change.and.activa
b9500 74 65 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 74 20 63 6c 65 61 72 69 6e 67 te.BGP.policies.without.clearing
b9520 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e 67 65 73 20 74 6f 20 74 68 65 .the.BGP.session..Changes.to.the
b9540 20 4e 41 54 20 73 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 74 20 6e 65 77 6c 79 20 65 73 .NAT.system.only.affect.newly.es
b9560 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 41 6c 72 65 61 64 79 20 65 tablished.connections..Already.e
b9580 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 6e 6f 74 20 61 stablished.connections.are.not.a
b95a0 66 66 65 63 74 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 6b 65 79 6d 61 70 20 6f 6e 6c ffected..Changing.the.keymap.onl
b95c0 79 20 68 61 73 20 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f y.has.an.effect.on.the.system.co
b95e0 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 72 69 61 6c 20 72 65 6d 6f 74 nsole,.using.SSH.or.Serial.remot
b9600 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 69 73 20 6e 6f 74 20 61 66 e.access.to.the.device.is.not.af
b9620 66 65 63 74 65 64 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 68 65 fected.as.the.keyboard.layout.he
b9640 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 20 61 63 63 65 73 73 20 73 79 re.corresponds.to.your.access.sy
b9660 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 30 32 2e 31 stem..Channel.number.(IEEE.802.1
b9680 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 63 68 1),.for.2.4Ghz.(802.11.b/g/n).ch
b96a0 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 47 68 7a 20 annels.range.from.1-14..On.5Ghz.
b96c0 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 20 61 76 61 (802.11.a/h/j/n/ac).channels.ava
b96e0 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 33 00 43 68 65 63 6b 20 69 66 ilable.are.0,.34.to.173.Check.if
b9700 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 64 65 76 69 63 65 20 69 73 20 75 70 20 61 6e .the.Intel...QAT.device.is.up.an
b9720 64 20 72 65 61 64 79 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f 62 2e 00 43 68 65 63 6b 20 73 74 61 d.ready.to.do.the.job..Check.sta
b9740 74 75 73 00 43 68 65 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 tus.Check.the.many.parameters.av
b9760 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 60 73 68 6f 77 20 69 70 76 36 20 72 6f 75 74 65 ailable.for.the.`show.ipv6.route
b9780 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 65 63 6b 3a 00 43 68 65 63 6b 69 6e 67 20 63 6f 6e 6e 65 `.command:.Check:.Checking.conne
b97a0 63 74 69 6f 6e 73 00 43 68 65 63 6b 73 00 43 68 6f 6f 73 65 20 79 6f 75 72 20 60 60 64 69 72 65 ctions.Checks.Choose.your.``dire
b97c0 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 66 75 6c 6c 79 20 6f 72 20 79 6f ctory``.location.carefully.or.yo
b97e0 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 6e 20 69 6d 61 67 u.will.loose.the.content.on.imag
b9800 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 74 6f 72 79 20 75 6e 64 65 72 20 e.upgrades..Any.directory.under.
b9820 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 74 20 74 68 69 73 20 77 69 6c 6c ``/config``.is.save.at.this.will
b9840 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 00 43 69 73 .be.migrated..Cisco.Catalyst.Cis
b9860 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 63 61 6c 6c 20 69 74 20 50 72 co.and.Allied.Telesyn.call.it.Pr
b9880 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 66 6f 72 20 61 20 73 70 65 63 69 ivate.VLAN.Clamp.MSS.for.a.speci
b98a0 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e 74 00 43 6c 61 73 73 65 73 00 43 fic.IP.Class.treatment.Classes.C
b98c0 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 43 6c 65 61 72 20 61 6c 6c 20 lassless.static.route.Clear.all.
b98e0 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 6c 69 65 6e 74 00 43 6c 69 65 6e BGP.extcommunities..Client.Clien
b9900 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 20 41 75 74 68 65 6e 74 69 63 t.Address.Pools.Client.Authentic
b9920 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e ation.Client.Configuration.Clien
b9940 74 20 49 50 20 50 6f 6f 6c 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 43 6c 69 65 6e t.IP.Pool.Advanced.Options.Clien
b9960 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 76 69 64 65 64 20 t.IP.addresses.will.be.provided.
b9980 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 43 6c 69 65 6e 74 20 from.pool.`192.0.2.0/25`.Client.
b99a0 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e 74 Side.Client.configuration.Client
b99c0 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 .domain.name.Client.domain.searc
b99e0 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 h.Client.isolation.can.be.used.t
b9a00 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 69 64 67 69 6e 67 20 6f 66 20 o.prevent.low-level.bridging.of.
b9a20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 74 65 64 20 73 74 61 74 69 6f frames.between.associated.statio
b9a40 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a 00 43 6c 69 65 6e 74 73 20 61 ns.in.the.BSS..Client:.Clients.a
b9a60 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 4e 20 66 69 65 6c 64 20 6f 66 re.identified.by.the.CN.field.of
b9a80 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 69 6e 20 74 68 .their.x.509.certificates,.in.th
b9aa0 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 60 63 6c 69 65 6e 74 30 60 60 is.example.the.CN.is.``client0``
b9ac0 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 76 65 72 74 69 73 65 20 6d 65 :.Clients.receiving.advertise.me
b9ae0 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 68 6f ssages.from.multiple.servers.cho
b9b00 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 ose.the.server.with.the.highest.
b9b20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 72 61 6e 67 65 20 66 6f 72 20 preference.value..The.range.for.
b9b40 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e 00 43 6c 6f 63 6b this.value.is.``0...255``..Clock
b9b60 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 63 61 6e 20 62 .daemon.Command.completion.can.b
b9b80 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 74 69 6d 65 20 7a 6f e.used.to.list.available.time.zo
b9ba0 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f 72 20 64 61 79 6c 69 67 68 74 nes..The.adjustment.for.daylight
b9bc0 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 61 75 74 6f 6d 61 74 69 63 61 .time.will.take.place.automatica
b9be0 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 6f 66 20 79 65 61 72 2e 00 43 lly.based.on.the.time.of.year..C
b9c00 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 20 72 75 6c 65 20 62 75 74 20 ommand.for.disabling.a.rule.but.
b9c20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 43 6f keep.it.in.the.configuration..Co
b9c40 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 65 78 74 65 6e 64 65 mmand.should.probably.be.extende
b9c60 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 d.to.list.also.the.real.interfac
b9c80 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e 65 20 56 52 46 20 74 6f 20 67 es.assigned.to.this.one.VRF.to.g
b9ca0 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 43 6f 6d 6d 61 6e 64 20 75 73 et.a.better.overview..Command.us
b9cc0 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 ed.to.update.GeoIP.database.and.
b9ce0 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 61 6e 64 73 00 43 6f 6d 6d 6f 6e 20 63 firewall.sets..Commands.Common.c
b9d00 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f 72 20 62 6f 74 68 20 70 72 69 onfiguration,.valid.for.both.pri
b9d20 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 65 2e 00 43 6f 6d 6d 6f 6e 20 mary.and.secondary.node..Common.
b9d40 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6d 6d 6f 6e 20 70 interface.configuration.Common.p
b9d60 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 arameters.Confederation.Configur
b9d80 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 e2 80 93 20 45 6e 63 72 79 70 ation.Confidentiality.....Encryp
b9da0 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 76 65 6e 74 20 73 6e 6f 6f 70 tion.of.packets.to.prevent.snoop
b9dc0 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 73 6f 75 72 63 65 2e 00 43 ing.by.an.unauthorized.source..C
b9de0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 onfiguration.Configuration.Examp
b9e00 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 73 00 43 6f 6e 66 69 67 le.Configuration.Examples.Config
b9e20 75 72 61 74 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 70 74 69 uration.Guide.Configuration.Opti
b9e40 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 ons.Configuration.commands.cover
b9e60 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f ed.in.this.section:.Configuratio
b9e80 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 74 68 65 20 70 72 69 76 61 74 65 20 61 6e 64 20 70 n.commands.for.the.private.and.p
b9ea0 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 ublic.key.will.be.displayed.on.t
b9ec0 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 65 74 20 he.screen.which.needs.to.be.set.
b9ee0 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 66 69 72 73 74 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f on.the.router.first..Note.the.co
b9f00 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 mmand.with.the.public.key.(set.p
b9f20 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 ki.key-pair.ipsec-LEFT.public.ke
b9f40 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 y.'MIIBIjANBgkqh...')..Then.do.t
b9f60 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 he.same.on.the.opposite.router:.
b9f80 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 64 69 73 70 Configuration.commands.will.disp
b9fa0 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 lay..Note.the.command.with.the.p
b9fc0 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 ublic.key.(set.pki.key-pair.ipse
b9fe0 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 c-LEFT.public.key.'MIIBIjANBgkqh
ba000 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f ...')..Then.do.the.same.on.the.o
ba020 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 pposite.router:.Configuration.ex
ba040 61 6d 70 6c 65 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 73 65 20 65 ample:.Configuration.for.these.e
ba060 78 70 6f 72 74 65 64 20 72 6f 75 74 65 73 20 6d 75 73 74 2c 20 61 74 20 61 20 6d 69 6e 69 6d 75 xported.routes.must,.at.a.minimu
ba080 6d 2c 20 73 70 65 63 69 66 79 20 74 68 65 73 65 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 2e m,.specify.these.two.parameters.
ba0a0 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d .Configuration.of.:ref:`routing-
ba0c0 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 static`.Configuration.of.a.DHCP.
ba0e0 48 41 20 70 61 69 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 HA.pair:.Configuration.of.a.DHCP
ba100 20 66 61 69 6c 6f 76 65 72 20 70 61 69 72 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 .failover.pair.Configuration.of.
ba120 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 route.leaking.between.a.unicast.
ba140 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 VRF.RIB.and.the.VPN.SAFI.RIB.of.
ba160 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 the.default.VRF.is.accomplished.
ba180 76 69 61 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 via.commands.in.the.context.of.a
ba1a0 20 56 52 46 20 61 64 64 72 65 73 73 2d 66 61 6d 69 6c 79 2e 00 43 6f 6e 66 69 67 75 72 65 00 43 .VRF.address-family..Configure.C
ba1c0 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 4d 61 78 69 6d 75 6d 20 54 72 61 onfigure.:abbr:`MTU.(Maximum.Tra
ba1e0 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 29 60 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 nsmission.Unit)`.on.given.`<inte
ba200 72 66 61 63 65 3e 60 2e 20 49 74 20 69 73 20 74 68 65 20 73 69 7a 65 20 28 69 6e 20 62 79 74 65 rface>`..It.is.the.size.(in.byte
ba220 73 29 20 6f 66 20 74 68 65 20 6c 61 72 67 65 73 74 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 s).of.the.largest.ethernet.frame
ba240 20 73 65 6e 74 20 6f 6e 20 74 68 69 73 20 6c 69 6e 6b 2e 00 43 6f 6e 66 69 67 75 72 65 20 42 46 .sent.on.this.link..Configure.BF
ba260 44 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 60 20 77 68 69 63 68 D.Configure.DNS.`<record>`.which
ba280 20 73 68 6f 75 6c 64 20 62 65 20 75 70 64 61 74 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 .should.be.updated..This.can.be.
ba2a0 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 44 4e set.multiple.times..Configure.DN
ba2c0 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 43 6f 6e 66 69 67 S.`<zone>`.to.be.updated..Config
ba2e0 75 72 65 20 47 45 4e 45 56 45 20 74 75 6e 6e 65 6c 20 66 61 72 20 65 6e 64 2f 72 65 6d 6f 74 65 ure.GENEVE.tunnel.far.end/remote
ba300 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 .tunnel.endpoint..Configure.Grac
ba320 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 68 65 6c 70 65 72 20 eful.Restart.:rfc:`3623`.helper.
ba340 73 75 70 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 68 65 6c 70 65 72 20 73 75 70 70 support..By.default,.helper.supp
ba360 6f 72 74 20 69 73 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 ort.is.disabled.for.all.neighbou
ba380 72 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 20 65 6e 61 62 6c 65 73 2f 64 69 73 61 62 6c 65 73 rs..This.config.enables/disables
ba3a0 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 66 .helper.support.on.this.router.f
ba3c0 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 or.all.neighbours..Configure.Gra
ba3e0 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 72 65 73 74 61 72 ceful.Restart.:rfc:`3623`.restar
ba400 74 69 6e 67 20 73 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 ting.support..When.enabled,.the.
ba420 64 65 66 61 75 6c 74 20 67 72 61 63 65 20 70 65 72 69 6f 64 20 69 73 20 31 32 30 20 73 65 63 6f default.grace.period.is.120.seco
ba440 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 43 4d 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 nds..Configure.ICMP.threshold.pa
ba460 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 50 20 61 64 64 72 65 73 73 20 6f rameters..Configure.IP.address.o
ba480 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 69 63 68 20 77 69 6c 6c f.the.DHCP.`<server>`.which.will
ba4a0 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 79 65 64 20 70 61 63 6b 65 74 73 2e 00 43 6f 6e .handle.the.relayed.packets..Con
ba4c0 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 figure.RADIUS.`<server>`.and.its
ba4e0 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f .required.port.for.authenticatio
ba500 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 n.requests..Configure.RADIUS.`<s
ba520 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 73 68 61 72 65 64 20 erver>`.and.its.required.shared.
ba540 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 77 69 74 `<secret>`.for.communicating.wit
ba560 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 53 h.the.RADIUS.server..Configure.S
ba580 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 NAT.rule.(40).to.only.NAT.packet
ba5a0 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 s.with.a.destination.address.of.
ba5c0 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 65 20 54 43 50 20 74 68 72 65 73 68 6f 192.0.2.1..Configure.TCP.thresho
ba5e0 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 65 20 55 44 50 20 74 68 72 65 ld.parameters.Configure.UDP.thre
ba600 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 shold.parameters.Configure.`<mes
ba620 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 20 75 73 65 72 sage>`.which.is.shown.after.user
ba640 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 6f .has.logged.in.to.the.system..Co
ba660 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f nfigure.`<message>`.which.is.sho
ba680 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 62 65 66 6f 72 65 wn.during.SSH.connect.and.before
ba6a0 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 .a.user.is.logged.in..Configure.
ba6c0 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 `<password>`.used.when.authentic
ba6e0 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e ating.the.update.request.for.Dyn
ba700 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 DNS.service.identified.by.`<serv
ba720 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 ice-name>`..Configure.`<password
ba740 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 >`.used.when.authenticating.the.
ba760 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 update.request.for.DynDNS.servic
ba780 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 00 43 6f 6e e.identified.by.`<service>`..Con
ba7a0 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 figure.`<username>`.used.when.au
ba7c0 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 thenticating.the.update.request.
ba7e0 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 for.DynDNS.service.identified.by
ba800 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 .`<service-name>`..Configure.`<u
ba820 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 sername>`.used.when.authenticati
ba840 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 ng.the.update.request.for.DynDNS
ba860 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 .service.identified.by.`<service
ba880 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 20 74 68 65 20 3c 64 6f 6d 61 >`..For.Namecheap,.set.the.<doma
ba8a0 69 6e 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 2e 00 43 6f 6e 66 69 67 75 72 in>.you.wish.to.update..Configur
ba8c0 65 20 61 20 55 52 4c 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 69 6e 66 6f 72 6d 61 74 69 6f e.a.URL.that.contains.informatio
ba8e0 6e 20 61 62 6f 75 74 20 69 6d 61 67 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 46 6c 6f n.about.images..Configure.a.sFlo
ba900 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 61 6e 20 62 65 20 49 50 76 34 20 w.agent.address..It.can.be.IPv4.
ba920 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 6d 75 73 74 20 73 65 or.IPv6.address,.but.you.must.se
ba940 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 69 73 20 75 73 t.the.same.protocol,.which.is.us
ba960 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 20 61 64 64 72 65 73 73 65 73 ed.for.sFlow.collector.addresses
ba980 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f 75 74 65 72 2d 69 64 20 66 72 ..By.default,.using.router-id.fr
ba9a0 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 2c 20 6f 72 20 74 68 65 20 om.BGP.or.OSPF.protocol,.or.the.
ba9c0 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 primary.IP.address.from.the.firs
ba9e0 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 t.interface..Configure.a.static.
baa00 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 79 route.for.<subnet>.using.gateway
baa20 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 .<address>.,.use.source.address.
baa40 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 69 73 20 6d 75 to.indentify.the.peer.when.is.mu
baa60 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 65 20 67 61 74 65 77 61 79 20 lti-hop.session.and.the.gateway.
baa80 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 address.as.BFD.peer.destination.
baaa0 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 address..Configure.a.static.rout
baac0 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 e.for.<subnet>.using.gateway.<ad
baae0 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 dress>.and.use.the.gateway.addre
bab00 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 ss.as.BFD.peer.destination.addre
bab20 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 ss..Configure.address.of.NetFlow
bab40 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c .collector..NetFlow.server.at.`<
bab60 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 address>`.can.be.both.listening.
bab80 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 on.an.IPv4.or.IPv6.address..Conf
baba0 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 igure.address.of.sFlow.collector
babc0 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 64 72 65 73 73 3e 20 63 61 6e 20 ..sFlow.server.at.<address>.can.
babe0 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 be.both.listening.on.an.IPv4.or.
bac00 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 IPv6.address..Configure.address.
bac20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 of.sFlow.collector..sFlow.server
bac40 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 6f .at.`<address>`.can.be.an.IPv4.o
bac60 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 6f 75 20 63 61 6e 6e 6f 74 20 65 r.IPv6.address..But.you.cannot.e
bac80 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 63 6f 6c 6c xport.to.both.IPv4.and.IPv6.coll
baca0 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 21 00 43 6f 6e 66 69 67 75 ectors.at.the.same.time!.Configu
bacc0 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 re.agent.IP.address.associated.w
bace0 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 67 ith.this.interface..Configure.ag
bad00 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 20 69 6e 74 65 72 76 61 6c 2e 00 gregation.delay.timer.interval..
bad20 43 6f 6e 66 69 67 75 72 65 20 61 6c 65 72 74 20 73 63 72 69 70 74 20 74 68 61 74 20 77 69 6c 6c Configure.alert.script.that.will
bad40 20 62 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 61 6e 20 61 74 74 61 63 6b 20 69 73 20 64 .be.executed.when.an.attack.is.d
bad60 65 74 65 63 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 61 63 63 6f 75 6e 74 69 6e 67 etected..Configure.an.accounting
bad80 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 6f 75 6e 74 69 6e 67 20 77 69 .server.and.enable.accounting.wi
bada0 74 68 3a 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 th:.Configure.and.enable.collect
badc0 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 ion.of.flow.information.for.the.
bade0 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 69 6e 74 65 72 66 61 interface.identified.by.<interfa
bae00 63 65 3e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 ce>..Configure.and.enable.collec
bae20 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 tion.of.flow.information.for.the
bae40 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 .interface.identified.by.`<inter
bae60 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 75 74 6f 2d 63 68 65 63 6b 69 6e 67 20 face>`..Configure.auto-checking.
bae80 66 6f 72 20 6e 65 77 20 69 6d 61 67 65 73 00 43 6f 6e 66 69 67 75 72 65 20 62 61 63 6b 65 6e 64 for.new.images.Configure.backend
baea0 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 .`<name>`.mode.TCP.or.HTTP.Confi
baec0 67 75 72 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 28 61 20 61 6e 64 20 62 29 20 66 6f 72 20 gure.both.routers.(a.and.b).for.
baee0 44 48 43 50 76 36 2d 50 44 20 76 69 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 3a 00 43 DHCPv6-PD.via.dummy.interface:.C
baf00 6f 6e 66 69 67 75 72 65 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e onfigure.direction.for.processin
baf20 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 6f 6e 65 20 g.traffic..Configure.either.one.
baf40 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 or.two.stop.bits..This.defaults.
baf60 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 6e 63 6f 6e 66 69 to.one.stop.bits.if.left.unconfi
baf80 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 73 65 76 65 6e 20 6f 72 gured..Configure.either.seven.or
bafa0 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 .eight.data.bits..This.defaults.
bafc0 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 6e 63 6f 6e to.eight.data.bits.if.left.uncon
bafe0 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 67 65 6e 65 72 61 6c 20 74 68 72 65 73 figured..Configure.general.thres
bb000 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 68 6f 77 20 6c hold.parameters..Configure.how.l
bb020 6f 6e 67 20 61 6e 20 49 50 20 28 61 74 74 61 63 6b 65 72 29 20 73 68 6f 75 6c 64 20 62 65 20 6b ong.an.IP.(attacker).should.be.k
bb040 65 70 74 20 69 6e 20 62 6c 6f 63 6b 65 64 20 73 74 61 74 65 2e 20 44 65 66 61 75 6c 74 20 76 61 ept.in.blocked.state..Default.va
bb060 6c 75 65 20 69 73 20 31 39 30 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 64 69 76 69 64 75 61 lue.is.1900..Configure.individua
bb080 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 74 79 3e 60 2e 00 43 6f 6e 66 l.bridge.port.`<priority>`..Conf
bb0a0 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 igure.interface.`<interface>`.wi
bb0c0 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 th.one.or.more.interface.address
bb0e0 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 2d 73 70 65 63 69 66 69 63 es..Configure.interface-specific
bb100 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 2e 20 49 66 20 73 65 74 2c 20 .Host/Router.behaviour..If.set,.
bb120 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 74 63 68 20 74 6f 20 68 6f 73 the.interface.will.switch.to.hos
bb140 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 t.mode.and.IPv6.forwarding.will.
bb160 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 be.disabled.on.this.interface..C
bb180 6f 6e 66 69 67 75 72 65 20 6c 69 73 74 65 6e 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 6d 69 onfigure.listen.interface.for.mi
bb1a0 72 72 6f 72 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c rroring.traffic..Configure.local
bb1c0 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 73 66 6c 6f .IPv4.address.to.listen.for.sflo
bb1e0 77 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 75 73 65 72 20 6e 61 6d 65 64 w..Configure.new.SNMP.user.named
bb200 20 22 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 22 76 79 6f 73 31 32 33 34 35 ."vyos".with.password."vyos12345
bb220 36 37 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 678".Configure.next-hop.`<addres
bb240 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 s>`.and.`<target-address>`.for.a
bb260 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 70 65 63 69 66 79 20 74 68 65 n.IPv4.static.route..Specify.the
bb280 20 74 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 65 61 6c 74 68 20 .target.IPv4.address.for.health.
bb2a0 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 checking..Configure.next-hop.`<a
bb2c0 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 ddress>`.for.an.IPv4.static.rout
bb2e0 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 e..Multiple.static.routes.can.be
bb300 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 .created..Configure.next-hop.`<a
bb320 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 ddress>`.for.an.IPv6.static.rout
bb340 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 e..Multiple.static.routes.can.be
bb360 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 .created..Configure.one.of.the.p
bb380 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 70 72 6f redefined.system.performance.pro
bb3a0 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 74 74 files..Configure.one.or.more.att
bb3c0 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e 54 50 20 73 65 72 76 65 72 2e ributes.to.the.given.NTP.server.
bb3e0 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 72 76 65 72 73 20 66 .Configure.one.or.more.servers.f
bb400 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 72 76 65 72 20 6e 61 6d 65 20 or.synchronisation..Server.name.
bb420 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 3a can.be.either.an.IP.address.or.:
bb440 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 abbr:`FQDN.(Fully.Qualified.Doma
bb460 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 70 74 69 6f 6e 61 6c 20 54 54 in.Name)`..Configure.optional.TT
bb480 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 65 73 6f 75 72 63 65 20 72 65 L.value.on.the.given.resource.re
bb4a0 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 30 20 73 65 63 6f 6e cord..This.defaults.to.600.secon
bb4c0 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 ds..Configure.physical.interface
bb4e0 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 .duplex.setting..Configure.physi
bb500 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e cal.interface.speed.setting..Con
bb520 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 figure.port.mirroring.for.`inter
bb540 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 face`.inbound.traffic.and.copy.t
bb560 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 he.traffic.to.`monitor-interface
bb580 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 `.Configure.port.mirroring.for.`
bb5a0 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 interface`.outbound.traffic.and.
bb5c0 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 copy.the.traffic.to.`monitor-int
bb5e0 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 erface`.Configure.port.number.of
bb600 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 .remote.VXLAN.endpoint..Configur
bb620 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 66 6c e.port.number.to.be.used.for.sfl
bb640 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 36 33 ow.conection..Default.port.is.63
bb660 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 43..Configure.protocol.used.for.
bb680 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 68 communication.to.remote.syslog.h
bb6a0 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 55 44 50 20 6f 72 20 54 ost..This.can.be.either.UDP.or.T
bb6c0 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 78 79 20 70 6f 72 74 20 69 66 20 69 74 20 64 CP..Configure.proxy.port.if.it.d
bb6e0 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f oes.not.listen.to.the.default.po
bb700 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 rt.80..Configure.sFlow.agent.IPv
bb720 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 4.or.IPv6.address.Configure.sche
bb740 64 75 6c 65 20 63 6f 75 6e 74 65 72 2d 70 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 dule.counter-polling.in.seconds.
bb760 28 64 65 66 61 75 6c 74 3a 20 33 30 29 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 (default:.30).Configure.service.
bb780 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 `<name>`.mode.TCP.or.HTTP.Config
bb7a0 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 ure.service.`<name>`.to.use.the.
bb7c0 62 61 63 6b 65 6e 64 20 3c 6e 61 6d 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e backend.<name>.Configure.session
bb7e0 20 74 69 6d 65 6f 75 74 20 61 66 74 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 .timeout.after.which.the.user.wi
bb800 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 6f 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 79 73 74 ll.be.logged.out..Configure.syst
bb820 65 6d 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 em.domain.name..A.domain.name.mu
bb840 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f st.start.and.end.with.a.letter.o
bb860 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 r.digit,.and.have.as.interior.ch
bb880 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f aracters.only.letters,.digits,.o
bb8a0 72 20 61 20 68 79 70 68 65 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 41 2d 73 69 64 65 r.a.hyphen..Configure.the.A-side
bb8c0 20 72 6f 75 74 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 .router.for.NPTv6.using.the.pref
bb8e0 69 78 65 73 20 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 42 2d 73 69 64 65 ixes.above:.Configure.the.B-side
bb900 20 72 6f 75 74 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 .router.for.NPTv6.using.the.pref
bb920 69 78 65 73 20 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 20 60 3c ixes.above:.Configure.the.DNS.`<
bb940 73 65 72 76 65 72 3e 60 20 49 50 2f 46 51 44 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 64 61 74 server>`.IP/FQDN.used.when.updat
bb960 69 6e 67 20 74 68 69 73 20 64 79 6e 61 6d 69 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 43 6f 6e ing.this.dynamic.assignment..Con
bb980 66 69 67 75 72 65 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 figure.the.IPv4.or.IPv6.listen.a
bb9a0 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 ddress.of.the.TFTP.server..Multi
bb9c0 70 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 ple.IPv4.and.IPv6.addresses.can.
bb9e0 62 65 20 67 69 76 65 6e 2e 20 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 be.given..There.will.be.one.TFTP
bba00 20 73 65 72 76 65 72 20 69 6e 73 74 61 6e 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 .server.instances.listening.on.e
bba20 61 63 68 20 49 50 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f ach.IP.address..Configure.the.co
bba40 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 nnection.tracking.protocol.helpe
bba60 72 20 6d 6f 64 75 6c 65 73 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e 61 62 6c r.modules..All.modules.are.enabl
bba80 65 20 62 79 20 64 65 66 61 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 e.by.default..Configure.the.disc
bbaa0 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 49 55 53 rete.port.under.which.the.RADIUS
bbac0 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 .server.can.be.reached..Configur
bbae0 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 e.the.discrete.port.under.which.
bbb00 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 the.TACACS.server.can.be.reached
bbb20 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 ..Configure.the.load-balancing.r
bbb40 65 76 65 72 73 65 2d 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 everse-proxy.service.for.HTTP..C
bbb60 6f 6e 66 69 67 75 72 65 20 74 72 61 66 66 69 63 20 63 61 70 74 75 72 65 20 6d 6f 64 65 2e 00 43 onfigure.traffic.capture.mode..C
bbb80 6f 6e 66 69 67 75 72 65 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 4d 41 43 onfigure.user.defined.:abbr:`MAC
bbba0 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 .(Media.Access.Control)`.address
bbbc0 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 .on.given.`<interface>`..Configu
bbbe0 72 65 20 77 61 74 65 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 20 67 65 6e 65 72 61 74 69 6f 6e 20 re.watermark.warning.generation.
bbc00 66 6f 72 20 61 6e 20 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 6d 69 74 2e 20 47 65 6e 65 72 61 74 for.an.IGMP.group.limit..Generat
bbc20 65 73 20 77 61 72 6e 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 67 es.warning.once.the.configured.g
bbc40 72 6f 75 70 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 20 77 68 69 6c 65 20 61 64 64 69 roup.limit.is.reached.while.addi
bbc60 6e 67 20 6e 65 77 20 67 72 6f 75 70 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 69 6e ng.new.groups..Configured.routin
bbc80 67 20 74 61 62 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 56 52 46 20 60 3c g.table.`<id>`.is.used.by.VRF.`<
bbca0 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 6f 6e 66 69 67 75 name>`..Configured.value.Configu
bbcc0 72 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 73 6f 20 74 68 61 74 20 69 74 20 6f res.the.BGP.speaker.so.that.it.o
bbce0 6e 6c 79 20 61 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 nly.accepts.inbound.connections.
bbd00 66 72 6f 6d 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 69 74 69 61 74 65 20 6f 75 74 62 from,.but.does.not.initiate.outb
bbd20 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 70 65 65 72 20 6f 72 20 ound.connections.to.the.peer.or.
bbd40 70 65 65 72 20 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 6f 45 20 53 65 72 peer.group..Configuring.IPoE.Ser
bbd60 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 00 43 6f 6e 66 69 67 75 72 69 6e ver.Configuring.IPsec.Configurin
bbd80 67 20 4c 32 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 4e 53 20 28 4c g.L2TP.Server.Configuring.LNS.(L
bbda0 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 2TP.Network.Server).Configuring.
bbdc0 50 50 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 54 50 20 53 65 PPPoE.Server.Configuring.PPTP.Se
bbde0 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 rver.Configuring.RADIUS.accounti
bbe00 6e 67 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 ng.Configuring.RADIUS.authentica
bbe20 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 53 65 72 76 65 72 00 43 6f 6e tion.Configuring.SSTP.Server.Con
bbe40 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 63 6c 69 65 6e 74 00 43 6f 6e 66 69 67 75 72 69 6e 67 figuring.SSTP.client.Configuring
bbe60 20 56 79 4f 53 20 74 6f 20 61 63 74 20 61 73 20 79 6f 75 72 20 49 50 53 65 63 20 61 63 63 65 73 .VyOS.to.act.as.your.IPSec.acces
bbe80 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 73 20 6f 6e 65 20 74 68 69 6e 67 2c 20 62 75 74 s.concentrator.is.one.thing,.but
bbea0 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 6e 65 65 64 20 74 6f 20 73 65 74 75 70 20 79 6f 75 72 .you.probably.need.to.setup.your
bbec0 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 .client.connecting.to.the.server
bbee0 20 73 6f 20 74 68 65 79 20 63 61 6e 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 49 50 53 65 63 20 67 .so.they.can.talk.to.the.IPSec.g
bbf00 61 74 65 77 61 79 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 64 64 ateway..Configuring.a.listen-add
bbf20 72 65 73 73 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 76 69 63 ress.is.essential.for.the.servic
bbf40 65 20 74 6f 20 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 43 6f e.to.work..Connect/Disconnect.Co
bbf60 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 nnected.client.should.use.`<addr
bbf80 65 73 73 3e 60 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 ess>`.as.their.DNS.server..This.
bbfa0 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 command.accepts.both.IPv4.and.IP
bbfc0 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 v6.addresses..Up.to.two.nameserv
bbfe0 65 72 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 ers.can.be.configured.for.IPv4,.
bc000 75 70 20 74 6f 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e up.to.three.for.IPv6..Connection
bc020 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e s.to.the.RPKI.caching.server.can
bc040 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 .not.only.be.established.by.HTTP
bc060 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 /TLS.but.you.can.also.rely.on.a.
bc080 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 secure.SSH.session.to.the.server
bc0a0 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 20 79 6f 75 20 66 69 72 73 74 20 6e 65 65 64 20 74 ..To.enable.SSH.you.first.need.t
bc0c0 6f 20 63 72 65 61 74 65 20 79 6f 75 72 73 65 6c 73 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 o.create.yoursels.an.SSH.client.
bc0e0 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 keypair.using.``generate.ssh.cli
bc100 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 ent-key./config/auth/id_rsa_rpki
bc120 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 ``..Once.your.key.is.created.you
bc140 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 .can.setup.the.connection..Conne
bc160 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 ctions.to.the.RPKI.caching.serve
bc180 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 r.can.not.only.be.established.by
bc1a0 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 .HTTP/TLS.but.you.can.also.rely.
bc1c0 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 on.a.secure.SSH.session.to.the.s
bc1e0 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 erver..To.enable.SSH,.first.you.
bc200 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 need.to.create.an.SSH.client.key
bc220 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 pair.using.``generate.ssh.client
bc240 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e -key./config/auth/id_rsa_rpki``.
bc260 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 .Once.your.key.is.created.you.ca
bc280 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 n.setup.the.connection..Connecti
bc2a0 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 ons.to.the.RPKI.caching.server.c
bc2c0 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 54 43 an.not.only.be.established.by.TC
bc2e0 50 20 75 73 69 6e 67 20 74 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 62 75 74 20 79 6f 75 P.using.the.RTR.protocol.but.you
bc300 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 .can.also.rely.on.a.secure.SSH.s
bc320 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 70 72 6f 76 69 ession.to.the.server..This.provi
bc340 64 65 73 20 74 72 61 6e 73 70 6f 72 74 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 63 6f 6e 66 des.transport.integrity.and.conf
bc360 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 74 20 69 73 20 61 20 67 6f 6f 64 20 69 64 65 identiality.and.it.is.a.good.ide
bc380 61 20 69 66 20 79 6f 75 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 6f 66 74 77 61 72 65 20 73 75 a.if.your.validation.software.su
bc3a0 70 70 6f 72 74 73 20 69 74 2e 20 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 pports.it...To.enable.SSH,.first
bc3c0 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e .you.need.to.create.an.SSH.clien
bc3e0 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 t.keypair.using.``generate.ssh.c
bc400 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 lient-key./config/auth/id_rsa_rp
bc420 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 ki``..Once.your.key.is.created.y
bc440 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e ou.can.setup.the.connection..Con
bc460 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b 20 ntrack.Conntrack.Sync.Conntrack.
bc480 53 79 6e 63 20 45 78 61 6d 70 6c 65 00 43 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 Sync.Example.Conntrack.ignore.ru
bc4a0 6c 65 73 00 43 6f 6e 6e 74 72 61 63 6b 20 6c 6f 67 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c les.Conntrack.log.Console.Consol
bc4c0 65 20 53 65 72 76 65 72 00 43 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 e.Server.Constrain.the.memory.av
bc4e0 61 69 6c 61 62 6c 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 ailable.to.the.container..Contai
bc500 6e 65 72 00 43 6f 6e 74 61 69 6e 65 72 20 4e 65 74 77 6f 72 6b 73 00 43 6f 6e 74 61 69 6e 65 72 ner.Container.Networks.Container
bc520 20 52 65 67 69 73 74 72 79 00 43 6f 6e 74 72 61 63 6b 20 54 69 6d 65 6f 75 74 73 00 43 6f 6e 76 .Registry.Contrack.Timeouts.Conv
bc540 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 ert.the.address.prefix.of.a.sing
bc560 6c 65 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 31 3a le.`fc00::/64`.network.to.`fc01:
bc580 3a 2f 36 34 60 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 :/64`.Convert.the.address.prefix
bc5a0 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b .of.a.single.`fc01::/64`.network
bc5c0 20 74 6f 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 2c 20 61 73 .to.`fc00::/64`.Copy.the.key,.as
bc5e0 20 69 74 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 .it.is.not.stored.on.the.local.f
bc600 69 6c 65 73 79 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 6d 6d 65 ilesystem..Because.it.is.a.symme
bc620 74 72 69 63 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 65 65 72 tric.key,.only.you.and.your.peer
bc640 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 73 20 63 6f .should.have.knowledge.of.its.co
bc660 6e 74 65 6e 74 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 ntent..Make.sure.you.distribute.
bc680 74 68 65 20 6b 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 6e 74 72 the.key.in.a.safe.manner,.Countr
bc6a0 79 20 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f y.code.(ISO/IEC.3166-1)..Used.to
bc6c0 20 73 65 74 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e .set.regulatory.domain..Set.as.n
bc6e0 65 65 64 65 64 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 eeded.to.indicate.country.in.whi
bc700 63 68 20 64 65 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e ch.device.is.operating..This.can
bc720 20 6c 69 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 .limit.available.channels.and.tr
bc740 61 6e 73 6d 69 74 20 70 6f 77 65 72 2e 00 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 ansmit.power..Creat.community-li
bc760 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 st.policy.identified.by.name.<te
bc780 78 74 3e 2e 00 43 72 65 61 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c xt>..Creat.extcommunity-list.pol
bc7a0 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 icy.identified.by.name.<text>..C
bc7c0 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 reate.DHCP.address.range.with.a.
bc7e0 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 range.id.of.`<n>`..DHCP.leases.a
bc800 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f re.taken.from.this.pool..The.poo
bc820 6c 20 73 74 61 72 74 73 20 61 74 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e l.starts.at.address.`<address>`.
bc840 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 .Create.DHCP.address.range.with.
bc860 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 a.range.id.of.`<n>`..DHCP.leases
bc880 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 .are.taken.from.this.pool..The.p
bc8a0 6f 6f 6c 20 73 74 6f 70 73 20 77 69 74 68 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 ool.stops.with.address.`<address
bc8c0 3e 60 2e 00 43 72 65 61 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c 69 65 6e 74 >`..Create.DNS.record.per.client
bc8e0 20 6c 65 61 73 65 2c 20 62 79 20 61 64 64 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 2f 65 74 .lease,.by.adding.clients.to./et
bc900 63 2f 68 6f 73 74 73 20 66 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 65 20 66 6f c/hosts.file..Entry.will.have.fo
bc920 72 6d 61 74 3a 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 3c 68 6f rmat:.`<shared-network-name>_<ho
bc940 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 20 60 3c stname>.<domain-name>`.Create.`<
bc960 75 73 65 72 3e 60 20 66 6f 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 user>`.for.local.authentication.
bc980 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f on.this.system..The.users.passwo
bc9a0 72 64 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 72 65 61 rd.will.be.set.to.`<pass>`..Crea
bc9c0 74 65 20 60 60 31 37 32 2e 31 38 2e 32 30 31 2e 30 2f 32 34 60 60 20 61 73 20 61 20 73 75 62 6e te.``172.18.201.0/24``.as.a.subn
bc9e0 65 74 20 77 69 74 68 69 6e 20 60 60 4e 45 54 31 60 60 20 61 6e 64 20 70 61 73 73 20 61 64 64 72 et.within.``NET1``.and.pass.addr
bca00 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 ess.of.Unifi.controller.at.``172
bca20 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 6f 66 20 74 68 61 74 20 73 .16.100.1``.to.clients.of.that.s
bca40 75 62 6e 65 74 2e 00 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 72 65 ubnet..Create.a.basic.bridge.Cre
bca60 61 74 65 20 61 20 66 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e ate.a.file.named.``VyOS-1.3.6.1.
bca80 34 2e 31 2e 34 34 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 4.1.44641.ConfigMgmt-Commands``.
bcaa0 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 72 65 using.the.following.content:.Cre
bcac0 61 74 65 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 63 61 ate.a.load.balancing.rule,.it.ca
bcae0 6e 20 62 65 20 61 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 n.be.a.number.between.1.and.9999
bcb00 3a 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 :.Create.a.new.:abbr:`CA.(Certif
bcb20 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 icate.Authority)`.and.output.the
bcb40 20 43 41 73 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 20 74 .CAs.public.and.private.key.on.t
bcb60 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 he.console..Create.a.new.DHCP.st
bcb80 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e atic.mapping.named.`<description
bcba0 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 >`.which.is.valid.for.the.host.i
bcbc0 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 dentified.by.its.DHCP.unique.ide
bcbe0 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 2e 00 43 ntifier.(DUID).`<identifier>`..C
bcc00 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 reate.a.new.DHCP.static.mapping.
bcc20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 named.`<description>`.which.is.v
bcc40 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 alid.for.the.host.identified.by.
bcc60 69 74 73 20 4d 41 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 its.MAC.`<address>`..Create.a.ne
bcc80 77 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c w.VLAN.interface.on.interface.`<
bcca0 69 6e 74 65 72 66 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 6d 62 65 interface>`.using.the.VLAN.numbe
bccc0 72 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 72 65 61 r.provided.via.`<vlan-id>`..Crea
bcce0 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 te.a.new.public/private.keypair.
bcd00 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 and.output.the.certificate.on.th
bcd20 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 e.console..Create.a.new.public/p
bcd40 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 77 68 69 63 68 20 69 73 20 73 69 67 6e 65 64 20 62 rivate.keypair.which.is.signed.b
bcd60 79 20 74 68 65 20 43 41 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 y.the.CA.referenced.by.`ca-name`
bcd80 2e 20 54 68 65 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 74 68 65 6e ..The.signed.certificate.is.then
bcda0 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 .output.to.the.console..Create.a
bcdc0 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 68 .new.self-signed.certificate..Th
bcde0 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 69 73 20 74 68 65 6e 20 73 68 6f 77 6e 20 6f e.public/private.is.then.shown.o
bce00 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f n.the.console..Create.a.new.subo
bce20 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 rdinate.:abbr:`CA.(Certificate.A
bce40 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 uthority)`.and.sign.it.using.the
bce60 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e .private.key.referenced.by.`ca-n
bce80 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a ame`..Create.a.new.subordinate.:
bcea0 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 abbr:`CA.(Certificate.Authority)
bcec0 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 `.and.sign.it.using.the.private.
bcee0 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 key.referenced.by.`name`..Create
bcf00 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 .a.peer.as.you.would.when.you.sp
bcf20 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 ecify.an.ASN,.except.that.if.the
bcf40 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 6d 69 6e .peers.ASN.is.different.than.min
bcf60 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 e.as.specified.under.the.:cfgcmd
bcf80 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 :`protocols.bgp.<asn>`.command.t
bcfa0 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 he.connection.will.be.denied..Cr
bcfc0 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f eate.a.peer.as.you.would.when.yo
bcfe0 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 u.specify.an.ASN,.except.that.if
bd000 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 6d 69 .the.peers.ASN.is.the.same.as.mi
bd020 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d ne.as.specified.under.the.:cfgcm
bd040 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 d:`protocols.bgp.<asn>`.command.
bd060 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 the.connection.will.be.denied..C
bd080 72 65 61 74 65 20 61 20 73 74 61 74 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 reate.a.static.hostname.mapping.
bd0a0 77 68 69 63 68 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6e 61 which.will.always.resolve.the.na
bd0c0 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 50 20 61 64 64 72 65 73 73 20 60 3c me.`<hostname>`.to.IP.address.`<
bd0e0 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c 69 63 79 address>`..Create.as-path-policy
bd100 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 .identified.by.name.<text>..Crea
bd120 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 te.firewall.rule.in.forward.chai
bd140 6e 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 66 6c 6f 77 74 62 61 6c 65 20 73 68 n,.and.define.which.flowtbale.sh
bd160 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 ould.be.used..Only.applicable.if
bd180 20 61 63 74 69 6f 6e 20 69 73 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 .action.is.``offload``..Create.f
bd1a0 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 irewall.rule.in.forward.chain,.a
bd1c0 6e 64 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 nd.set.action.to.``offload``..Cr
bd1e0 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 3a 20 63 72 65 61 74 65 20 61 20 66 69 72 eate.firewall.rule:.create.a.fir
bd200 65 77 61 6c 6c 20 72 75 6c 65 2c 20 73 65 74 74 69 6e 67 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 ewall.rule,.setting.action.to.``
bd220 6f 66 66 6c 6f 61 64 60 60 20 61 6e 64 20 75 73 69 6e 67 20 64 65 73 69 72 65 64 20 66 6c 6f 77 offload``.and.using.desired.flow
bd240 74 61 62 6c 65 20 66 6f 72 20 60 60 6f 66 66 6c 6f 61 64 2d 74 61 72 67 65 74 60 60 2e 00 43 72 table.for.``offload-target``..Cr
bd260 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 63 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 eate.flowtable:.create.flowtable
bd280 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 ,.which.includes.the.interfaces.
bd2a0 74 68 61 74 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 that.are.going.to.be.used.by.the
bd2c0 20 66 6c 6f 77 74 61 62 6c 65 2e 00 43 72 65 61 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 .flowtable..Create.large-communi
bd2e0 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d ty-list.policy.identified.by.nam
bd300 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 3e 60 e.<text>..Create.named.`<alias>`
bd320 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 .for.the.configured.static.mappi
bd340 6e 67 20 66 6f 72 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 61 64 ng.for.`<hostname>`..Thus.the.ad
bd360 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 dress.configured.as.:cfgcmd:`set
bd380 20 73 79 73 74 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 .system.static-host-mapping.host
bd3a0 2d 6e 61 6d 65 20 3c 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 3e 60 -name.<hostname>.inet.<address>`
bd3c0 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d .can.be.reached.via.multiple.nam
bd3e0 65 73 2e 00 43 72 65 61 74 65 20 6e 65 77 20 3a 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 20 75 es..Create.new.:rfc:`2136`.DNS.u
bd400 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 pdate.configuration.which.will.u
bd420 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f pdate.the.IP.address.assigned.to
bd440 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f .`<interface>`.on.the.service.yo
bd460 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d u.configured.under.`<service-nam
bd480 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 e>`..Create.new.VRF.instance.wit
bd4a0 68 20 60 3c 6e 61 6d 65 3e 60 2e 20 54 68 65 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 h.`<name>`..The.name.is.used.whe
bd4c0 6e 20 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 n.placing.individual.interfaces.
bd4e0 69 6e 74 6f 20 74 68 65 20 56 52 46 2e 00 43 72 65 61 74 65 20 6e 65 77 20 64 79 6e 61 6d 69 63 into.the.VRF..Create.new.dynamic
bd500 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 .DNS.update.configuration.which.
bd520 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 will.update.the.IP.address.assig
bd540 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 ned.to.`<interface>`.on.the.serv
bd560 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 ice.you.configured.under.`<servi
bd580 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 ce-name>`..Create.new.system.use
bd5a0 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 r.with.username.`<name>`.and.rea
bd5c0 6c 2d 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 l-name.specified.by.`<string>`..
bd5e0 43 72 65 61 74 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 Create.service.`<name>`.to.liste
bd600 6e 20 6f 6e 20 3c 70 6f 72 74 3e 00 43 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 n.on.<port>.Creates.a.named.cont
bd620 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 00 43 72 65 61 74 65 73 20 6c 6f 63 61 6c 20 49 50 6f 45 ainer.network.Creates.local.IPoE
bd640 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 3d 2a 2a 3c 69 6e 74 65 72 66 61 63 65 .user.with.username=**<interface
bd660 3e 2a 2a 20 61 6e 64 20 70 61 73 73 77 6f 72 64 3d 2a 2a 3c 4d 41 43 3e 2a 2a 20 28 6d 61 63 2d >**.and.password=**<MAC>**.(mac-
bd680 61 64 64 72 65 73 73 29 00 43 72 65 61 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 address).Creates.static.peer.map
bd6a0 70 69 6e 67 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 ping.of.protocol-address.to.:abb
bd6c0 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d r:`NBMA.(Non-broadcast.multiple-
bd6e0 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 access.network)`.address..Creati
bd700 6e 67 20 61 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 ng.a.bridge.interface.is.very.si
bd720 6d 70 6c 65 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 mple..In.this.example,.we.will.h
bd740 61 76 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 77 20 74 61 62 6c 65 3a 00 43 72 65 61 ave:.Creating.a.flow.table:.Crea
bd760 74 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 43 72 65 61 74 69 6e 67 20 72 ting.a.traffic.policy.Creating.r
bd780 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 20 74 61 62 6c 65 73 3a 00 43 72 65 64 ules.for.using.flow.tables:.Cred
bd7a0 65 6e 74 69 61 6c 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 20 61 6e 64 20 entials.can.be.defined.here.and.
bd7c0 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 64 64 69 6e 67 20 61 20 will.only.be.used.when.adding.a.
bd7e0 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 container.image.to.the.system..C
bd800 72 69 74 69 63 61 6c 00 43 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e ritical.Critical.conditions.-.e.
bd820 67 2e 20 68 61 72 64 20 64 72 69 76 65 20 65 72 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e g..hard.drive.errors..Crystalfon
bd840 74 7a 20 43 46 41 2d 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 tz.CFA-533.Crystalfontz.CFA-631.
bd860 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 Crystalfontz.CFA-633.Crystalfont
bd880 7a 20 43 46 41 2d 36 33 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c z.CFA-635.Cur.Hop.Limit.Currentl
bd8a0 79 20 64 6f 65 73 20 6e 6f 74 20 64 6f 20 6d 75 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 y.does.not.do.much.as.caching.is
bd8c0 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 .not.implemented..Currently.dyna
bd8e0 6d 69 63 20 72 6f 75 74 69 6e 67 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 mic.routing.is.supported.for.the
bd900 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c .following.protocols:.Custom.Fil
bd920 65 00 43 75 73 74 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 e.Custom.bridge.firewall.chains.
bd940 63 61 6e 20 62 65 20 63 72 65 61 74 65 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 can.be.create.with.command.``set
bd960 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e .firewall.bridge.name.<name>....
bd980 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 ``..In.order.to.use.such.custom.
bd9a0 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 chain,.a.rule.with.action.jump,.
bd9c0 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 and.the.appropiate.target.should
bd9e0 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 .be.defined.in.a.base.chain..Cus
bda00 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 tom.firewall.chains.can.be.creat
bda20 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c ed,.with.commands.``set.firewall
bda40 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 .[ipv4.|.ipv6].[name.|.ipv6-name
bda60 5d 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 ].<name>....``..In.order.to.use.
bda80 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a such.custom.chain,.a.rule.with.*
bdaa0 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 *action.jump**,.and.the.appropia
bdac0 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 te.**target**.should.be.defined.
bdae0 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c in.a.base.chain..Custom.firewall
bdb00 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d .chains.can.be.created,.with.com
bdb20 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c mands.``set.firewall.ipv4.name.<
bdb40 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 name>....``..In.order.to.use.suc
bdb60 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 h.custom.chain,.a.rule.with.**ac
bdb80 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 tion.jump**,.and.the.appropiate.
bdba0 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 **target**.should.be.defined.in.
bdbc0 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 a.base.chain..Custom.firewall.ch
bdbe0 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e ains.can.be.created,.with.comman
bdc00 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e 61 6d ds.``set.firewall.ipv6.name.<nam
bdc20 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 e>....``..In.order.to.use.such.c
bdc40 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f ustom.chain,.a.rule.with.**actio
bdc60 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 n.jump**,.and.the.appropiate.**t
bdc80 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 arget**.should.be.defined.in.a.b
bdca0 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 73 ase.chain..Custom.health-check.s
bdcc0 63 72 69 70 74 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 72 65 61 6c 2d 73 65 72 76 65 cript.allows.checking.real-serve
bdce0 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 7a 65 64 20 69 67 6e 6f 72 65 r.availability.Customized.ignore
bdd00 20 72 75 6c 65 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c .rules,.based.on.a.packet.and.fl
bdd20 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 ow.selector..DCO.can.be.enabled.
bdd40 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c for.both.new.and.existing.tunnel
bdd60 73 2c 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 20 74 75 s,VyOS.adds.an.option.in.each.tu
bdd80 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 nnel.configuration.where.we.can.
bdda0 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 2e 54 68 65 20 63 75 72 72 65 enable.this.function...The.curre
bddc0 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 nt.best.practice.is.to.create.a.
bdde0 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 new.tunnel.with.DCO.to.minimize.
bde00 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 78 69 73 the.chance.of.problems.with.exis
bde20 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 6f 72 74 20 69 73 20 61 20 70 ting.clients..DCO.support.is.a.p
bde40 65 72 2d 74 75 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 74 20 69 73 20 6e 6f 74 20 61 er-tunnel.option.and.it.is.not.a
bde60 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 utomatically.enabled.by.default.
bde80 66 6f 72 20 6e 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 6e 6e 65 6c 73 2e 20 45 78 69 for.new.or.upgraded.tunnels..Exi
bdea0 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 74 6f 20 66 sting.tunnels.will.continue.to.f
bdec0 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 6e 20 74 68 65 20 70 61 73 74 unction.as.they.have.in.the.past
bdee0 2e 00 44 44 6f 53 20 50 72 6f 74 65 63 74 69 6f 6e 00 44 48 20 47 72 6f 75 70 20 31 34 00 44 48 ..DDoS.Protection.DH.Group.14.DH
bdf00 43 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 63 6f 6e CP.High.Availability.must.be.con
bdf20 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 figured.explicitly.by.the.follow
bdf40 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 20 6f 6e 20 62 6f 74 68 20 73 65 72 76 65 72 73 3a 00 ing.statements.on.both.servers:.
bdf60 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 66 61 69 6c DHCP.Relay.DHCP.Server.DHCP.fail
bdf80 6f 76 65 72 20 70 61 72 61 6d 65 74 65 72 73 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 over.parameters.DHCP.lease.range
bdfa0 00 44 48 43 50 20 72 61 6e 67 65 20 73 70 61 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 36 38 2e .DHCP.range.spans.from.`192.168.
bdfc0 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 48 43 50 189.10`.-.`192.168.189.250`.DHCP
bdfe0 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 6c 6f .relay.example.DHCP.server.is.lo
be000 63 61 74 65 64 20 61 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e 34 20 6f cated.at.IPv4.address.10.0.1.4.o
be020 6e 20 60 60 65 74 68 32 60 60 2e 00 44 48 43 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 73 n.``eth2``..DHCPv6.address.pools
be040 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 79 73 74 .must.be.configured.for.the.syst
be060 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 54 68 em.to.act.as.a.DHCPv6.server..Th
be080 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 20 61 20 e.following.example.describes.a.
be0a0 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 20 65 78 common.scenario..DHCPv6.relay.ex
be0c0 61 6d 70 6c 65 00 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 63 65 69 76 ample.DHCPv6.requests.are.receiv
be0e0 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e 67 20 69 ed.by.the.router.on.`listening.i
be100 6e 74 65 72 66 61 63 65 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 4e 20 65 nterface`.``eth1``.DMVPN.DMVPN.e
be120 78 61 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 44 4d 56 xample.network.DMVPN.network.DMV
be140 50 4e 20 6f 6e 6c 79 20 61 75 74 6f 6d 61 74 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 64 PN.only.automates.the.tunnel.end
be160 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 63 6f 6d point.discovery.and.setup..A.com
be180 70 6c 65 74 65 20 73 6f 6c 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 plete.solution.also.incorporates
be1a0 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 .the.use.of.a.routing.protocol..
be1c0 42 47 50 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 65 64 20 BGP.is.particularly.well.suited.
be1e0 66 6f 72 20 75 73 65 20 77 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 20 69 73 for.use.with.DMVPN..DNAT.DNAT.is
be200 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a 2a 50 6f .typically.referred.to.as.a.**Po
be220 72 74 20 46 6f 72 77 61 72 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 20 61 73 rt.Forward**..When.using.VyOS.as
be240 20 61 20 4e 41 54 20 72 6f 75 74 65 72 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 20 63 6f .a.NAT.router.and.firewall,.a.co
be260 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f 20 72 65 mmon.configuration.task.is.to.re
be280 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 73 79 73 direct.incoming.traffic.to.a.sys
be2a0 74 65 6d 20 62 65 68 69 6e 64 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 20 72 75 tem.behind.the.firewall..DNAT.ru
be2c0 6c 65 20 31 30 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 le.10.replaces.the.destination.a
be2e0 64 64 72 65 73 73 20 6f 66 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 69 74 68 ddress.of.an.inbound.packet.with
be300 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 64 69 6e .192.0.2.10.DNAT66.DNS.Forwardin
be320 67 00 44 4e 53 20 6e 61 6d 65 20 73 65 72 76 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 20 6c 69 g.DNS.name.servers.DNS.search.li
be340 73 74 20 74 6f 20 61 64 76 65 72 74 69 73 65 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 76 34 20 st.to.advertise.DNS.server.IPv4.
be360 61 64 64 72 65 73 73 00 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 address.DNS.server.is.located.at
be380 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 50 20 76 .``2001:db8::ffff``.DNSSL.DSCP.v
be3a0 61 6c 75 65 73 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 3a 72 66 alues.as.per.:rfc:`2474`.and.:rf
be3c0 63 3a 60 34 35 39 35 60 3a 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 20 4d 48 c:`4595`:.DSSS/CCK.Mode.in.40.MH
be3e0 7a 2c 20 74 68 69 73 20 73 65 74 73 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 44 z,.this.sets.``[DSSS_CCK-40]``.D
be400 61 74 61 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 75 6e 64 ata.is.provided.by.DB-IP.com.und
be420 65 72 20 43 43 2d 42 59 2d 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 74 69 6f er.CC-BY-4.0.license..Attributio
be440 6e 20 72 65 71 75 69 72 65 64 2c 20 70 65 72 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 75 74 69 n.required,.permits.redistributi
be460 6f 6e 20 73 6f 20 77 65 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 73 65 20 on.so.we.can.include.a.database.
be480 69 6e 20 69 6d 61 67 65 73 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 6e 63 6c in.images(~3MB.compressed)..Incl
be4a0 75 64 65 73 20 63 72 6f 6e 20 73 63 72 69 70 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 6c 6c 61 udes.cron.script.(manually.calla
be4c0 62 6c 65 20 62 79 20 6f 70 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 74 6f 20 ble.by.op-mode.update.geoip).to.
be4e0 6b 65 65 70 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 65 64 2e keep.database.and.rules.updated.
be500 00 44 65 62 75 67 00 44 65 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d 20 4d 65 .Debug.Debug-level.messages.-.Me
be520 73 73 61 67 65 73 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 ssages.that.contain.information.
be540 6e 6f 72 6d 61 6c 6c 79 20 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 75 67 67 normally.of.use.only.when.debugg
be560 69 6e 67 20 61 20 70 72 6f 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 31 ing.a.program..Default.Default.1
be580 2e 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 6c 74 20 ..Default.Gateway/Route.Default.
be5a0 52 6f 75 74 65 72 20 50 72 65 66 65 72 65 6e 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 Router.Preference.Default.behavi
be5c0 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 or.-.don't.ask.client.for.mppe,.
be5e0 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c but.allow.it.if.client.wants..Pl
be600 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 ease.note.that.RADIUS.may.overri
be620 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 de.this.option.by.MS-MPPE-Encryp
be640 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 67 tion-Policy.attribute..Default.g
be660 61 74 65 77 61 79 20 61 6e 64 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 74 20 60 31 39 32 ateway.and.DNS.server.is.at.`192
be680 2e 30 2e 32 2e 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 55 73 65 .0.2.254`.Default.is.512.MB..Use
be6a0 20 30 20 4d 42 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 65 66 61 .0.MB.for.unlimited.memory..Defa
be6c0 75 6c 74 20 69 73 20 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 61 75 6c ult.is.``any-available``..Defaul
be6e0 74 20 69 73 20 60 60 69 63 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 64 65 74 t.is.``icmp``..Default.is.to.det
be700 65 63 74 73 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 ects.physical.link.state.changes
be720 2e 00 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a ..Default.port.is.3128..Default:
be740 20 31 00 44 65 66 61 75 6c 74 3a 20 34 34 33 00 44 65 66 61 75 6c 74 73 20 74 6f 20 27 75 69 64 .1.Default:.443.Defaults.to.'uid
be760 27 00 44 65 66 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 44 65 66 61 75 6c '.Defaults.to.225.0.0.50..Defaul
be780 74 73 20 74 6f 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 74 69 6f 6e 20 54 ts.to.``us``..Define.Conection.T
be7a0 69 6d 65 6f 75 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 70 72 65 66 imeouts.Define.IPv4.or.IPv6.pref
be7c0 69 78 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 20 4f 6e 6c ix.for.a.given.network.name..Onl
be7e0 79 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 y.one.IPv4.and.one.IPv6.prefix.c
be800 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 00 44 65 66 an.be.used.per.network.name..Def
be820 69 6e 65 20 49 50 76 34 2f 49 50 76 36 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 ine.IPv4/IPv6.management.address
be840 20 74 72 61 6e 73 6d 69 74 74 65 64 20 76 69 61 20 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c 65 20 .transmitted.via.LLDP..Multiple.
be860 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 20 61 addresses.can.be.defined..Only.a
be880 64 64 72 65 73 73 65 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d ddresses.connected.to.the.system
be8a0 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 44 65 66 69 6e 65 20 61 20 49 .will.be.transmitted..Define.a.I
be8c0 50 76 34 20 6f 72 20 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 69 6e Pv4.or.IPv6.Network.group..Defin
be8e0 65 20 61 20 49 50 76 34 20 6f 72 20 61 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 e.a.IPv4.or.a.IPv6.address.group
be900 00 44 65 66 69 6e 65 20 61 20 5a 6f 6e 65 00 44 65 66 69 6e 65 20 61 20 64 69 73 63 72 65 74 65 .Define.a.Zone.Define.a.discrete
be920 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 2e 31 .source.IP.address.of.100.64.0.1
be940 20 66 6f 72 20 53 4e 41 54 20 72 75 6c 65 20 32 30 00 44 65 66 69 6e 65 20 61 20 64 6f 6d 61 69 .for.SNAT.rule.20.Define.a.domai
be960 6e 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 65 66 n.group..Define.a.mac.group..Def
be980 69 6e 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 2e 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 63 61 ine.a.port.group..A.port.name.ca
be9a0 6e 20 62 65 20 61 6e 79 20 6e 61 6d 65 20 64 65 66 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f 73 65 n.be.any.name.defined.in./etc/se
be9c0 72 76 69 63 65 73 2e 20 65 2e 67 2e 3a 20 68 74 74 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f 77 65 rvices..e.g.:.http.Define.allowe
be9e0 64 20 63 69 70 68 65 72 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 53 53 48 20 63 6f 6e 6e 65 d.ciphers.used.for.the.SSH.conne
bea00 63 74 69 6f 6e 2e 20 41 20 6e 75 6d 62 65 72 20 6f 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 ction..A.number.of.allowed.ciphe
bea20 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 70 6c rs.can.be.specified,.use.multipl
bea40 65 20 6f 63 63 75 72 72 65 6e 63 65 73 20 74 6f 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 e.occurrences.to.allow.multiple.
bea60 63 69 70 68 65 72 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f ciphers..Define.an.interface.gro
bea80 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 up..Wildcard.are.accepted.too..D
beaa0 65 66 69 6e 65 20 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 efine.behavior.for.gratuitous.AR
beac0 50 20 66 72 61 6d 65 73 20 77 68 6f 27 73 20 49 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 P.frames.who's.IP.is.not.already
beae0 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f .present.in.the.ARP.table..If.co
beb00 6e 66 69 67 75 72 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 nfigured.create.new.entries.in.t
beb20 68 65 20 41 52 50 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d he.ARP.table..Define.different.m
beb40 6f 64 65 73 20 66 6f 72 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 odes.for.IP.directed.broadcast.f
beb60 6f 72 77 61 72 64 69 6e 67 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 orwarding.as.described.in.:rfc:`
beb80 31 38 31 32 60 20 61 6e 64 20 3a 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 69 1812`.and.:rfc:`2644`..Define.di
beba0 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 65 fferent.modes.for.sending.replie
bebc0 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 72 65 63 65 69 76 65 64 20 41 52 50 20 72 65 s.in.response.to.received.ARP.re
bebe0 71 75 65 73 74 73 20 74 68 61 74 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 quests.that.resolve.local.target
bec00 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 .IP.addresses:.Define.different.
bec20 72 65 73 74 72 69 63 74 69 6f 6e 20 6c 65 76 65 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 6e restriction.levels.for.announcin
bec40 67 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 g.the.local.source.IP.address.fr
bec60 6f 6d 20 49 50 20 70 61 63 6b 65 74 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 73 65 om.IP.packets.in.ARP.requests.se
bec80 6e 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 74 6f 20 68 nt.on.interface..Define.how.to.h
beca0 61 6e 64 6c 65 20 6c 65 61 66 2d 73 65 6f 6e 64 73 2e 00 44 65 66 69 6e 65 20 69 6e 74 65 72 66 andle.leaf-seonds..Define.interf
becc0 61 63 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 aces.to.be.used.in.the.flowtable
bece0 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 ..Define.length.of.packet.payloa
bed00 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e d.to.include.in.netlink.message.
bed20 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 .Only.applicable.if.rule.log.is.
bed40 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e enable.and.log.group.is.defined.
bed60 00 44 65 66 69 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 73 61 67 .Define.log.group.to.send.messag
bed80 65 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f e.to..Only.applicable.if.rule.lo
beda0 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f g.is.enable..Define.log-level..O
bedc0 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e nly.applicable.if.rule.log.is.en
bede0 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 able..Define.number.of.packets.t
bee00 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 o.queue.inside.the.kernel.before
bee20 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 .sending.them.to.userspace..Only
bee40 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c .applicable.if.rule.log.is.enabl
bee60 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 e.and.log.group.is.defined..Defi
bee80 6e 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 48 69 67 68 20 41 76 61 69 6c 61 ne.operation.mode.of.High.Availa
beea0 62 69 6c 69 74 79 20 66 65 61 74 75 72 65 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 66 bility.feature..Default.value.if
beec0 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 73 20 60 61 63 .command.is.not.specified.is.`ac
beee0 74 69 76 65 2d 61 63 74 69 76 65 60 00 44 65 66 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 tive-active`.Define.the.time.int
bef00 65 72 76 61 6c 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 erval.to.update.the.local.cache.
bef20 44 65 66 69 6e 65 20 74 68 65 20 7a 6f 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e Define.the.zone.as.a.local.zone.
bef40 20 41 20 6c 6f 63 61 6c 20 7a 6f 6e 65 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 .A.local.zone.has.no.interfaces.
bef60 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 and.will.be.applied.to.the.route
bef80 72 20 69 74 73 65 6c 66 2e 00 44 65 66 69 6e 65 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f 61 64 r.itself..Define.type.of.offload
befa0 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 60 60 .to.be.used.by.the.flowtable:.``
befc0 68 61 72 64 77 61 72 65 60 60 20 6f 72 20 60 60 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 20 64 hardware``.or.``software``..By.d
befe0 65 66 61 75 6c 74 2c 20 60 60 73 6f 66 74 77 61 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 73 20 efault,.``software``.offload.is.
bf000 75 73 65 64 2e 00 44 65 66 69 6e 65 20 75 73 65 64 20 65 74 68 65 72 74 79 70 65 20 6f 66 20 62 used..Define.used.ethertype.of.b
bf020 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 64 20 74 68 65 20 49 50 76 ridge.interface..Defined.the.IPv
bf040 34 2c 20 49 50 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 4,.IPv6.or.FQDN.and.port.number.
bf060 6f 66 20 74 68 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 of.the.caching.RPKI.caching.inst
bf080 61 6e 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6c 74 65 ance.which.is.used..Defines.alte
bf0a0 72 6e 61 74 65 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 20 61 rnate.sources.for.multicasting.a
bf0c0 6e 64 20 49 47 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 nd.IGMP.data..The.network.addres
bf0e0 73 20 6d 75 73 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 s.must.be.on.the.following.forma
bf100 74 20 27 61 2e 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 72 t.'a.b.c.d/n'..By.default,.the.r
bf120 6f 75 74 65 72 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 74 61 20 66 72 6f 6d 20 73 6f 75 72 outer.will.accept.data.from.sour
bf140 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 61 73 20 63 6f 6e 66 69 ces.on.the.same.network.as.confi
bf160 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 74 68 65 20 6d 75 gured.on.an.interface..If.the.mu
bf180 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 6f 6e 20 61 20 72 65 6d 6f 74 65 20 lticast.source.lies.on.a.remote.
bf1a0 6e 65 74 77 6f 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 66 72 6f 6d 20 77 68 network,.one.must.define.from.wh
bf1c0 65 72 65 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 ere.traffic.should.be.accepted..
bf1e0 44 65 66 69 6e 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 Defines.an.off-NBMA.network.pref
bf200 69 78 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 20 77 ix.for.which.the.GRE.interface.w
bf220 69 6c 6c 20 61 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 61 6e 20 61 6c ill.act.as.a.gateway..This.an.al
bf240 74 65 72 6e 61 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e 67 20 6c 6f 63 61 6c 20 69 6e 74 65 ternative.to.defining.local.inte
bf260 72 66 61 63 65 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 2d 64 65 73 74 69 6e 61 74 69 6f 6e rfaces.with.shortcut-destination
bf280 20 66 6c 61 67 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b 68 6f 6c 65 20 64 69 73 74 61 6e 63 .flag..Defines.blackhole.distanc
bf2a0 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d e.for.this.route,.routes.with.sm
bf2c0 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 aller.administrative.distance.ar
bf2e0 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 e.elected.prior.to.those.with.a.
bf300 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 6d 69 6e 69 6d 75 6d higher.distance..Defines.minimum
bf320 20 61 63 63 65 70 74 61 62 6c 65 20 4d 54 55 2e 20 49 66 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 .acceptable.MTU..If.client.will.
bf340 74 72 79 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 6c 65 73 73 20 74 68 65 6e 20 73 70 65 63 69 try.to.negotiate.less.then.speci
bf360 66 69 65 64 20 4d 54 55 20 74 68 65 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 64 20 6f fied.MTU.then.it.will.be.NAKed.o
bf380 72 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 69 66 20 72 65 6a 65 63 74 73 20 67 72 65 61 74 65 r.disconnected.if.rejects.greate
bf3a0 72 20 4d 54 55 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e r.MTU..Default.value.is.**100**.
bf3c0 00 44 65 66 69 6e 65 73 20 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 .Defines.next-hop.distance.for.t
bf3e0 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 his.route,.routes.with.smaller.a
bf400 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 dministrative.distance.are.elect
bf420 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 ed.prior.to.those.with.a.higher.
bf440 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 70 72 65 66 65 72 72 65 64 20 4d 52 55 2e distance..Defines.preferred.MRU.
bf460 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 .By.default.is.not.defined..Defi
bf480 6e 65 73 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 41 52 50 2c 20 nes.protocols.for.checking.ARP,.
bf4a0 49 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c ICMP,.TCP.Defines.the.maximum.`<
bf4c0 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 number>`.of.unanswered.echo.requ
bf4e0 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c ests..Upon.reaching.the.value.`<
bf500 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 number>`,.the.session.will.be.re
bf520 73 65 74 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 set..Defines.the.maximum.`<numbe
bf540 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e r>`.of.unanswered.echo.requests.
bf560 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 .Upon.reaching.the.value.`<numbe
bf580 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 20 r>`,.the.session.will.be.reset..
bf5a0 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 2a 2a 2e 00 44 65 66 69 6e 65 73 20 Default.value.is.**3**..Defines.
bf5c0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 6d the.specified.device.as.a.system
bf5e0 20 63 6f 6e 73 6f 6c 65 2e 20 41 76 61 69 6c 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 .console..Available.console.devi
bf600 63 65 73 20 63 61 6e 20 62 65 20 28 73 65 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 ces.can.be.(see.completion.helpe
bf620 72 29 3a 00 44 65 66 69 6e 69 6e 67 20 50 65 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 r):.Defining.Peers.Delegate.pref
bf640 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 72 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 ixes.from.the.range.indicated.by
bf660 20 74 68 65 20 73 74 61 72 74 20 61 6e 64 20 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 .the.start.and.stop.qualifier..D
bf680 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 elete.BGP.communities.matching.t
bf6a0 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f he.community-list..Delete.BGP.co
bf6c0 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d mmunities.matching.the.large-com
bf6e0 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 munity-list..Delete.Logs.Delete.
bf700 61 20 70 61 72 74 69 63 75 6c 61 72 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 62 61 73 a.particular.container.image.bas
bf720 65 64 20 6f 6e 20 69 74 27 73 20 69 6d 61 67 65 20 49 44 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 ed.on.it's.image.ID..You.can.als
bf740 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 20 61 74 o.delete.all.container.images.at
bf760 20 6f 6e 63 65 2e 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 .once..Delete.all.BGP.communitie
bf780 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 69 s.Delete.all.BGP.large-communiti
bf7a0 65 73 00 44 65 6c 65 74 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 es.Delete.default.route.from.the
bf7c0 20 73 79 73 74 65 6d 2e 00 44 65 6c 65 74 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 75 .system..Deletes.the.specified.u
bf7e0 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 6c 65 20 3c 74 65 78 74 3e 20 69 6e 20 74 68 65 20 2f ser-defined.file.<text>.in.the./
bf800 76 61 72 2f 6c 6f 67 2f 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 00 44 65 70 65 6e 64 69 6e 67 var/log/user.directory.Depending
bf820 20 6f 6e 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 6e 6f 74 20 61 6c 6c 20 6f 66 20 74 68 65 .on.the.location,.not.all.of.the
bf840 73 65 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 se.channels.may.be.available.for
bf860 20 75 73 65 21 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 70 69 74 65 20 74 68 65 20 44 72 .use!.Description.Despite.the.Dr
bf880 6f 70 2d 54 61 69 6c 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 73 6c 6f 77 20 64 6f 77 op-Tail.policy.does.not.slow.dow
bf8a0 6e 20 70 61 63 6b 65 74 73 2c 20 69 66 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 n.packets,.if.many.packets.are.t
bf8c0 6f 20 62 65 20 73 65 6e 74 2c 20 74 68 65 79 20 63 6f 75 6c 64 20 67 65 74 20 64 72 6f 70 70 65 o.be.sent,.they.could.get.droppe
bf8e0 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 65 6e 71 75 65 75 65 64 20 61 74 d.when.trying.to.get.enqueued.at
bf900 20 74 68 65 20 74 61 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 69 66 20 74 68 .the.tail..This.can.happen.if.th
bf920 65 20 71 75 65 75 65 20 68 61 73 20 73 74 69 6c 6c 20 6e 6f 74 20 62 65 65 6e 20 61 62 6c 65 20 e.queue.has.still.not.been.able.
bf940 74 6f 20 72 65 6c 65 61 73 65 20 65 6e 6f 75 67 68 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 69 to.release.enough.packets.from.i
bf960 74 73 20 68 65 61 64 2e 00 44 65 73 70 69 74 65 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 41 ts.head..Despite.the.fact.that.A
bf980 44 20 69 73 20 61 20 73 75 70 65 72 73 65 74 20 6f 66 20 4c 44 41 50 00 44 65 73 74 69 6e 61 74 D.is.a.superset.of.LDAP.Destinat
bf9a0 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 44 65 73 74 ion.Address.Destination.NAT.Dest
bf9c0 69 6e 61 74 69 6f 6e 20 50 72 65 66 69 78 00 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 ination.Prefix.Detailed.informat
bf9e0 69 6f 6e 20 61 62 6f 75 74 20 22 63 69 73 63 6f 22 20 61 6e 64 20 22 69 62 6d 22 20 6d 6f 64 65 ion.about."cisco".and."ibm".mode
bfa00 6c 73 20 64 69 66 66 65 72 65 6e 63 65 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 3a ls.differences.can.be.found.in.:
bfa20 72 66 63 3a 60 33 35 30 39 60 2e 20 41 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 20 61 rfc:`3509`..A."shortcut".model.a
bfa40 6c 6c 6f 77 73 20 41 42 52 20 74 6f 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 62 65 74 77 65 llows.ABR.to.create.routes.betwe
bfa60 65 6e 20 61 72 65 61 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f en.areas.based.on.the.topology.o
bfa80 66 20 74 68 65 20 61 72 65 61 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 72 6f f.the.areas.connected.to.this.ro
bfaa0 75 74 65 72 20 62 75 74 20 6e 6f 74 20 75 73 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 uter.but.not.using.a.backbone.ar
bfac0 65 61 20 69 6e 20 63 61 73 65 20 69 66 20 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 20 72 6f 75 74 65 ea.in.case.if.non-backbone.route
bfae0 20 77 69 6c 6c 20 62 65 20 63 68 65 61 70 65 72 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 .will.be.cheaper..For.more.infor
bfb00 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 2c 20 73 mation.about."shortcut".model,.s
bfb20 65 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 ee.:t:`ospf-shortcut-abr-02.txt`
bfb40 00 44 65 74 65 72 6d 69 6e 65 73 20 68 6f 77 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 .Determines.how.opennhrp.daemon.
bfb60 73 68 6f 75 6c 64 20 73 6f 66 74 20 73 77 69 74 63 68 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 should.soft.switch.the.multicast
bfb80 20 74 72 61 66 66 69 63 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 6d 75 6c 74 69 63 61 73 74 20 74 .traffic..Currently,.multicast.t
bfba0 72 61 66 66 69 63 20 69 73 20 63 61 70 74 75 72 65 64 20 62 79 20 6f 70 65 6e 6e 68 72 70 20 64 raffic.is.captured.by.opennhrp.d
bfbc0 61 65 6d 6f 6e 20 75 73 69 6e 67 20 61 20 70 61 63 6b 65 74 20 73 6f 63 6b 65 74 2c 20 61 6e 64 aemon.using.a.packet.socket,.and
bfbe0 20 72 65 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 70 72 6f 70 65 72 20 64 65 73 74 69 6e 61 74 69 .resent.back.to.proper.destinati
bfc00 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 70 ons..This.means.that.multicast.p
bfc20 61 63 6b 65 74 20 73 65 6e 64 69 6e 67 20 69 73 20 43 50 55 20 69 6e 74 65 6e 73 69 76 65 2e 00 acket.sending.is.CPU.intensive..
bfc40 44 65 76 69 63 65 20 69 73 20 69 6e 63 61 70 61 62 6c 65 20 6f 66 20 34 30 20 4d 48 7a 2c 20 64 Device.is.incapable.of.40.MHz,.d
bfc60 6f 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 2e 20 54 68 69 73 20 73 65 74 73 20 60 60 5b 34 30 o.not.advertise..This.sets.``[40
bfc80 2d 49 4e 54 4f 4c 45 52 41 4e 54 5d 60 60 00 44 65 76 69 63 65 73 20 65 76 61 6c 75 61 74 69 6e -INTOLERANT]``.Devices.evaluatin
bfca0 67 20 77 68 65 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 70 75 62 g.whether.an.IPv4.address.is.pub
bfcc0 6c 69 63 20 6d 75 73 74 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 72 65 63 6f 67 6e 69 7a 65 lic.must.be.updated.to.recognize
bfce0 20 74 68 65 20 6e 65 77 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 41 6c 6c 6f 63 61 74 69 .the.new.address.space..Allocati
bfd00 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 ng.more.private.IPv4.address.spa
bfd20 63 65 20 66 6f 72 20 4e 41 54 20 64 65 76 69 63 65 73 20 6d 69 67 68 74 20 70 72 6f 6c 6f 6e 67 ce.for.NAT.devices.might.prolong
bfd40 20 74 68 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 49 50 76 36 2e 00 44 69 66 66 65 72 65 .the.transition.to.IPv6..Differe
bfd60 6e 74 20 4e 41 54 20 54 79 70 65 73 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 nt.NAT.Types.Diffie-Hellman.para
bfd80 6d 65 74 65 72 73 00 44 69 72 65 63 74 69 6f 6e 3a 20 2a 2a 69 6e 2a 2a 20 61 6e 64 20 2a 2a 6f meters.Direction:.**in**.and.**o
bfda0 75 74 2a 2a 2e 20 50 72 6f 74 65 63 74 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 20 66 72 6f ut**..Protect.public.network.fro
bfdc0 6d 20 65 78 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 73 2c 20 61 6e 64 20 69 64 65 6e 74 69 66 79 m.external.attacks,.and.identify
bfde0 20 69 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 73 20 74 6f 77 61 72 64 73 20 69 6e 74 65 72 6e .internal.attacks.towards.intern
bfe00 65 74 2e 00 44 69 73 61 62 6c 65 20 28 6c 6f 63 6b 29 20 61 63 63 6f 75 6e 74 2e 20 55 73 65 72 et..Disable.(lock).account..User
bfe20 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 6c 6f 67 20 69 6e 2e 00 44 69 73 .will.not.be.able.to.log.in..Dis
bfe40 61 62 6c 65 20 43 50 55 20 70 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 73 able.CPU.power.saving.mechanisms
bfe60 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 43 20 73 74 61 74 65 73 2e 00 44 69 73 61 62 6c 65 .also.known.as.C.states..Disable
bfe80 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 .Compression.Control.Protocol.(C
bfea0 43 50 29 2e 20 43 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 CP)..CCP.is.enabled.by.default..
bfec0 44 69 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e Disable.MLD.reports.and.query.on
bfee0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 60 3c 75 73 65 72 3e 60 .the.interface..Disable.`<user>`
bff00 20 61 63 63 6f 75 6e 74 2e 00 44 69 73 61 62 6c 65 20 61 20 42 46 44 20 70 65 65 72 00 44 69 73 .account..Disable.a.BFD.peer.Dis
bff20 61 62 6c 65 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 44 69 73 61 62 6c 65 20 61 20 67 69 76 65 able.a.container..Disable.a.give
bff40 6e 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 00 44 69 73 61 62 6c 65 20 61 6c 6c n.container.registry.Disable.all
bff60 20 6f 70 74 69 6f 6e 61 6c 20 43 50 55 20 6d 69 74 69 67 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 .optional.CPU.mitigations..This.
bff80 69 6d 70 72 6f 76 65 73 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 62 75 74 improves.system.performance,.but
bffa0 20 69 74 20 6d 61 79 20 61 6c 73 6f 20 65 78 70 6f 73 65 20 75 73 65 72 73 20 74 6f 20 73 65 76 .it.may.also.expose.users.to.sev
bffc0 65 72 61 6c 20 43 50 55 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 2e 00 44 69 73 61 62 6c eral.CPU.vulnerabilities..Disabl
bffe0 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 67 67 69 6e 67 20 76 69 61 20 53 79 73 6c 6f 67 2e e.connection.logging.via.Syslog.
c0000 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f .Disable.conntrack.loose.track.o
c0020 70 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 ption.Disable.dhcp-relay.service
c0040 2e 00 44 69 73 61 62 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 ..Disable.dhcpv6-relay.service..
c0060 44 69 73 61 62 6c 65 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 Disable.given.`<interface>`..It.
c0080 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 will.be.placed.in.administrative
c00a0 6c 79 20 64 6f 77 6e 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c 65 ly.down.(``A/D``).state..Disable
c00c0 20 69 6d 6d 65 64 69 61 74 65 20 73 65 73 73 69 6f 6e 20 72 65 73 65 74 20 69 66 20 70 65 65 72 .immediate.session.reset.if.peer
c00e0 27 73 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2e 00 44 69 73 's.connected.link.goes.down..Dis
c0100 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 able.password.based.authenticati
c0120 6f 6e 2e 20 4c 6f 67 69 6e 20 76 69 61 20 53 53 48 20 6b 65 79 73 20 6f 6e 6c 79 2e 20 54 68 69 on..Login.via.SSH.keys.only..Thi
c0140 73 20 68 61 72 64 65 6e 73 20 73 65 63 75 72 69 74 79 21 00 44 69 73 61 62 6c 65 20 73 65 6e 64 s.hardens.security!.Disable.send
c0160 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 ing.and.receiving.PIM.control.pa
c0180 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 ckets.on.the.interface..Disable.
c01a0 74 68 65 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 65 76 65 the.host.validation.through.reve
c01c0 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 2d 20 63 61 6e 20 73 70 65 65 64 75 70 20 6c 6f rse.DNS.lookups.-.can.speedup.lo
c01e0 67 69 6e 20 74 69 6d 65 20 77 68 65 6e 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 69 73 20 gin.time.when.reverse.lookup.is.
c0200 6e 6f 74 20 70 6f 73 73 69 62 6c 65 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 not.possible..Disable.the.peer.c
c0220 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 34 20 73 onfiguration.Disable.this.IPv4.s
c0240 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 tatic.route.entry..Disable.this.
c0260 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 IPv6.static.route.entry..Disable
c0280 20 74 68 69 73 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 74 72 61 6e 73 6d 69 74 20 .this.service..Disable.transmit.
c02a0 6f 66 20 4c 4c 44 50 20 66 72 61 6d 65 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 of.LLDP.frames.on.given.`<interf
c02c0 61 63 65 3e 60 2e 20 55 73 65 66 75 6c 20 74 6f 20 65 78 63 6c 75 64 65 20 63 65 72 74 61 69 6e ace>`..Useful.to.exclude.certain
c02e0 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 61 6c 6c .interfaces.from.LLDP.when.``all
c0300 60 60 20 68 61 76 65 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 64 20 62 ``.have.been.enabled..Disabled.b
c0320 79 20 64 65 66 61 75 6c 74 20 2d 20 6e 6f 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 y.default.-.no.kernel.module.loa
c0340 64 65 64 2e 00 44 69 73 61 62 6c 65 73 20 63 61 63 68 69 6e 67 20 6f 66 20 70 65 65 72 20 69 6e ded..Disables.caching.of.peer.in
c0360 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 66 6f 72 77 61 72 64 65 64 20 4e 48 52 50 20 52 65 formation.from.forwarded.NHRP.Re
c0380 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 79 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 63 61 6e solution.Reply.packets..This.can
c03a0 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 75 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d .be.used.to.reduce.memory.consum
c03c0 70 74 69 6f 6e 20 6f 6e 20 62 69 67 20 4e 42 4d 41 20 73 75 62 6e 65 74 73 2e 00 44 69 73 61 62 ption.on.big.NBMA.subnets..Disab
c03e0 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 les.interface-based.IPv4.static.
c0400 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 route..Disables.interface-based.
c0420 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 IPv6.static.route..Disables.quic
c0440 6b 6c 65 61 76 65 20 6d 6f 64 65 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 kleave.mode..In.this.mode.the.da
c0460 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 emon.will.not.send.a.Leave.IGMP.
c0480 6d 65 73 73 61 67 65 20 75 70 73 74 72 65 61 6d 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 message.upstream.as.soon.as.it.r
c04a0 65 63 65 69 76 65 73 20 61 20 4c 65 61 76 65 20 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 eceives.a.Leave.message.for.any.
c04c0 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e downstream.interface..The.daemon
c04e0 20 77 69 6c 6c 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 .will.not.ask.for.Membership.rep
c0500 6f 72 74 73 20 6f 6e 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 orts.on.the.downstream.interface
c0520 73 2c 20 61 6e 64 20 69 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 s,.and.if.a.report.is.received.t
c0540 68 65 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 he.group.is.not.joined.again.the
c0560 20 75 70 73 74 72 65 61 6d 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e .upstream..Disables.web.filterin
c0580 67 20 77 69 74 68 6f 75 74 20 64 69 73 63 61 72 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 g.without.discarding.configurati
c05a0 6f 6e 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 on..Disables.web.proxy.transpare
c05c0 6e 74 20 6d 6f 64 65 20 61 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 nt.mode.at.a.listening.address..
c05e0 44 69 73 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 Disabling.Advertisements.Disabli
c0600 6e 67 20 61 20 56 52 52 50 20 67 72 6f 75 70 00 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e ng.a.VRRP.group.Disabling.the.en
c0620 63 72 79 70 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 cryption.on.the.link.by.removing
c0640 20 60 60 73 65 63 75 72 69 74 79 20 65 6e 63 72 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 .``security.encrypt``.will.show.
c0660 74 68 65 20 75 6e 65 6e 63 72 79 70 74 65 64 20 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 the.unencrypted.but.authenticate
c0680 64 20 63 6f 6e 74 65 6e 74 2e 00 44 69 73 61 64 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 d.content..Disadvantages.are:.Di
c06a0 73 61 73 73 6f 63 69 61 74 65 20 73 74 61 74 69 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 sassociate.stations.based.on.exc
c06c0 65 73 73 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 essive.transmission.failures.or.
c06e0 6f 74 68 65 72 20 69 6e 64 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 other.indications.of.connection.
c0700 6c 6f 73 73 2e 00 44 69 73 70 6c 61 79 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 loss..Display.IPv4.routing.table
c0720 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e .for.VRF.identified.by.`<name>`.
c0740 00 44 69 73 70 6c 61 79 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 .Display.IPv6.routing.table.for.
c0760 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 VRF.identified.by.`<name>`..Disp
c0780 6c 61 79 20 4c 6f 67 73 00 44 69 73 70 6c 61 79 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 lay.Logs.Display.OTP.key.for.use
c07a0 72 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 r.Display.all.authorization.atte
c07c0 6d 70 74 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 mpts.of.the.specified.image.Disp
c07e0 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 lay.all.known.ARP.table.entries.
c0800 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 on.a.given.interface.only.(`eth1
c0820 60 29 3a 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 `):.Display.all.known.ARP.table.
c0840 65 6e 74 72 69 65 73 20 73 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 entries.spanning.across.all.inte
c0860 72 66 61 63 65 73 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 rfaces.Display.contents.of.a.spe
c0880 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 cified.user-defined.log.file.of.
c08a0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 the.specified.image.Display.cont
c08c0 65 6e 74 73 20 6f 66 20 61 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 ents.of.all.master.log.files.of.
c08e0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 the.specified.image.Display.last
c0900 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 .lines.of.the.system.log.of.the.
c0920 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 specified.image.Display.list.of.
c0940 61 6c 6c 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 all.user-defined.log.files.of.th
c0960 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 e.specified.image.Display.log.fi
c0980 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 74 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e les.of.given.category.on.the.con
c09a0 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 sole..Use.tab.completion.to.get.
c09c0 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 a.list.of.available.categories..
c09e0 54 68 6f 73 20 63 61 74 65 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 Thos.categories.could.be:.all,.a
c0a00 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b uthorization,.cluster,.conntrack
c0a20 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c -sync,.dhcp,.directory,.dns,.fil
c0a40 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 e,.firewall,.https,.image.lldp,.
c0a60 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 nat,.openvpn,.snmp,.tail,.vpn,.v
c0a80 72 72 70 00 44 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 rrp.Displays.information.about.a
c0aa0 6c 6c 20 6e 65 69 67 68 62 6f 72 73 20 64 69 73 63 6f 76 65 72 65 64 20 76 69 61 20 4c 4c 44 50 ll.neighbors.discovered.via.LLDP
c0ac0 2e 00 44 69 73 70 6c 61 79 73 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 ..Displays.queue.information.for
c0ae0 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 70 6c 61 79 73 20 74 68 65 .a.PPPoE.interface..Displays.the
c0b00 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 61 20 6e 65 74 77 6f 72 .route.packets.taken.to.a.networ
c0b20 6b 20 68 6f 73 74 20 75 74 69 6c 69 7a 69 6e 67 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 69 64 k.host.utilizing.VRF.instance.id
c0b40 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 20 57 68 65 6e 20 75 73 69 6e 67 entified.by.`<name>`..When.using
c0b60 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6f 70 74 69 6f 6e 2c 20 64 69 73 70 6c 61 .the.IPv4.or.IPv6.option,.displa
c0b80 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 74 68 ys.the.route.packets.taken.to.th
c0ba0 65 20 67 69 76 65 6e 20 68 6f 73 74 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e e.given.hosts.IP.address.family.
c0bc0 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 .This.option.is.useful.when.the.
c0be0 68 6f 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 68 6f 73 74 6e 61 6d 65 20 host.is.specified.as.a.hostname.
c0c00 72 61 74 68 65 72 20 74 68 61 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 44 6f 20 2a 6e rather.than.an.IP.address..Do.*n
c0c20 6f 74 2a 20 6d 61 6e 75 61 6c 6c 79 20 65 64 69 74 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 ot*.manually.edit.`/etc/hosts`..
c0c40 54 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 This.file.will.automatically.be.
c0c60 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 62 6f 6f 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 regenerated.on.boot.based.on.the
c0c80 20 73 65 74 74 69 6e 67 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2c 20 77 68 69 63 68 .settings.in.this.section,.which
c0ca0 20 6d 65 61 6e 73 20 79 6f 75 27 6c 6c 20 6c 6f 73 65 20 61 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 .means.you'll.lose.all.your.manu
c0cc0 61 6c 20 65 64 69 74 73 2e 20 49 6e 73 74 65 61 64 2c 20 63 6f 6e 66 69 67 75 72 65 20 73 74 61 al.edits..Instead,.configure.sta
c0ce0 74 69 63 20 68 6f 73 74 20 6d 61 70 70 69 6e 67 73 20 61 73 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f tic.host.mappings.as.follows..Do
c0d00 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 34 20 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 .not.allow.IPv4.nexthop.tracking
c0d20 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 .to.resolve.via.the.default.rout
c0d40 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 e..This.parameter.is.configured.
c0d60 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 per-VRF,.so.the.command.is.also.
c0d80 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f available.in.the.VRF.subnode..Do
c0da0 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 36 20 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 .not.allow.IPv6.nexthop.tracking
c0dc0 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 .to.resolve.via.the.default.rout
c0de0 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 e..This.parameter.is.configured.
c0e00 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 per-VRF,.so.the.command.is.also.
c0e20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f available.in.the.VRF.subnode..Do
c0e40 20 6e 6f 74 20 61 73 73 69 67 6e 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 49 50 76 36 20 61 64 .not.assign.a.link-local.IPv6.ad
c0e60 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 44 6f 20 6e 6f 74 20 dress.to.this.interface..Do.not.
c0e80 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 61 73 20 74 68 65 20 66 69 72 73 74 20 73 74 65 70 2e configure.IFB.as.the.first.step.
c0ea0 20 46 69 72 73 74 20 63 72 65 61 74 65 20 65 76 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 6f 66 .First.create.everything.else.of
c0ec0 20 79 6f 75 72 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 2c 20 61 6e 64 20 74 68 65 6e 20 79 .your.traffic-policy,.and.then.y
c0ee0 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 2e 20 4f 74 68 65 72 77 69 73 65 20 ou.can.configure.IFB..Otherwise.
c0f00 79 6f 75 20 6d 69 67 68 74 20 67 65 74 20 74 68 65 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 61 6e you.might.get.the.``RTNETLINK.an
c0f20 73 77 65 72 3a 20 46 69 6c 65 20 65 78 69 73 74 73 60 60 20 65 72 72 6f 72 2c 20 77 68 69 63 68 swer:.File.exists``.error,.which
c0f40 20 63 61 6e 20 62 65 20 73 6f 6c 76 65 64 20 77 69 74 68 20 60 60 73 75 64 6f 20 69 70 20 6c 69 .can.be.solved.with.``sudo.ip.li
c0f60 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 2e 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 48 61 nk.delete.ifb0``..Do.not.send.Ha
c0f80 72 64 20 52 65 73 65 74 20 43 45 41 53 45 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 20 rd.Reset.CEASE.Notification.for.
c0fa0 22 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 52 65 73 65 74 22 20 65 76 65 6e 74 73 2e 20 57 "Administrative.Reset".events..W
c0fc0 68 65 6e 20 73 65 74 20 61 6e 64 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 4e 6f 74 hen.set.and.Graceful.Restart.Not
c0fe0 69 66 69 63 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 65 78 63 68 61 6e 67 65 ification.capability.is.exchange
c1000 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 70 65 65 72 73 2c 20 47 72 61 63 65 66 75 6c 20 52 65 d.between.the.peers,.Graceful.Re
c1020 73 74 61 72 74 20 70 72 6f 63 65 64 75 72 65 73 20 61 70 70 6c 79 2c 20 61 6e 64 20 72 6f 75 74 start.procedures.apply,.and.rout
c1040 65 73 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 64 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 es.will.be.retained..Do.not.use.
c1060 74 68 65 20 6c 6f 63 61 6c 20 60 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e the.local.``/etc/hosts``.file.in
c1080 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 .name.resolution..VyOS.DHCP.serv
c10a0 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 er.will.use.this.file.to.add.res
c10c0 6f 6c 76 65 72 73 20 74 6f 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f olvers.to.assigned.addresses..Do
c10e0 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 es.not.need.to.be.used.together.
c1100 77 69 74 68 20 70 72 6f 78 79 5f 61 72 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 with.proxy_arp..Domain.Domain.Gr
c1120 6f 75 70 73 00 44 6f 6d 61 69 6e 20 4e 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 oups.Domain.Name.Domain.name(s).
c1140 66 6f 72 20 77 68 69 63 68 20 74 6f 20 6f 62 74 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 for.which.to.obtain.certificate.
c1160 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 Domain.names.can.include.letters
c1180 2c 20 6e 75 6d 62 65 72 73 2c 20 68 79 70 68 65 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 ,.numbers,.hyphens.and.periods.w
c11a0 69 74 68 20 61 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 ith.a.maximum.length.of.253.char
c11c0 61 63 74 65 72 73 2e 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 61 70 70 6c 79 2c 20 6d acters..Domain.names.to.apply,.m
c11e0 75 6c 74 69 70 6c 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 ultiple.domain-names.can.be.spec
c1200 69 66 69 65 64 2e 00 44 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 ified..Domain.search.order.Don't
c1220 20 62 65 20 61 66 72 61 69 64 20 74 68 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 .be.afraid.that.you.need.to.re-d
c1240 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 o.your.configuration..Key.transf
c1260 6f 72 6d 61 74 69 6f 6e 20 69 73 20 68 61 6e 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 ormation.is.handled,.as.always,.
c1280 62 79 20 6f 75 72 20 6d 69 67 72 61 74 69 6f 6e 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 by.our.migration.scripts,.so.thi
c12a0 73 20 77 69 6c 6c 20 62 65 20 61 20 73 6d 6f 6f 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f s.will.be.a.smooth.transition.fo
c12c0 72 20 79 6f 75 21 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 r.you!.Don't.forget,.the.CIDR.de
c12e0 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 clared.in.the.network.statement.
c1300 2a 2a 4d 55 53 54 20 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 **MUST.exist.in.your.routing.tab
c1320 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 le.(dynamic.or.static),.the.best
c1340 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 .way.to.make.sure.that.is.true.i
c1360 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e s.creating.a.static.route:**.Don
c1380 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 't.forget,.the.CIDR.declared.in.
c13a0 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 the.network.statement.MUST.**exi
c13c0 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 st.in.your.routing.table.(dynami
c13e0 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 c.or.static),.the.best.way.to.ma
c1400 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 ke.sure.that.is.true.is.creating
c1420 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e .a.static.route:**.Don't.get.con
c1440 66 75 73 65 64 20 61 62 6f 75 74 20 74 68 65 20 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 fused.about.the.used./31.tunnel.
c1460 73 75 62 6e 65 74 2e 20 3a 72 66 63 3a 60 33 30 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 subnet..:rfc:`3021`.gives.you.ad
c1480 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f ditional.information.for.using./
c14a0 33 31 20 73 75 62 6e 65 74 73 20 6f 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 31.subnets.on.point-to-point.lin
c14c0 6b 73 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 ks..Download.bandwidth.limit.in.
c14e0 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 kbit/s.for.`<user>`..Download.ba
c1500 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 75 73 65 72 ndwidth.limit.in.kbit/s.for.user
c1520 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 44 6f 77 .on.interface.`<interface>`..Dow
c1540 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 63 6f 6d 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 nload/Update.complete.blacklist.
c1560 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 Download/Update.partial.blacklis
c1580 74 2e 00 44 72 6f 70 20 41 53 2d 4e 55 4d 42 45 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 t..Drop.AS-NUMBER.from.the.BGP.A
c15a0 53 20 70 61 74 68 2e 00 44 72 6f 70 20 54 61 69 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 S.path..Drop.Tail.Drop.rate.Drop
c15c0 70 65 64 20 70 61 63 6b 65 74 73 20 72 65 70 6f 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 ped.packets.reported.on.DROPMON.
c15e0 4e 65 74 6c 69 6e 6b 20 63 68 61 6e 6e 65 6c 20 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 Netlink.channel.by.Linux.kernel.
c1600 61 72 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 are.exported.via.the.standard.sF
c1620 6c 6f 77 20 76 35 20 65 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 low.v5.extension.for.reporting.d
c1640 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 00 44 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 ropped.packets.Dual-Stack.IPv4/I
c1660 50 76 36 20 70 72 6f 76 69 73 69 6f 6e 69 6e 67 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c Pv6.provisioning.with.Prefix.Del
c1680 65 67 61 74 69 6f 6e 00 44 75 6d 6d 79 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 44 75 egation.Dummy.Dummy.interface.Du
c16a0 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 69 6e mmy.interfaces.can.be.used.as.in
c16c0 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 6c 77 61 79 73 20 73 74 61 79 20 75 70 20 28 69 6e terfaces.that.always.stay.up.(in
c16e0 20 74 68 65 20 73 61 6d 65 20 66 61 73 68 69 6f 6e 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 .the.same.fashion.to.loopbacks.i
c1700 6e 20 43 69 73 63 6f 20 49 4f 53 29 2c 20 6f 72 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 n.Cisco.IOS),.or.for.testing.pur
c1720 70 6f 73 65 73 2e 00 44 75 70 6c 69 63 61 74 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 poses..Duplicate.packets.are.not
c1740 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c .included.in.the.packet.loss.cal
c1760 63 75 6c 61 74 69 6f 6e 2c 20 61 6c 74 68 6f 75 67 68 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 culation,.although.the.round-tri
c1780 70 20 74 69 6d 65 20 6f 66 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 69 73 20 75 73 65 64 20 p.time.of.these.packets.is.used.
c17a0 69 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 in.calculating.the.minimum/.aver
c17c0 61 67 65 2f 6d 61 78 69 6d 75 6d 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 age/maximum.round-trip.time.numb
c17e0 65 72 73 2e 00 44 75 72 69 6e 67 20 69 6e 69 74 69 61 6c 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 ers..During.initial.deployment.w
c1800 65 20 72 65 63 6f 6d 6d 65 6e 64 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 67 69 6e 67 20 41 50 e.recommend.using.the.staging.AP
c1820 49 20 6f 66 20 4c 65 74 73 45 6e 63 72 79 70 74 20 74 6f 20 70 72 65 76 65 6e 74 20 61 6e 64 20 I.of.LetsEncrypt.to.prevent.and.
c1840 62 6c 61 63 6b 6c 69 73 74 69 6e 67 20 6f 66 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 65 blacklisting.of.your.system..The
c1860 20 41 50 49 20 65 6e 64 70 6f 69 6e 74 20 69 73 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 73 74 .API.endpoint.is.https://acme-st
c1880 61 67 69 6e 67 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 aging-v02.api.letsencrypt.org/di
c18a0 72 65 63 74 6f 72 79 00 44 75 72 69 6e 67 20 70 72 6f 66 69 6c 65 20 69 6d 70 6f 72 74 2c 20 74 rectory.During.profile.import,.t
c18c0 68 65 20 75 73 65 72 20 69 73 20 61 73 6b 65 64 20 74 6f 20 65 6e 74 65 72 20 69 74 73 20 49 50 he.user.is.asked.to.enter.its.IP
c18e0 53 65 63 20 63 72 65 64 65 6e 74 69 61 6c 73 20 28 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 Sec.credentials.(username.and.pa
c1900 73 73 77 6f 72 64 29 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6d ssword).which.is.stored.on.the.m
c1920 6f 62 69 6c 65 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 obile..Dynamic.DNS.Dynamic-prote
c1940 63 74 69 6f 6e 00 45 41 50 6f 4c 20 63 6f 6d 65 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 ction.EAPoL.comes.with.an.identi
c1960 66 79 20 6f 70 74 69 6f 6e 2e 20 57 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 fy.option..We.automatically.use.
c1980 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 the.interface.MAC.address.as.ide
c19a0 6e 74 69 74 79 20 70 61 72 61 6d 65 74 65 72 2e 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 ntity.parameter..ESP.(Encapsulat
c19c0 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 ing.Security.Payload).Attributes
c19e0 00 45 53 50 20 50 68 61 73 65 3a 00 45 53 50 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 .ESP.Phase:.ESP.is.used.to.provi
c1a00 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 de.confidentiality,.data.origin.
c1a20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 authentication,.connectionless.i
c1a40 6e 74 65 67 72 69 74 79 2c 20 61 6e 20 61 6e 74 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 ntegrity,.an.anti-replay.service
c1a60 20 28 61 20 66 6f 72 6d 20 6f 66 20 70 61 72 74 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 .(a.form.of.partial.sequence.int
c1a80 65 67 72 69 74 79 29 2c 20 61 6e 64 20 6c 69 6d 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f egrity),.and.limited.traffic.flo
c1aa0 77 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 w.confidentiality..https://datat
c1ac0 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 racker.ietf.org/doc/html/rfc4303
c1ae0 00 45 61 63 68 20 3a 61 62 62 72 3a 60 41 53 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 .Each.:abbr:`AS.(Autonomous.Syst
c1b00 65 6d 29 60 20 68 61 73 20 61 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 61 em)`.has.an.identifying.number.a
c1b20 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 69 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 62 ssociated.with.it.called.an.:abb
c1b40 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 r:`ASN.(Autonomous.System.Number
c1b60 29 60 2e 20 54 68 69 73 20 69 73 20 61 20 74 77 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 61 )`..This.is.a.two.octet.value.ra
c1b80 6e 67 69 6e 67 20 69 6e 20 76 61 6c 75 65 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e 20 nging.in.value.from.1.to.65535..
c1ba0 54 68 65 20 41 53 20 6e 75 6d 62 65 72 73 20 36 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 35 The.AS.numbers.64512.through.655
c1bc0 33 35 20 61 72 65 20 64 65 66 69 6e 65 64 20 61 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 6d 35.are.defined.as.private.AS.num
c1be0 62 65 72 73 2e 20 50 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e 6f bers..Private.AS.numbers.must.no
c1c00 74 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 6e t.be.advertised.on.the.global.In
c1c20 74 65 72 6e 65 74 2e 20 54 68 65 20 32 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 6e ternet..The.2-byte.AS.number.ran
c1c40 67 65 20 68 61 73 20 62 65 65 6e 20 65 78 68 61 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 53 ge.has.been.exhausted..4-byte.AS
c1c60 20 6e 75 6d 62 65 72 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 .numbers.are.specified.in.:rfc:`
c1c80 36 37 39 33 60 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 39 6793`,.and.provide.a.pool.of.429
c1ca0 34 39 36 37 32 39 36 20 41 53 20 6e 75 6d 62 65 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 74 4967296.AS.numbers..Each.Netfilt
c1cc0 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 er.connection.is.uniquely.identi
c1ce0 66 69 65 64 20 62 79 20 61 20 28 6c 61 79 65 72 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 fied.by.a.(layer-3.protocol,.sou
c1d00 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 rce.address,.destination.address
c1d20 2c 20 6c 61 79 65 72 2d 34 20 70 72 6f 74 6f 63 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 29 ,.layer-4.protocol,.layer-4.key)
c1d40 20 74 75 70 6c 65 2e 20 54 68 65 20 6c 61 79 65 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 20 .tuple..The.layer-4.key.depends.
c1d60 6f 6e 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 54 on.the.transport.protocol;.for.T
c1d80 43 50 2f 55 44 50 20 69 74 20 69 73 20 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 66 CP/UDP.it.is.the.port.numbers,.f
c1da0 6f 72 20 74 75 6e 6e 65 6c 73 20 69 74 20 63 61 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e 65 or.tunnels.it.can.be.their.tunne
c1dc0 6c 20 49 44 2c 20 62 75 74 20 6f 74 68 65 72 77 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 6f l.ID,.but.otherwise.is.just.zero
c1de0 2c 20 61 73 20 69 66 20 69 74 20 77 65 72 65 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 ,.as.if.it.were.not.part.of.the.
c1e00 74 75 70 6c 65 2e 20 54 6f 20 62 65 20 61 62 6c 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 65 tuple..To.be.able.to.inspect.the
c1e20 20 54 43 50 20 70 6f 72 74 20 69 6e 20 61 6c 6c 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 20 .TCP.port.in.all.cases,.packets.
c1e40 77 69 6c 6c 20 62 65 20 6d 61 6e 64 61 74 6f 72 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 64 will.be.mandatorily.defragmented
c1e60 2e 00 45 61 63 68 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 69 ..Each.VXLAN.segment.is.identifi
c1e80 65 64 20 74 68 72 6f 75 67 68 20 61 20 32 34 2d 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c 20 ed.through.a.24-bit.segment.ID,.
c1ea0 74 65 72 6d 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 termed.the.:abbr:`VNI.(VXLAN.Net
c1ec0 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e work.Identifier.(or.VXLAN.Segmen
c1ee0 74 20 49 44 29 29 60 2c 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 56 t.ID))`,.This.allows.up.to.16M.V
c1f00 58 4c 41 4e 20 73 65 67 6d 65 6e 74 73 20 74 6f 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e 20 XLAN.segments.to.coexist.within.
c1f20 74 68 65 20 73 61 6d 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e 00 the.same.administrative.domain..
c1f40 45 61 63 68 20 62 72 69 64 67 65 20 68 61 73 20 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f 72 Each.bridge.has.a.relative.prior
c1f60 69 74 79 20 61 6e 64 20 63 6f 73 74 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 ity.and.cost..Each.interface.is.
c1f80 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 20 associated.with.a.port.(number).
c1fa0 69 6e 20 74 68 65 20 53 54 50 20 63 6f 64 65 2e 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 6f in.the.STP.code..Each.has.a.prio
c1fc0 72 69 74 79 20 61 6e 64 20 61 20 63 6f 73 74 2c 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f rity.and.a.cost,.that.is.used.to
c1fe0 20 64 65 63 69 64 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 61 .decide.which.is.the.shortest.pa
c2000 74 68 20 74 6f 20 66 6f 72 77 61 72 64 20 61 20 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 65 th.to.forward.a.packet..The.lowe
c2020 73 74 20 63 6f 73 74 20 70 61 74 68 20 69 73 20 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c 65 st.cost.path.is.always.used.unle
c2040 73 73 20 74 68 65 20 6f 74 68 65 72 20 70 61 74 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 6f ss.the.other.path.is.down..If.yo
c2060 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 65 u.have.multiple.bridges.and.inte
c2080 72 66 61 63 65 73 20 74 68 65 6e 20 79 6f 75 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a 75 rfaces.then.you.may.need.to.adju
c20a0 73 74 20 74 68 65 20 70 72 69 6f 72 69 74 69 65 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 74 st.the.priorities.to.achieve.opt
c20c0 69 6d 75 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 74 imum.performance..Each.broadcast
c20e0 20 72 65 6c 61 79 20 69 6e 73 74 61 6e 63 65 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 .relay.instance.can.be.individua
c2100 6c 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 lly.disabled.without.deleting.th
c2120 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 6f 64 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 e.configured.node.by.using.the.f
c2140 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 6e ollowing.command:.Each.class.can
c2160 20 68 61 76 65 20 61 20 67 75 61 72 61 6e 74 65 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 .have.a.guaranteed.part.of.the.t
c2180 6f 74 61 6c 20 62 61 6e 64 77 69 64 74 68 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 77 otal.bandwidth.defined.for.the.w
c21a0 68 6f 6c 65 20 70 6f 6c 69 63 79 2c 20 73 6f 20 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 73 hole.policy,.so.all.those.shares
c21c0 20 74 6f 67 65 74 68 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 74 .together.should.not.be.higher.t
c21e0 68 61 6e 20 74 68 65 20 70 6f 6c 69 63 79 27 73 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 68 han.the.policy's.whole.bandwidth
c2200 2e 00 45 61 63 68 20 63 6c 61 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 63 ..Each.class.is.assigned.a.defic
c2220 69 74 20 63 6f 75 6e 74 65 72 20 28 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 it.counter.(the.number.of.bytes.
c2240 74 68 61 74 20 61 20 66 6c 6f 77 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 6d that.a.flow.is.allowed.to.transm
c2260 69 74 20 77 68 65 6e 20 69 74 20 69 73 20 69 74 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c 69 it.when.it.is.its.turn).initiali
c2280 7a 65 64 20 74 6f 20 71 75 61 6e 74 75 6d 2e 20 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 72 zed.to.quantum..Quantum.is.a.par
c22a0 61 6d 65 74 65 72 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 20 ameter.you.configure.which.acts.
c22c0 6c 69 6b 65 20 61 20 63 72 65 64 69 74 20 6f 66 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 63 like.a.credit.of.fix.bytes.the.c
c22e0 6f 75 6e 74 65 72 20 72 65 63 65 69 76 65 73 20 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 54 ounter.receives.on.each.round..T
c2300 68 65 6e 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 74 hen.the.Round-Robin.policy.start
c2320 73 20 6d 6f 76 69 6e 67 20 69 74 73 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 s.moving.its.Round.Robin.pointer
c2340 20 74 68 72 6f 75 67 68 20 74 68 65 20 71 75 65 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 69 .through.the.queues..If.the.defi
c2360 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 cit.counter.is.greater.than.the.
c2380 70 61 63 6b 65 74 27 73 20 73 69 7a 65 20 61 74 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 65 packet's.size.at.the.head.of.the
c23a0 20 71 75 65 75 65 2c 20 74 68 69 73 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 .queue,.this.packet.will.be.sent
c23c0 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 69 .and.the.value.of.the.counter.wi
c23e0 6c 6c 20 62 65 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 ll.be.decremented.by.the.packet.
c2400 73 69 7a 65 2e 20 54 68 65 6e 2c 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 74 size..Then,.the.size.of.the.next
c2420 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 .packet.will.be.compared.to.the.
c2440 63 6f 75 6e 74 65 72 20 76 61 6c 75 65 20 61 67 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 74 counter.value.again,.repeating.t
c2460 68 65 20 70 72 6f 63 65 73 73 2e 20 4f 6e 63 65 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d he.process..Once.the.queue.is.em
c2480 70 74 79 20 6f 72 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 pty.or.the.value.of.the.counter.
c24a0 69 73 20 69 6e 73 75 66 66 69 63 69 65 6e 74 2c 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e is.insufficient,.the.Round-Robin
c24c0 20 70 6f 69 6e 74 65 72 20 77 69 6c 6c 20 6d 6f 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 71 .pointer.will.move.to.the.next.q
c24e0 75 65 75 65 2e 20 49 66 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 65 ueue..If.the.queue.is.empty,.the
c2500 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 .value.of.the.deficit.counter.is
c2520 20 72 65 73 65 74 20 74 6f 20 30 2e 00 45 61 63 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 69 .reset.to.0..Each.dynamic.NHS.wi
c2540 6c 6c 20 67 65 74 20 61 20 70 65 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f 6e ll.get.a.peer.entry.with.the.con
c2560 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 figured.network.address.and.the.
c2580 64 69 73 63 6f 76 65 72 65 64 20 4e 42 4d 41 20 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 65 discovered.NBMA.address..Each.he
c25a0 61 6c 74 68 20 63 68 65 63 6b 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 alth.check.is.configured.in.its.
c25c0 6f 77 6e 20 74 65 73 74 2c 20 74 65 73 74 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 own.test,.tests.are.numbered.and
c25e0 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f 72 .processed.in.numeric.order..For
c2600 20 6d 75 6c 74 69 20 74 61 72 67 65 74 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d 75 .multi.target.health.checking.mu
c2620 6c 74 69 70 6c 65 20 74 65 73 74 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 63 ltiple.tests.can.be.defined:.Eac
c2640 68 20 69 6e 64 69 76 69 64 75 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 2d h.individual.configured.console-
c2660 73 65 72 76 65 72 20 64 65 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 78 server.device.can.be.directly.ex
c2680 70 6f 73 65 64 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 73 posed.to.the.outside.world..A.us
c26a0 65 72 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 20 er.can.directly.connect.via.SSH.
c26c0 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f 64 to.the.configured.port..Each.nod
c26e0 65 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b 65 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 64 e.(Hub.and.Spoke).uses.an.IP.add
c2700 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 33 ress.from.the.network.172.16.253
c2720 2e 31 32 38 2f 32 39 2e 00 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d .128/29..Each.of.the.install.com
c2740 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f mand.should.be.applied.to.the.co
c2760 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 nfiguration.and.commited.before.
c2780 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e 66 using.under.the.openconnect.conf
c27a0 69 67 75 72 61 74 69 6f 6e 3a 00 45 61 63 68 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 iguration:.Each.site-to-site.pee
c27c0 72 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 45 65 6e 61 62 6c 65 73 r.has.the.next.options:.Eenables
c27e0 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 .the.Generic.Protocol.extension.
c2800 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 (VXLAN-GPE)..Currently,.this.is.
c2820 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 only.supported.together.with.the
c2840 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 .external.keyword..Email.address
c2860 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 77 69 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 .to.associate.with.certificate.E
c2880 6d 61 69 6c 20 75 73 65 64 20 66 6f 72 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 mail.used.for.registration.and.r
c28a0 65 63 6f 76 65 72 79 20 63 6f 6e 74 61 63 74 2e 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 ecovery.contact..Embedding.one.p
c28c0 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 olicy.into.another.one.Emergency
c28e0 00 45 6e 61 62 6c 65 20 3a 61 62 62 72 3a 60 42 4d 50 20 28 42 47 50 20 4d 6f 6e 69 74 6f 72 69 .Enable.:abbr:`BMP.(BGP.Monitori
c2900 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 42 46 44 ng.Protocol)`.support.Enable.BFD
c2920 20 66 6f 72 20 49 53 49 53 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 .for.ISIS.on.an.interface.Enable
c2940 20 42 46 44 20 66 6f 72 20 4f 53 50 46 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e .BFD.for.OSPF.on.an.interface.En
c2960 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 76 33 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 able.BFD.for.OSPFv3.on.an.interf
c2980 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 42 47 50 00 45 6e 61 62 6c 65 20 42 46 44 ace.Enable.BFD.in.BGP.Enable.BFD
c29a0 20 69 6e 20 49 53 49 53 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 4f 53 50 46 00 45 6e 61 62 .in.ISIS.Enable.BFD.in.OSPF.Enab
c29c0 6c 65 20 42 46 44 20 6f 6e 20 61 20 42 47 50 20 70 65 65 72 20 67 72 6f 75 70 00 45 6e 61 62 6c le.BFD.on.a.BGP.peer.group.Enabl
c29e0 65 20 42 46 44 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 00 45 e.BFD.on.a.single.BGP.neighbor.E
c2a00 6e 61 62 6c 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f nable.DHCP.failover.configuratio
c2a20 6e 20 66 6f 72 20 74 68 69 73 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 62 6c 65 20 n.for.this.address.pool..Enable.
c2a40 48 54 2d 64 65 6c 61 79 65 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d HT-delayed.Block.Ack.``[DELAYED-
c2a60 42 41 5d 60 60 00 45 6e 61 62 6c 65 20 49 43 4d 50 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 BA]``.Enable.ICMP.Router.Discove
c2a80 72 79 20 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 ry.Protocol.support.Enable.IGMP.
c2aa0 61 6e 64 20 4d 4c 44 20 71 75 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 and.MLD.querier..Enable.IGMP.and
c2ac0 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 .MLD.snooping..Enable.IP.forward
c2ae0 69 6e 67 20 6f 6e 20 63 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c ing.on.client.Enable.IS-IS.Enabl
c2b00 65 20 49 53 2d 49 53 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 e.IS-IS.and.IGP-LDP.synchronizat
c2b20 69 6f 6e 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 ion.Enable.IS-IS.and.redistribut
c2b40 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 e.routes.not.natively.in.IS-IS.E
c2b60 6e 61 62 6c 65 20 49 53 2d 49 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 nable.IS-IS.with.Segment.Routing
c2b80 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f .(Experimental).Enable.L-SIG.TXO
c2ba0 50 20 70 72 6f 74 65 63 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c P.protection.capability.Enable.L
c2bc0 44 50 43 20 28 4c 6f 77 20 44 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 DPC.(Low.Density.Parity.Check).c
c2be0 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 oding.capability.Enable.LDPC.cod
c2c00 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 ing.capability.Enable.LLDP.servi
c2c20 63 65 00 45 6e 61 62 6c 65 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 ce.Enable.OSPF.Enable.OSPF.and.I
c2c40 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f GP-LDP.synchronization:.Enable.O
c2c60 53 50 46 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 SPF.with.Segment.Routing.(Experi
c2c80 6d 65 6e 74 61 6c 29 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 mental):.Enable.OSPF.with.route.
c2ca0 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 redistribution.of.the.loopback.a
c2cc0 6e 64 20 64 65 66 61 75 6c 74 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 nd.default.originate:.Enable.OTP
c2ce0 20 32 46 41 20 66 6f 72 20 75 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 .2FA.for.user.`username`.with.de
c2d00 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 fault.settings,.using.the.BASE32
c2d20 20 65 6e 63 6f 64 65 64 20 32 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 .encoded.2FA/MFA.key.specified.b
c2d40 79 20 60 3c 6b 65 79 3e 60 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 y.`<key>`..Enable.OpenVPN.Data.C
c2d60 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 66 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e hannel.Offload.feature.by.loadin
c2d80 67 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e g.the.appropriate.kernel.module.
c2da0 00 45 6e 61 62 6c 65 20 50 52 45 46 36 34 20 6f 70 74 69 6f 6e 20 61 73 20 6f 75 74 6c 69 6e 65 .Enable.PREF64.option.as.outline
c2dc0 64 20 69 6e 20 3a 72 66 63 3a 60 38 37 38 31 60 2e 00 45 6e 61 62 6c 65 20 53 4e 4d 50 00 45 6e d.in.:rfc:`8781`..Enable.SNMP.En
c2de0 61 62 6c 65 20 53 4e 4d 50 20 71 75 65 72 69 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 able.SNMP.queries.of.the.LLDP.da
c2e00 74 61 62 61 73 65 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 tabase.Enable.SNMP.support.for.a
c2e20 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2e 00 45 6e 61 n.individual.routing.daemon..Ena
c2e40 62 6c 65 20 53 54 50 00 45 6e 61 62 6c 65 20 54 46 54 50 20 73 65 72 76 69 63 65 20 62 79 20 73 ble.STP.Enable.TFTP.service.by.s
c2e60 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 60 20 77 68 69 63 pecifying.the.`<directory>`.whic
c2e80 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 72 76 65 20 66 69 6c 65 73 2e 00 45 h.will.be.used.to.serve.files..E
c2ea0 6e 61 62 6c 65 20 56 48 54 20 54 58 4f 50 20 50 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 65 00 45 nable.VHT.TXOP.Power.Save.Mode.E
c2ec0 6e 61 62 6c 65 20 56 4c 41 4e 2d 41 77 61 72 65 20 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 61 nable.VLAN-Aware.Bridge.Enable.a
c2ee0 75 74 6f 6d 61 74 69 63 20 72 65 64 69 72 65 63 74 20 66 72 6f 6d 20 68 74 74 70 20 74 6f 20 68 utomatic.redirect.from.http.to.h
c2f00 74 74 70 73 2e 00 45 6e 61 62 6c 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 ttps..Enable.creation.of.shortcu
c2f20 74 20 72 6f 75 74 65 73 2e 00 45 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 t.routes..Enable.different.types
c2f40 20 6f 66 20 68 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 .of.hardware.offloading.on.the.g
c2f60 69 76 65 6e 20 4e 49 43 2e 00 45 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 iven.NIC..Enable.given.legacy.pr
c2f80 6f 74 6f 63 6f 6c 20 6f 6e 20 74 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 otocol.on.this.LLDP.instance..Le
c2fa0 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c gacy.protocols.include:.Enable.l
c2fc0 61 79 65 72 20 37 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 ayer.7.HTTP.health.check.Enable.
c2fe0 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 logging.for.the.matched.packet..
c3000 49 66 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 If.this.configuration.command.is
c3020 20 6e 6f 74 20 70 72 65 73 65 6e 74 2c 20 74 68 65 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 6e .not.present,.then.log.is.not.en
c3040 61 62 6c 65 64 2e 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f abled..Enable.or.Disable.VyOS.to
c3060 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c .be.:rfc:`1337`.conform..The.fol
c3080 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 lowing.system.parameter.will.be.
c30a0 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 69 66 20 56 79 altered:.Enable.or.Disable.if.Vy
c30c0 4f 53 20 75 73 65 20 49 50 76 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 OS.use.IPv4.TCP.SYN.Cookies..The
c30e0 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c .following.system.parameter.will
c3100 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c .be.altered:.Enable.or.disable.l
c3120 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 00 45 ogging.for.the.matched.packet..E
c3140 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 73 nable.ospf.on.an.interface.and.s
c3160 65 74 20 61 73 73 6f 63 69 61 74 65 64 20 61 72 65 61 2e 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 et.associated.area..Enable.polic
c3180 79 20 66 6f 72 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 62 79 20 72 65 76 65 72 y.for.source.validation.by.rever
c31a0 73 65 64 20 70 61 74 68 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 sed.path,.as.specified.in.:rfc:`
c31c0 33 37 30 34 60 2e 20 43 75 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 3704`..Current.recommended.pract
c31e0 69 63 65 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 20 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 ice.in.:rfc:`3704`.is.to.enable.
c3200 73 74 72 69 63 74 20 6d 6f 64 65 20 74 6f 20 70 72 65 76 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 strict.mode.to.prevent.IP.spoofi
c3220 6e 67 20 66 72 6f 6d 20 44 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 49 66 20 75 73 69 6e 67 20 61 ng.from.DDos.attacks..If.using.a
c3240 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c symmetric.routing.or.other.compl
c3260 69 63 61 74 65 64 20 72 6f 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 icated.routing,.then.loose.mode.
c3280 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 20 72 65 63 65 69 76 69 6e 67 is.recommended..Enable.receiving
c32a0 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f .PPDU.using.STBC.(Space.Time.Blo
c32c0 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 ck.Coding).Enable.sampling.of.pa
c32e0 63 6b 65 74 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 ckets,.which.will.be.transmitted
c3300 20 74 6f 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e .to.sFlow.collectors..Enable.sen
c3320 64 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 ding.PPDU.using.STBC.(Space.Time
c3340 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 .Block.Coding).Enable.sending.of
c3360 20 43 69 73 63 6f 20 73 74 79 6c 65 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 .Cisco.style.NHRP.Traffic.Indica
c3380 74 69 6f 6e 20 70 61 63 6b 65 74 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 tion.packets..If.this.is.enabled
c33a0 20 61 6e 64 20 6f 70 65 6e 6e 68 72 70 20 64 65 74 65 63 74 73 20 61 20 66 6f 72 77 61 72 64 65 .and.opennhrp.detects.a.forwarde
c33c0 64 20 20 70 61 63 6b 65 74 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 6d 65 73 73 61 67 d..packet,.it.will.send.a.messag
c33e0 65 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 e.to.the.original.sender.of.the.
c3400 70 61 63 6b 65 74 20 69 6e 73 74 72 75 63 74 69 6e 67 20 69 74 20 74 6f 20 63 72 65 61 74 65 20 packet.instructing.it.to.create.
c3420 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 64 65 73 a.direct.connection.with.the.des
c3440 74 69 6e 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 61 73 69 63 61 6c 6c 79 20 61 20 70 72 tination..This.is.basically.a.pr
c3460 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 otocol.independent.equivalent.of
c3480 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 .ICMP.redirect..Enable.spanning.
c34a0 74 72 65 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 tree.protocol..STP.is.disabled.b
c34c0 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 y.default..Enable.the.Opaque-LSA
c34e0 20 63 61 70 61 62 69 6c 69 74 79 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 63 65 73 73 61 72 79 .capability.(rfc2370),.necessary
c3500 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c .to.transport.label.on.IGP.Enabl
c3520 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 63 61 75 73 65 73 20 61 6e 20 69 6e 74 65 72 66 61 e.this.feature.causes.an.interfa
c3540 63 65 20 72 65 73 65 74 2e 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 ce.reset..Enable.transmission.of
c3560 20 4c 4c 44 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 .LLDP.information.on.given.`<int
c3580 65 72 66 61 63 65 3e 60 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c erface>`..You.can.also.say.``all
c35a0 60 60 20 68 65 72 65 20 73 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 ``.here.so.LLDP.is.turned.on.on.
c35c0 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 2e 00 45 6e 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 every.interface..Enabled.on-dema
c35e0 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 72 69 6e 67 20 75 70 20 74 68 nd.PPPoE.connections.bring.up.th
c3600 65 20 6c 69 6e 6b 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 6e 65 65 64 73 20 74 e.link.only.when.traffic.needs.t
c3620 6f 20 70 61 73 73 20 74 68 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 o.pass.this.link...If.the.link.f
c3640 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 ails.for.any.reason,.the.link.is
c3660 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f .brought.back.up.automatically.o
c3680 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 nce.traffic.passes.the.interface
c36a0 20 61 67 61 69 6e 2e 20 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 .again..If.you.configure.an.on-d
c36c0 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 emand.PPPoE.connection,.you.must
c36e0 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 .also.configure.the.idle.timeout
c3700 20 70 65 72 69 6f 64 2c 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 69 64 6c 65 20 50 50 50 .period,.after.which.an.idle.PPP
c3720 6f 45 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 oE.link.will.be.disconnected..A.
c3740 6e 6f 6e 2d 7a 65 72 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 non-zero.idle.timeout.will.never
c3760 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 66 74 65 72 20 69 74 20 66 69 .disconnect.the.link.after.it.fi
c3780 72 73 74 20 63 61 6d 65 20 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 69 73 63 6f 20 73 74 79 6c 65 rst.came.up..Enables.Cisco.style
c37a0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e .authentication.on.NHRP.packets.
c37c0 20 54 68 69 73 20 65 6d 62 65 64 73 20 74 68 65 20 73 65 63 72 65 74 20 70 6c 61 69 6e 74 65 78 .This.embeds.the.secret.plaintex
c37e0 74 20 70 61 73 73 77 6f 72 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 t.password.to.the.outgoing.NHRP.
c3800 70 61 63 6b 65 74 73 2e 20 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 20 6f packets..Incoming.NHRP.packets.o
c3820 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 64 69 73 63 61 72 64 65 64 20 75 n.this.interface.are.discarded.u
c3840 6e 6c 65 73 73 20 74 68 65 20 73 65 63 72 65 74 20 70 61 73 73 77 6f 72 64 20 69 73 20 70 72 65 nless.the.secret.password.is.pre
c3860 73 65 6e 74 2e 20 4d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 73 65 63 72 sent..Maximum.length.of.the.secr
c3880 65 74 20 69 73 20 38 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d et.is.8.characters..Enables.an.M
c38a0 50 4c 53 20 6c 61 62 65 6c 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f PLS.label.to.be.attached.to.a.ro
c38c0 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e ute.exported.from.the.current.un
c38e0 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 73 icast.VRF.to.VPN..If.the.value.s
c3900 70 65 63 69 66 69 65 64 20 69 73 20 61 75 74 6f 2c 20 74 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 pecified.is.auto,.the.label.valu
c3920 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d e.is.automatically.assigned.from
c3940 20 61 20 70 6f 6f 6c 20 6d 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e 61 62 6c 65 73 20 62 61 6e 64 .a.pool.maintained..Enables.band
c3960 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 45 6e 61 62 6c 65 width.shaping.via.RADIUS..Enable
c3980 73 20 69 6d 70 6f 72 74 20 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 72 6f 75 74 65 73 20 62 65 74 s.import.or.export.of.routes.bet
c39a0 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 ween.the.current.unicast.VRF.and
c39c0 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 .VPN..Enables.the.Generic.Protoc
c39e0 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e ol.extension.(VXLAN-GPE)..Curren
c3a00 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 tly,.this.is.only.supported.toge
c3a20 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 ther.with.the.external.keyword..
c3a40 45 6e 61 62 6c 65 73 20 74 68 65 20 65 63 68 6f 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f Enables.the.echo.transmission.mo
c3a60 64 65 00 45 6e 61 62 6c 65 73 20 74 68 65 20 72 6f 6f 74 20 70 61 72 74 69 74 69 6f 6e 20 61 75 de.Enables.the.root.partition.au
c3a80 74 6f 2d 65 78 74 65 6e 73 69 6f 6e 20 61 6e 64 20 72 65 73 69 7a 65 73 20 74 6f 20 74 68 65 20 to-extension.and.resizes.to.the.
c3aa0 6d 61 78 69 6d 75 6d 20 61 76 61 69 6c 61 62 6c 65 20 73 70 61 63 65 20 6f 6e 20 73 79 73 74 65 maximum.available.space.on.syste
c3ac0 6d 20 62 6f 6f 74 2e 00 45 6e 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 m.boot..Enabling.Advertisments.E
c3ae0 6e 61 62 6c 69 6e 67 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 nabling.OpenVPN.DCO.Enabling.SSH
c3b00 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 .only.requires.you.to.specify.th
c3b20 65 20 70 6f 72 74 20 60 60 3c 70 6f 72 74 3e 60 60 20 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 e.port.``<port>``.you.want.SSH.t
c3b40 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e o.listen.on..By.default,.SSH.run
c3b60 73 20 6f 6e 20 70 6f 72 74 20 32 32 2e 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 s.on.port.22..Enabling.this.func
c3b80 74 69 6f 6e 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 tion.increases.the.risk.of.bandw
c3ba0 69 64 74 68 20 73 61 74 75 72 61 74 69 6f 6e 2e 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 idth.saturation..Enforce.strict.
c3bc0 70 61 74 68 20 63 68 65 63 6b 69 6e 67 00 45 6e 73 6c 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 path.checking.Enslave.`<member>`
c3be0 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 .interface.to.bond.`<interface>`
c3c00 2e 00 45 6e 73 75 72 65 20 74 68 61 74 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 ..Ensure.that.when.comparing.rou
c3c20 74 65 73 20 77 68 65 72 65 20 62 6f 74 68 20 61 72 65 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 tes.where.both.are.equal.on.most
c3c40 20 6d 65 74 72 69 63 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 .metrics,.including.local-pref,.
c3c60 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 2c 20 49 47 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 AS_PATH.length,.IGP.cost,.MED,.t
c3c80 68 61 74 20 74 68 65 20 74 69 65 20 69 73 20 62 72 6f 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 hat.the.tie.is.broken.based.on.r
c3ca0 6f 75 74 65 72 2d 49 44 2e 00 45 6e 74 65 72 70 72 69 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f outer-ID..Enterprise.installatio
c3cc0 6e 73 20 75 73 75 61 6c 6c 79 20 73 68 69 70 20 61 20 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 ns.usually.ship.a.kind.of.direct
c3ce0 6f 72 79 20 73 65 72 76 69 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 ory.service.which.is.used.to.hav
c3d00 65 20 61 20 73 69 6e 67 6c 65 20 70 61 73 73 77 6f 72 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c e.a.single.password.store.for.al
c3d20 6c 20 65 6d 70 6c 6f 79 65 65 73 2e 20 56 79 4f 53 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 l.employees..VyOS.and.OpenVPN.su
c3d40 70 70 6f 72 74 20 75 73 69 6e 67 20 4c 44 41 50 2f 41 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 pport.using.LDAP/AD.as.single.us
c3d60 65 72 20 62 61 63 6b 65 6e 64 2e 00 45 72 69 63 73 73 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 er.backend..Ericsson.call.it.MAC
c3d80 2d 46 6f 72 63 65 64 20 46 6f 72 77 61 72 64 69 6e 67 20 28 52 46 43 20 44 72 61 66 74 29 00 45 -Forced.Forwarding.(RFC.Draft).E
c3da0 72 72 6f 72 00 45 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 rror.Error.conditions.Establishe
c3dc0 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 d.sessions.can.be.viewed.using.t
c3de0 68 65 20 2a 2a 73 68 6f 77 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a he.**show.l2tp-server.sessions**
c3e00 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 .operational.command.Ethernet.Et
c3e20 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 hernet.flow.control.is.a.mechani
c3e40 73 6d 20 66 6f 72 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 sm.for.temporarily.stopping.the.
c3e60 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 64 61 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 transmission.of.data.on.Ethernet
c3e80 20 66 61 6d 69 6c 79 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 .family.computer.networks..The.g
c3ea0 6f 61 6c 20 6f 66 20 74 68 69 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 oal.of.this.mechanism.is.to.ensu
c3ec0 72 65 20 7a 65 72 6f 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 re.zero.packet.loss.in.the.prese
c3ee0 6e 63 65 20 6f 66 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 nce.of.network.congestion..Ether
c3f00 6e 65 74 20 6f 70 74 69 6f 6e 73 00 45 74 68 65 72 74 79 70 65 20 60 60 30 78 38 31 30 30 60 60 net.options.Ethertype.``0x8100``
c3f20 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 71 60 60 20 61 6e 64 20 65 74 68 65 .is.used.for.``802.1q``.and.ethe
c3f40 72 74 79 70 65 20 60 60 30 78 38 38 61 38 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 rtype.``0x88a8``.is.used.for.``8
c3f60 30 32 2e 31 61 64 60 60 2e 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 02.1ad``..Event.Handler.Event.Ha
c3f80 6e 64 6c 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 ndler.Configuration.Steps.Event.
c3fa0 48 61 6e 64 6c 65 72 20 54 65 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e Handler.Technology.Overview.Even
c3fc0 74 20 68 61 6e 64 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 t.handler.allows.you.to.execute.
c3fe0 73 63 72 69 70 74 73 20 77 68 65 6e 20 61 20 73 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 scripts.when.a.string.that.match
c4000 65 73 20 61 20 72 65 67 65 78 20 6f 72 20 61 20 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 es.a.regex.or.a.regex.with.a.ser
c4020 76 69 63 65 20 6e 61 6d 65 20 61 70 70 65 61 72 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f vice.name.appears.in.journald.lo
c4040 67 73 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 gs..You.can.pass.variables,.argu
c4060 6d 65 6e 74 73 2c 20 61 6e 64 20 61 20 66 75 6c 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e ments,.and.a.full.matching.strin
c4080 67 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 g.to.the.script..Event.handler.s
c40a0 63 72 69 70 74 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 cript.Event.handler.that.monitor
c40c0 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 s.the.state.of.interface.eth0..E
c40e0 76 65 72 79 20 4e 41 54 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 very.NAT.rule.has.a.translation.
c4100 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 command.defined..The.address.def
c4120 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 ined.for.the.translation.is.the.
c4140 61 64 64 72 65 73 73 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e address.used.when.the.address.in
c4160 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 formation.in.a.packet.is.replace
c4180 64 2e 00 45 76 65 72 79 20 53 4e 41 54 36 36 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 d..Every.SNAT66.rule.has.a.trans
c41a0 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 lation.command.defined..The.pref
c41c0 69 78 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 ix.defined.for.the.translation.i
c41e0 73 20 74 68 65 20 70 72 65 66 69 78 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 s.the.prefix.used.when.the.addre
c4200 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 ss.information.in.a.packet.is.re
c4220 70 6c 61 63 65 64 2e e3 80 81 00 45 76 65 72 79 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 placed.....Every.SSH.key.comes.i
c4240 6e 20 74 68 72 65 65 20 70 61 72 74 73 3a 00 45 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 n.three.parts:.Every.SSH.public.
c4260 6b 65 79 20 70 6f 72 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e key.portion.referenced.by.`<iden
c4280 74 69 66 69 65 72 3e 60 20 72 65 71 75 69 72 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 tifier>`.requires.the.configurat
c42a0 69 6f 6e 20 6f 66 20 74 68 65 20 60 3c 74 79 70 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 ion.of.the.`<type>`.of.public-ke
c42c0 79 20 75 73 65 64 2e 20 54 68 69 73 20 74 79 70 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a y.used..This.type.can.be.any.of:
c42e0 00 45 76 65 72 79 20 55 44 50 20 70 6f 72 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f .Every.UDP.port.which.will.be.fo
c4300 72 77 61 72 64 20 72 65 71 75 69 72 65 73 20 6f 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 rward.requires.one.unique.ID..Cu
c4320 72 72 65 6e 74 6c 79 20 77 65 20 73 75 70 70 6f 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 rrently.we.support.99.IDs!.Every
c4340 20 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 .Virtual.Ethernet.interfaces.beh
c4360 61 76 65 73 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 aves.like.a.real.Ethernet.interf
c4380 61 63 65 2e 20 54 68 65 79 20 63 61 6e 20 68 61 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 ace..They.can.have.IPv4/IPv6.add
c43a0 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 resses.configured,.or.can.reques
c43c0 74 20 61 64 64 72 65 73 73 65 73 20 62 79 20 44 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 t.addresses.by.DHCP/.DHCPv6.and.
c43e0 61 72 65 20 61 73 73 6f 63 69 61 74 65 64 2f 6d 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 are.associated/mapped.with.a.rea
c4400 6c 20 65 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 l.ethernet.port..This.also.makes
c4420 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 .Pseudo-Ethernet.interfaces.inte
c4440 72 65 73 74 69 6e 67 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 resting.for.testing.purposes..A.
c4460 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 Pseudo-Ethernet.device.will.inhe
c4480 72 69 74 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c rit.characteristics.(speed,.dupl
c44a0 65 78 2c 20 2e 2e 2e 29 20 66 72 6f 6d 20 69 74 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e ex,....).from.its.physical.paren
c44c0 74 20 28 74 68 65 20 73 6f 20 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 t.(the.so.called.link).interface
c44e0 2e 00 45 76 65 72 79 20 57 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 ..Every.WWAN.connection.requires
c4500 20 61 6e 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d .an.:abbr:`APN.(Access.Point.Nam
c4520 65 29 60 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 e)`.which.is.used.by.the.client.
c4540 74 6f 20 64 69 61 6c 20 69 6e 74 6f 20 74 68 65 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 to.dial.into.the.ISPs.network..T
c4560 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f his.is.a.mandatory.parameter..Co
c4580 6e 74 61 63 74 20 79 6f 75 72 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 ntact.your.Service.Provider.for.
c45a0 63 6f 72 72 65 63 74 20 41 50 4e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 correct.APN..Every.connection/re
c45c0 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c mote-access.pool.we.configure.al
c45e0 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 so.needs.a.pool.where.we.can.dra
c4600 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 w.our.client.IP.addresses.from..
c4620 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f We.provide.one.IPv4.and.IPv6.poo
c4640 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 l..Authorized.clients.will.recei
c4660 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e ve.an.IPv4.address.from.the.192.
c4680 30 2e 32 2e 31 32 38 2f 32 35 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 0.2.128/25.prefix.and.an.IPv6.ad
c46a0 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 32 30 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 dress.from.the.2001:db8:2000::/6
c46c0 34 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 4.prefix..We.can.also.send.some.
c46e0 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 DNS.nameservers.down.to.our.clie
c4700 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 76 nts.used.on.their.connection..Ev
c4720 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f ery.connection/remote-access.poo
c4740 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c l.we.configure.also.needs.a.pool
c4760 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 .where.we.can.draw.our.client.IP
c4780 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 .addresses.from..We.provide.one.
c47a0 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 IPv4.and.IPv6.pool..Authorized.c
c47c0 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 lients.will.receive.an.IPv4.addr
c47e0 65 73 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 ess.from.the.configured.IPv4.pre
c4800 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 fix.and.an.IPv6.address.from.the
c4820 20 49 50 76 36 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 .IPv6.prefix..We.can.also.send.s
c4840 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 ome.DNS.nameservers.down.to.our.
c4860 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e clients.used.on.their.connection
c4880 2e 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 ..Example.Example.Configuration.
c48a0 45 78 61 6d 70 6c 65 20 49 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 77 6f Example.IPv6.only:.Example.Netwo
c48c0 72 6b 00 45 78 61 6d 70 6c 65 20 50 61 72 74 69 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d 70 6c rk.Example.Partial.Config.Exampl
c48e0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 69 6e e.configuration.for.WireGuard.in
c4900 74 65 72 66 61 63 65 73 3a 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 20 72 terfaces:.Example.for.changing.r
c4920 61 74 65 2d 6c 69 6d 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d 70 6c ate-limit.via.RADIUS.CoA..Exampl
c4940 65 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 50 20 e.for.configuring.a.simple.L2TP.
c4960 6f 76 65 72 20 49 50 73 65 63 20 56 50 4e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 over.IPsec.VPN.for.remote.access
c4980 20 28 77 6f 72 6b 73 20 77 69 74 68 20 6e 61 74 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 .(works.with.native.Windows.and.
c49a0 4d 61 63 20 56 50 4e 20 63 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 65 64 Mac.VPN.clients):.Example.of.red
c49c0 69 72 65 63 74 69 6f 6e 3a 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 irection:.Example.synproxy.Examp
c49e0 6c 65 2c 20 66 72 6f 6d 20 72 61 64 69 75 73 2d 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d le,.from.radius-server.send.comm
c4a00 61 6e 64 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 and.for.disconnect.client.with.u
c4a20 73 65 72 6e 61 6d 65 20 74 65 73 74 00 45 78 61 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 44 sername.test.Example:.Example:.D
c4a40 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 61 63 elegate.a./64.prefix.to.interfac
c4a60 65 20 65 74 68 38 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 61 64 e.eth8.which.will.use.a.local.ad
c4a80 64 72 65 73 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 66 69 dress.on.this.router.of.``<prefi
c4aa0 78 3e 3a 3a 66 66 66 66 60 60 2c 20 61 73 20 74 68 65 20 61 64 64 72 65 73 73 20 36 35 35 33 34 x>::ffff``,.as.the.address.65534
c4ac0 20 77 69 6c 6c 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 6e 20 .will.correspond.to.``ffff``.in.
c4ae0 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a 20 46 hexadecimal.notation..Example:.F
c4b00 6f 72 20 61 6e 20 7e 38 2c 30 30 30 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f 75 72 or.an.~8,000.host.network.a.sour
c4b20 63 65 20 4e 41 54 20 70 6f 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 ce.NAT.pool.of.32.IP.addresses.i
c4b40 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 69 73 s.recommended..Example:.If.ID.is
c4b60 20 31 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 20 61 .1.and.the.client.is.delegated.a
c4b80 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 n.IPv6.prefix.2001:db8:ffff::/48
c4ba0 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 76 61 ,.dhcp6c.will.combine.the.two.va
c4bc0 6c 75 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 lues.into.a.single.IPv6.prefix,.
c4be0 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c 20 63 2001:db8:ffff:1::/64,.and.will.c
c4c00 6f 6e 66 69 67 75 72 65 20 74 68 65 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 63 69 onfigure.the.prefix.on.the.speci
c4c20 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 fied.interface..Example:.Mirror.
c4c40 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 the.inbound.traffic.of.`bond1`.p
c4c60 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 ort.to.`eth3`.Example:.Mirror.th
c4c80 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 e.inbound.traffic.of.`br1`.port.
c4ca0 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e to.`eth3`.Example:.Mirror.the.in
c4cc0 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 bound.traffic.of.`eth1`.port.to.
c4ce0 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f `eth3`.Example:.Mirror.the.outbo
c4d00 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 und.traffic.of.`bond1`.port.to.`
c4d20 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 eth3`.Example:.Mirror.the.outbou
c4d40 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 nd.traffic.of.`br1`.port.to.`eth
c4d60 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 3`.Example:.Mirror.the.outbound.
c4d80 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 traffic.of.`eth1`.port.to.`eth3`
c4da0 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 .Example:.Set.`eth0`.member.port
c4dc0 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 .to.be.allowed.VLAN.4.Example:.S
c4de0 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f et.`eth0`.member.port.to.be.allo
c4e00 77 65 64 20 56 4c 41 4e 20 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 wed.VLAN.6-8.Example:.Set.`eth0`
c4e20 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 .member.port.to.be.native.VLAN.2
c4e40 00 45 78 61 6d 70 6c 65 3a 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 .Example:.to.be.appended.is.set.
c4e60 74 6f 20 60 60 76 79 6f 73 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 to.``vyos.net``.and.the.URL.rece
c4e80 69 76 65 64 20 69 73 20 60 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 ived.is.``www/foo.html``,.the.sy
c4ea0 73 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e stem.will.use.the.generated,.fin
c4ec0 61 6c 20 55 52 4c 20 6f 66 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d al.URL.of.``www.vyos.net/foo.htm
c4ee0 6c 60 60 2e 00 45 78 61 6d 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 l``..Examples.Examples.of.polici
c4f00 65 73 20 75 73 61 67 65 3a 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 es.usage:.Examples:.Exclude.IP.a
c4f20 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 ddresses.from.``VRRP.packets``..
c4f40 54 68 69 73 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 This.option.``excluded-address``
c4f60 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 .is.used.when.you.want.to.set.IP
c4f80 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 v4.+.IPv6.addresses.on.the.same.
c4fa0 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d virtual.interface.or.when.used.m
c4fc0 6f 72 65 20 74 68 61 6e 20 32 30 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 ore.than.20.IP.addresses..Exclud
c4fe0 65 20 61 64 64 72 65 73 73 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 00 45 78 69 74 20 70 e.address.Exclude.traffic.Exit.p
c5000 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 6e 65 78 74 20 73 65 71 75 65 olicy.on.match:.go.to.next.seque
c5020 6e 63 65 20 6e 75 6d 62 65 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 nce.number..Exit.policy.on.match
c5040 3a 20 67 6f 20 74 6f 20 72 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e 00 45 78 70 65 64 69 74 65 64 :.go.to.rule.<1-65535>.Expedited
c5060 20 66 6f 72 77 61 72 64 69 6e 67 20 28 45 46 29 00 45 78 70 6c 61 6e 61 74 69 6f 6e 00 45 78 70 .forwarding.(EF).Explanation.Exp
c5080 6c 69 63 69 74 6c 79 20 64 65 63 6c 61 72 65 20 49 44 20 66 6f 72 20 74 68 69 73 20 6d 69 6e 69 licitly.declare.ID.for.this.mini
c50a0 6f 6e 20 74 6f 20 75 73 65 20 28 64 65 66 61 75 6c 74 3a 20 68 6f 73 74 6e 61 6d 65 29 00 45 78 on.to.use.(default:.hostname).Ex
c50c0 74 65 72 6e 61 6c 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 69 73 20 61 74 20 32 30 30 31 3a ternal.DHCPv6.server.is.at.2001:
c50e0 64 62 38 3a 3a 34 00 45 78 74 65 72 6e 61 6c 20 52 6f 75 74 65 20 53 75 6d 6d 61 72 69 73 61 74 db8::4.External.Route.Summarisat
c5100 69 6f 6e 00 45 78 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 ion.External.attack:.an.attack.f
c5120 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 74 6f 77 61 72 64 73 20 61 6e 20 69 6e 74 65 rom.the.internet.towards.an.inte
c5140 72 6e 61 6c 20 49 50 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 rnal.IP.is.identify..In.this.cas
c5160 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 77 61 72 64 73 20 73 75 63 68 20 e,.all.connections.towards.such.
c5180 49 50 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 IP.will.be.blocked.FQ-CoDel.FQ-C
c51a0 6f 44 65 6c 20 66 69 67 68 74 73 20 62 75 66 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 64 75 oDel.fights.bufferbloat.and.redu
c51c0 63 65 73 20 6c 61 74 65 6e 63 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 ces.latency.without.the.need.of.
c51e0 63 6f 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 20 62 complex.configurations..It.has.b
c5200 65 63 6f 6d 65 20 74 68 65 20 6e 65 77 20 64 65 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 20 44 ecome.the.new.default.Queueing.D
c5220 69 73 63 69 70 6c 69 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 iscipline.for.the.interfaces.of.
c5240 73 6f 6d 65 20 47 4e 55 2f 4c 69 6e 75 78 20 64 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 46 51 some.GNU/Linux.distributions..FQ
c5260 2d 43 6f 44 65 6c 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 44 65 -CoDel.is.based.on.a.modified.De
c5280 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 20 73 ficit.Round.Robin.(DRR_).queue.s
c52a0 63 68 65 64 75 6c 65 72 20 77 69 74 68 20 74 68 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 cheduler.with.the.CoDel.Active.Q
c52c0 75 65 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 6d 20 ueue.Management.(AQM).algorithm.
c52e0 6f 70 65 72 61 74 69 6e 67 20 6f 6e 20 65 61 63 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f 44 65 operating.on.each.queue..FQ-CoDe
c5300 6c 20 69 73 20 74 75 6e 65 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 64 65 l.is.tuned.to.run.ok.with.its.de
c5320 66 61 75 6c 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 31 30 47 62 69 74 20 73 70 65 65 64 fault.parameters.at.10Gbit.speed
c5340 73 2e 20 49 74 20 6d 69 67 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 65 72 s..It.might.work.ok.too.at.other
c5360 20 73 70 65 65 64 73 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 74 .speeds.without.configuring.anyt
c5380 68 69 6e 67 2c 20 62 75 74 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e 20 73 hing,.but.here.we.will.explain.s
c53a0 6f 6d 65 20 63 61 73 65 73 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f ome.cases.when.you.might.want.to
c53c0 20 74 75 6e 65 20 69 74 73 20 70 61 72 61 6d 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c 20 69 .tune.its.parameters..FQ-Codel.i
c53e0 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 s.a.non-shaping.(work-conserving
c5400 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 ).policy,.so.it.will.only.be.use
c5420 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 ful.if.your.outgoing.interface.i
c5440 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f s.really.full..If.it.is.not,.VyO
c5460 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 51 2d S.will.not.own.the.queue.and.FQ-
c5480 43 6f 64 65 6c 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 Codel.will.have.no.effect..If.th
c54a0 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 ere.is.bandwidth.available.on.th
c54c0 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 e.physical.link,.you.can.embed_.
c54e0 46 51 2d 43 6f 64 65 6c 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 FQ-Codel.into.a.classful.shaping
c5500 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 .policy.to.make.sure.it.owns.the
c5520 20 71 75 65 75 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 20 79 .queue..If.you.are.not.sure.if.y
c5540 6f 75 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c 20 70 ou.need.to.embed.your.FQ-CoDel.p
c5560 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 53 68 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 52 00 olicy.into.a.Shaper,.do.it..FRR.
c5580 46 52 52 20 6f 66 66 65 72 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 FRR.offers.only.partial.support.
c55a0 66 6f 72 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c for.some.of.the.routing.protocol
c55c0 20 65 78 74 65 6e 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d .extensions.that.are.used.with.M
c55e0 50 4c 53 2d 54 45 3b 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f PLS-TE;.it.does.not.support.a.co
c5600 6d 70 6c 65 74 65 20 52 53 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 mplete.RSVP-TE.solution..FRR.sup
c5620 70 6f 72 74 73 20 61 20 6e 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 ports.a.new.way.of.configuring.V
c5640 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c LAN-to-VNI.mappings.for.EVPN-VXL
c5660 41 4e 2c 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 AN,.when.working.with.the.Linux.
c5680 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 kernel..In.this.new.way,.the.map
c56a0 70 69 6e 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 ping.of.a.VLAN.to.a.:abbr:`VNI.(
c56c0 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c VXLAN.Network.Identifier.(or.VXL
c56e0 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 AN.Segment.ID))`.is.configured.a
c5700 67 61 69 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 gainst.a.container.VXLAN.interfa
c5720 63 65 20 77 68 69 63 68 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 ce.which.is.referred.to.as.a.:ab
c5740 62 72 3a 60 53 56 44 20 28 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 br:`SVD.(Single.VXLAN.device)`..
c5760 46 54 50 20 64 61 65 6d 6f 6e 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 FTP.daemon.Facilities.Facilities
c5780 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 .can.be.adjusted.to.meet.the.nee
c57a0 64 73 20 6f 66 20 74 68 65 20 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 ds.of.the.user:.Facility.Code.Fa
c57c0 69 6c 6f 76 65 72 00 46 61 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 ilover.Failover.Routes.Failover.
c57e0 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 mechanism.to.use.for.conntrack-s
c5800 79 6e 63 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c ync..Failover.routes.are.manuall
c5820 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e y.configured.routes,.but.they.in
c5840 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 stall.to.the.routing.table.if.th
c5860 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 e.health-check.target.is.alive..
c5880 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 If.the.target.is.not.alive.the.r
c58a0 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 oute.is.removed.from.the.routing
c58c0 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 .table.until.the.target.will.be.
c58e0 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 46 61 69 72 20 51 75 65 75 65 available..Fair.Queue.Fair.Queue
c5900 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 .is.a.non-shaping.(work-conservi
c5920 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 ng).policy,.so.it.will.only.be.u
c5940 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 seful.if.your.outgoing.interface
c5960 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 .is.really.full..If.it.is.not,.V
c5980 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 yOS.will.not.own.the.queue.and.F
c59a0 61 69 72 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 air.Queue.will.have.no.effect..I
c59c0 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f f.there.is.bandwidth.available.o
c59e0 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 n.the.physical.link,.you.can.emb
c5a00 65 64 5f 20 46 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 ed_.Fair-Queue.into.a.classful.s
c5a20 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 haping.policy.to.make.sure.it.ow
c5a40 6e 73 20 74 68 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 77 6f ns.the.queue..Fair.Queue.is.a.wo
c5a60 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 77 68 69 63 68 20 73 63 rk-conserving.scheduler.which.sc
c5a80 68 65 64 75 6c 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 70 61 63 6b hedules.the.transmission.of.pack
c5aa0 65 74 73 20 62 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 20 69 73 2c 20 69 74 20 ets.based.on.flows,.that.is,.it.
c5ac0 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 balances.traffic.distributing.it
c5ae0 20 74 68 72 6f 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 75 65 75 65 73 20 69 6e .through.different.sub-queues.in
c5b00 20 6f 72 64 65 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 73 20 73 6f 20 74 68 61 .order.to.ensure.fairness.so.tha
c5b20 74 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 64 61 74 61 t.each.flow.is.able.to.send.data
c5b40 20 69 6e 20 74 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 20 73 69 6e 67 6c 65 20 .in.turn,.preventing.any.single.
c5b60 6f 6e 65 20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 65 20 72 65 73 74 2e 00 one.from.drowning.out.the.rest..
c5b80 46 61 73 74 4e 65 74 4d 6f 6e 00 46 61 73 74 4e 65 74 4d 6f 6e 20 69 73 20 61 20 68 69 67 68 2d FastNetMon.FastNetMon.is.a.high-
c5ba0 70 65 72 66 6f 72 6d 61 6e 63 65 20 44 44 6f 53 20 64 65 74 65 63 74 6f 72 2f 73 65 6e 73 6f 72 performance.DDoS.detector/sensor
c5bc0 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 70 61 63 6b 65 74 .built.on.top.of.multiple.packet
c5be0 20 63 61 70 74 75 72 65 20 65 6e 67 69 6e 65 73 3a 20 4e 65 74 46 6c 6f 77 2c 20 49 50 46 49 58 .capture.engines:.NetFlow,.IPFIX
c5c00 2c 20 73 46 6c 6f 77 2c 20 41 46 5f 50 41 43 4b 45 54 20 28 70 6f 72 74 20 6d 69 72 72 6f 72 29 ,.sFlow,.AF_PACKET.(port.mirror)
c5c20 2e 20 49 74 20 63 61 6e 20 64 65 74 65 63 74 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 64 65 70 ..It.can.detect.hosts.in.the.dep
c5c40 6c 6f 79 65 64 20 6e 65 74 77 6f 72 6b 20 73 65 6e 64 69 6e 67 20 6f 72 20 72 65 63 65 69 76 69 loyed.network.sending.or.receivi
c5c60 6e 67 20 6c 61 72 67 65 20 76 6f 6c 75 6d 65 73 20 6f 66 20 74 72 61 66 66 69 63 2c 20 70 61 63 ng.large.volumes.of.traffic,.pac
c5c80 6b 65 74 73 2f 62 79 74 65 73 2f 66 6c 6f 77 73 20 70 65 72 20 73 65 63 6f 6e 64 20 61 6e 64 20 kets/bytes/flows.per.second.and.
c5ca0 70 65 72 66 6f 72 6d 20 61 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 61 63 74 69 6f 6e 20 74 6f perform.a.configurable.action.to
c5cc0 20 68 61 6e 64 6c 65 20 74 68 61 74 20 65 76 65 6e 74 2c 20 73 75 63 68 20 61 73 20 63 61 6c 6c .handle.that.event,.such.as.call
c5ce0 69 6e 67 20 61 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 2e 00 46 65 61 74 75 72 65 73 20 6f 66 ing.a.custom.script..Features.of
c5d00 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 46 69 65 6c .the.Current.Implementation.Fiel
c5d20 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e d.File.identified.by.`<filename>
c5d40 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 54 53 49 47 20 61 75 74 68 65 6e 74 69 63 61 `.containing.the.TSIG.authentica
c5d60 74 69 6f 6e 20 6b 65 79 20 66 6f 72 20 52 46 43 32 31 33 36 20 6e 73 75 70 64 61 74 65 20 6f 6e tion.key.for.RFC2136.nsupdate.on
c5d80 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 65 20 69 64 65 6e 74 69 66 .remote.DNS.server..File.identif
c5da0 69 65 64 20 62 79 20 60 3c 6b 65 79 66 69 6c 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 ied.by.`<keyfile>`.containing.th
c5dc0 65 20 73 65 63 72 65 74 20 52 4e 44 43 20 6b 65 79 20 73 68 61 72 65 64 20 77 69 74 68 20 72 65 e.secret.RNDC.key.shared.with.re
c5de0 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 74 65 72 20 54 79 70 65 2d 33 20 73 mote.DNS.server..Filter.Type-3.s
c5e00 75 6d 6d 61 72 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 ummary-LSAs.announced.to.other.a
c5e20 72 65 61 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 65 61 reas.originated.from.intra-.area
c5e40 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 2e 20 54 68 69 73 .paths.from.specified.area..This
c5e60 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 .command.makes.sense.in.ABR.only
c5e80 2e 00 46 69 6c 74 65 72 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 ..Filter.traffic.based.on.source
c5ea0 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 64 3d /destination.address..Filter-Id=
c5ec0 32 30 30 30 2f 33 30 30 30 20 28 6d 65 61 6e 73 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 2000/3000.(means.2000Kbit.down-s
c5ee0 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 33 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 tream.rate.and.3000Kbit.up-strea
c5f00 6d 20 72 61 74 65 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d 65 61 m.rate).Filter-Id=5000/4000.(mea
c5f20 6e 73 20 35 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 ns.5000Kbit.down-stream.rate.and
c5f40 20 34 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 74 74 .4000Kbit.up-stream.rate).If.att
c5f60 72 69 62 75 74 65 20 46 69 6c 74 65 72 2d 49 64 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 70 6c ribute.Filter-Id.redefined,.repl
c5f80 61 63 65 20 69 74 20 69 6e 20 52 41 44 49 55 53 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 46 69 ace.it.in.RADIUS.CoA.request..Fi
c5fa0 6c 74 65 72 69 6e 67 00 46 69 6c 74 65 72 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 62 6f ltering.Filtering.is.used.for.bo
c5fc0 74 68 20 69 6e 70 75 74 20 61 6e 64 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 th.input.and.output.of.the.routi
c5fe0 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 20 69 ng.information..Once.filtering.i
c6000 73 20 64 65 66 69 6e 65 64 2c 20 69 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 6e 20 s.defined,.it.can.be.applied.in.
c6020 61 6e 79 20 64 69 72 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 65 72 any.direction..VyOS.makes.filter
c6040 69 6e 67 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 65 66 ing.possible.using.acls.and.pref
c6060 69 78 20 6c 69 73 74 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 ix.lists..Finally,.to.apply.the.
c6080 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 policy.route.to.ingress.traffic.
c60a0 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 46 69 on.our.LAN.interface,.we.use:.Fi
c60c0 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 34 20 52 75 6c 65 73 00 46 69 72 rewall.Firewall.-.IPv4.Rules.Fir
c60e0 65 77 61 6c 6c 20 2d 20 49 50 76 36 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 ewall.-.IPv6.Rules.Firewall.Conf
c6100 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e iguration.Firewall.Configuration
c6120 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 74 69 .(Deprecated).Firewall.Descripti
c6140 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c 6c 20 on.Firewall.Exceptions.Firewall.
c6160 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f Logs.Firewall.Rules.Firewall.gro
c6180 75 70 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f ups.Firewall.groups.represent.co
c61a0 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f llections.of.IP.addresses,.netwo
c61c0 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 64 6f 6d rks,.ports,.mac.addresses.or.dom
c61e0 61 69 6e 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 ains..Once.created,.a.group.can.
c6200 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 be.referenced.by.firewall,.nat.a
c6220 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 nd.policy.route.rules.as.either.
c6240 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e a.source.or.destination.matcher.
c6260 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 6f 72 20 72 65 6d 6f 76 65 64 .Members.can.be.added.or.removed
c6280 20 66 72 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 65 73 20 74 6f .from.a.group.without.changes.to
c62a0 2c 20 6f 72 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 64 2c 20 69 6e 64 69 76 69 64 ,.or.the.need.to.reload,.individ
c62c0 75 61 6c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f ual.firewall.rules..Firewall.gro
c62e0 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 ups.represent.collections.of.IP.
c6300 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 addresses,.networks,.ports,.mac.
c6320 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 addresses,.domains.or.interfaces
c6340 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 ..Once.created,.a.group.can.be.r
c6360 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 eferenced.by.firewall,.nat.and.p
c6380 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f olicy.route.rules.as.either.a.so
c63a0 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 urce.or.destination.matcher,.and
c63c0 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 .as.inbpund/outbound.in.the.case
c63e0 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 .of.interface.group..Firewall.gr
c6400 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 oups.represent.collections.of.IP
c6420 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 .addresses,.networks,.ports,.mac
c6440 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 .addresses,.domains.or.interface
c6460 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 s..Once.created,.a.group.can.be.
c6480 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 referenced.by.firewall,.nat.and.
c64a0 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 policy.route.rules.as.either.a.s
c64c0 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e ource.or.destination.matcher,.an
c64e0 64 2f 6f 72 20 61 73 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 d/or.as.inbound/outbound.in.the.
c6500 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c case.of.interface.group..Firewal
c6520 6c 20 6d 61 72 6b 2e 20 49 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 61 64 62 61 6c 61 6e l.mark..It.possible.to.loadbalan
c6540 63 69 6e 67 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 60 60 66 77 6d 61 72 6b 60 60 cing.traffic.based.on.``fwmark``
c6560 20 76 61 6c 75 65 00 46 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 63 61 6e 20 61 6c 73 6f 20 .value.Firewall.policy.can.also.
c6580 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 be.applied.to.the.tunnel.interfa
c65a0 63 65 20 66 6f 72 20 60 6c 6f 63 61 6c 60 2c 20 60 69 6e 60 2c 20 61 6e 64 20 60 6f 75 74 60 20 ce.for.`local`,.`in`,.and.`out`.
c65c0 64 69 72 65 63 74 69 6f 6e 73 20 61 6e 64 20 66 75 6e 63 74 69 6f 6e 73 20 69 64 65 6e 74 69 63 directions.and.functions.identic
c65e0 61 6c 6c 79 20 74 6f 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 46 69 72 ally.to.ethernet.interfaces..Fir
c6600 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 77 72 69 74 74 65 6e 20 61 73 20 6e 6f 72 6d 61 ewall.rules.are.written.as.norma
c6620 6c 2c 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 l,.using.the.internal.IP.address
c6640 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 .as.the.source.of.outbound.rules
c6660 20 61 6e 64 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 69 6e 62 6f 75 6e 64 20 .and.the.destination.of.inbound.
c6680 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 44 65 73 74 69 6e rules..Firewall.rules.for.Destin
c66a0 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 2d 4c 65 67 61 63 79 00 46 69 72 6d 77 61 ation.NAT.Firewall-Legacy.Firmwa
c66c0 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 20 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 6f 66 re.Update.First.hop.interface.of
c66e0 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 20 .a.route.to.match..First.of.all.
c6700 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 42 47 50 20 72 6f 75 74 65 72 20 77 69 you.must.configure.BGP.router.wi
c6720 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 th.the.:abbr:`ASN.(Autonomous.Sy
c6740 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 20 69 73 20 stem.Number)`..The.AS.number.is.
c6760 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 an.identifier.for.the.autonomous
c6780 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 50 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 73 20 74 .system..The.BGP.protocol.uses.t
c67a0 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f 72 20 64 65 74 65 63 74 69 6e 67 20 77 68 65 74 68 he.AS.number.for.detecting.wheth
c67c0 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 69 6e 74 65 72 6e 61 er.the.BGP.connection.is.interna
c67e0 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 l.or.external..VyOS.does.not.hav
c6800 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 e.a.special.command.to.start.the
c6820 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 20 73 74 .BGP.process..The.BGP.process.st
c6840 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 69 67 68 62 6f 72 20 69 73 20 arts.when.the.first.neighbor.is.
c6860 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e 65 65 configured..First.of.all,.we.nee
c6880 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 d.to.create.a.CA.root.certificat
c68a0 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 e.and.server.certificate.on.the.
c68c0 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 server.side..First.scenario:.app
c68e0 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 20 ly.destination.NAT.for.all.HTTP.
c6900 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 traffic.comming.through.interfac
c6920 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 69 72 e.eth0,.and.user.4.backends..Fir
c6940 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 65 64 20 33 30 25 20 6f st.backend.should.received.30%.o
c6960 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 73 68 f.the.request,.second.backend.sh
c6980 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 65 20 ould.get.20%,.third.15%.and.the.
c69a0 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 61 6e fourth.35%.We.will.use.source.an
c69c0 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 20 67 d.destination.address.for.hash.g
c69e0 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 74 20 73 74 65 70 73 00 46 69 72 73 74 20 74 68 65 eneration..First.steps.First.the
c6a00 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 .OTP.keys.must.be.generated.and.
c6a20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 72 20 61 6e 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 sent.to.the.user.and.to.the.conf
c6a40 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 iguration:.First.we.need.to.spec
c6a60 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 ify.the.basic.settings..1194/UDP
c6a80 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e .is.the.default..The.``persisten
c6aa0 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 t-tunnel``.option.is.recommended
c6ac0 2c 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 65 ,.it.prevents.the.TUN/TAP.device
c6ae0 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 65 .from.closing.on.connection.rese
c6b00 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f 75 20 ts.or.daemon.reloads..First.you.
c6b20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 will.need.to.deploy.an.RPKI.vali
c6b40 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 dator.for.your.routers.to.use..T
c6b60 68 65 20 52 49 50 45 20 4e 43 43 20 68 65 6c 70 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 he.RIPE.NCC.helpfully.provide.`s
c6b80 6f 6d 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 ome.instructions`_.to.get.you.st
c6ba0 61 72 74 65 64 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 arted.with.several.different.opt
c6bc0 69 6f 6e 73 2e 20 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 ions...Once.your.server.is.runni
c6be0 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f ng.you.can.start.validating.anno
c6c00 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 uncements..First,.on.both.router
c6c20 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 s.run.the.operational.command."g
c6c40 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 enerate.pki.key-pair.install.<ke
c6c60 79 2d 70 61 69 72 20 6e 61 6d 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 y-pair.nam>>"..You.may.choose.di
c6c80 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 fferent.length.than.2048.of.cour
c6ca0 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 se..First,.on.both.routers.run.t
c6cc0 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 he.operational.command."generate
c6ce0 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 .pki.key-pair.install.<key-pair.
c6d00 6e 61 6d 65 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 name>"..You.may.choose.different
c6d20 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 .length.than.2048.of.course..Fir
c6d40 73 74 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 st,.one.of.the.systems.generate.
c6d60 74 68 65 20 6b 65 79 20 75 73 69 6e 67 20 74 68 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 the.key.using.the.:ref:`generate
c6d80 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 .pki.openvpn.shared-secret<confi
c6da0 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 guration/pki/index:pki>`.command
c6dc0 2e 20 4f 6e 63 65 20 67 65 6e 65 72 61 74 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 ..Once.generated,.you.will.need.
c6de0 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c to.install.this.key.on.the.local
c6e00 20 73 79 73 74 65 6d 2c 20 74 68 65 6e 20 63 6f 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 .system,.then.copy.and.install.t
c6e20 68 69 73 20 6b 65 79 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 his.key.to.the.remote.router..Fi
c6e40 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 rst,.you.need.to.generate.a.key.
c6e60 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 by.running.``run.generate.pki.op
c6e80 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d envpn.shared-secret.install.<nam
c6ea0 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f e>``.from.configuration.mode..Yo
c6ec0 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 u.can.use.any.name,.we.will.use.
c6ee0 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 46 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c ``s2s``..Flash.Flash.Override.Fl
c6f00 6f 77 20 41 63 63 6f 75 6e 74 69 6e 67 00 46 6c 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 ow.Accounting.Flow.Export.Flow.a
c6f20 6e 64 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 nd.packet-based.balancing.Flows.
c6f40 63 61 6e 20 62 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e can.be.exported.via.two.differen
c6f60 74 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 t.protocols:.NetFlow.(versions.5
c6f80 2c 20 39 20 61 6e 64 20 31 30 2f 49 50 46 49 58 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 ,.9.and.10/IPFIX).and.sFlow..Add
c6fa0 69 74 69 6f 6e 61 6c 6c 79 2c 20 79 6f 75 20 6d 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f itionally,.you.may.save.flows.to
c6fc0 20 61 6e 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 .an.in-memory.table.internally.i
c6fe0 6e 20 61 20 72 6f 75 74 65 72 2e 00 46 6c 6f 77 74 61 62 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 n.a.router..Flowtable.Configurat
c7000 69 6f 6e 00 46 6c 6f 77 74 61 62 6c 65 73 20 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 ion.Flowtables..allows.you.to.de
c7020 66 69 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 fine.a.fastpath.through.the.flow
c7040 74 61 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 table.datapath..The.flowtable.su
c7060 70 70 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 pports.for.the.layer.3.IPv4.and.
c7080 49 50 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 65 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 IPv6.and.the.layer.4.TCP.and.UDP
c70a0 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 .protocols..Flowtables.Firewall.
c70c0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 75 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 Configuration.Flushing.the.sessi
c70e0 6f 6e 20 74 61 62 6c 65 20 77 69 6c 6c 20 63 61 75 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 on.table.will.cause.other.connec
c7100 74 69 6f 6e 73 20 74 6f 20 66 61 6c 6c 20 62 61 63 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 tions.to.fall.back.from.flow-bas
c7120 65 64 20 74 6f 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 ed.to.packet-based.balancing.unt
c7140 69 6c 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 72 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 il.each.flow.is.reestablished..F
c7160 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e ollow.the.SSH.dynamic-protection
c7180 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e .log..Follow.the.SSH.server.log.
c71a0 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 .Follow.the.instructions.to.gene
c71c0 72 61 74 65 20 43 41 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d rate.CA.cert.(in.configuration.m
c71e0 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f ode):.Follow.the.instructions.to
c7200 20 67 65 6e 65 72 61 74 65 20 73 65 72 76 65 72 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 .generate.server.cert.(in.config
c7220 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 73 20 66 uration.mode):.Follow.the.logs.f
c7240 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 46 6f 72 20 3a 72 or.mDNS.repeater.service..For.:r
c7260 65 66 3a 60 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 6f ef:`bidirectional-nat`.a.rule.fo
c7280 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 r.both.:ref:`source-nat`.and.:re
c72a0 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 20 f:`destination-nat`.needs.to.be.
c72c0 63 72 65 61 74 65 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e created..For.:ref:`destination-n
c72e0 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 6f at`.rules.the.packets.destinatio
c7300 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 n.address.will.be.replaced.by.th
c7320 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 6e e.specified.address.in.the.`tran
c7340 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a 72 slation.address`.command..For.:r
c7360 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 ef:`source-nat`.rules.the.packet
c7380 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 s.source.address.will.be.replace
c73a0 64 20 77 69 74 68 20 74 68 65 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 d.with.the.address.specified.in.
c73c0 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 20 the.translation.command..A.port.
c73e0 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 translation.can.also.be.specifie
c7400 64 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e d.and.is.part.of.the.translation
c7420 20 61 64 64 72 65 73 73 2e 00 46 6f 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 61 .address..For.Encryption:.For.Ha
c7440 73 68 69 6e 67 3a 00 46 6f 72 20 49 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f 72 shing:.For.IS-IS.top.operate.cor
c7460 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c 65 rectly,.one.must.do.the.equivale
c7480 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 20 nt.of.a.Router.ID.in.CLNS..This.
c74a0 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 4e Router.ID.is.called.the.:abbr:`N
c74c0 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 73 ET.(Network.Entity.Title)`..This
c74e0 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 .must.be.unique.for.each.and.eve
c7500 72 79 20 72 6f 75 74 65 72 20 74 68 61 74 20 69 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 49 ry.router.that.is.operating.in.I
c7520 53 2d 49 53 2e 20 49 74 20 61 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 63 S-IS..It.also.must.not.be.duplic
c7540 61 74 65 64 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 74 ated.otherwise.the.same.issues.t
c7560 68 61 74 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 72 hat.occur.within.OSPF.will.occur
c7580 20 77 69 74 68 69 6e 20 49 53 2d 49 53 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 73 .within.IS-IS.when.it.comes.to.s
c75a0 61 69 64 20 64 75 70 6c 69 63 61 74 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 6e aid.duplication..For.Incoming.an
c75c0 64 20 49 6d 70 6f 72 74 20 52 6f 75 74 65 2d 6d 61 70 73 20 69 66 20 77 65 20 72 65 63 65 69 76 d.Import.Route-maps.if.we.receiv
c75e0 65 20 61 20 76 36 20 67 6c 6f 62 61 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 20 e.a.v6.global.and.v6.LL.address.
c7600 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 73 for.the.route,.then.prefer.to.us
c7620 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 74 e.the.global.address.as.the.next
c7640 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 61 6c 20 55 73 65 72 73 00 46 6f 72 20 52 41 44 49 55 53 20 hop..For.Local.Users.For.RADIUS.
c7660 75 73 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 users.For.USB.port.information.p
c7680 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 lease.refor.to:.:ref:`hardware_u
c76a0 73 62 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 sb`..For.a.headstart.you.can.use
c76c0 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 .the.below.example.on.how.to.bui
c76e0 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 ld.a.bond.with.two.interfaces.fr
c7700 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 20 73 om.VyOS.to.a.Juniper.EX.Switch.s
c7720 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 ystem..For.a.headstart.you.can.u
c7740 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 se.the.below.example.on.how.to.b
c7760 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 74 77 uild.a.bond,port-channel.with.tw
c7780 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 41 72 75 62 o.interfaces.from.VyOS.to.a.Arub
c77a0 61 2f 48 50 20 32 35 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 6c 61 72 67 65 20 61 a/HP.2510G.switch..For.a.large.a
c77c0 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 20 62 65 68 69 6e 64 mount.of.private.machines.behind
c77e0 20 74 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6d 69 67 68 74 .the.NAT.your.address.pool.might
c7800 20 74 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 64 72 65 73 73 20 69 .to.be.bigger..Use.any.address.i
c7820 6e 20 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 34 n.the.range.100.64.0.10.-.100.64
c7840 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 6e 20 64 6f 69 6e 67 .0.20.on.SNAT.rule.40.when.doing
c7860 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 6d 70 6c 65 20 68 6f .the.translation.For.a.simple.ho
c7880 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 20 49 53 50 27 73 20 me.network.using.just.the.ISP's.
c78a0 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 69 72 equipment,.this.is.usually.desir
c78c0 61 62 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 75 6e 20 56 79 4f able..But.if.you.want.to.run.VyO
c78e0 53 20 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f 75 74 65 72 2c 20 74 S.as.your.firewall.and.router,.t
c7900 68 69 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 20 61 20 64 6f 75 62 his.will.result.in.having.a.doub
c7920 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 2e 20 54 68 69 73 20 le.NAT.and.firewall.setup..This.
c7940 72 65 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 79 65 72 73 20 6f 66 results.in.a.few.extra.layers.of
c7960 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 66 20 79 6f 75 .complexity,.particularly.if.you
c7980 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 65 61 74 75 72 65 73 .use.some.NAT.or.tunnel.features
c79a0 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 6f 63 6f 6c 73 20 61 ..For.connectionless.protocols.a
c79c0 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c 6f 77 20 69 73 20 63 s.like.ICMP.and.UDP,.a.flow.is.c
c79e0 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e 6f 20 6d 6f 72 65 20 onsidered.complete.once.no.more.
c7a00 70 61 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 65 61 72 20 61 66 74 packets.for.this.flow.appear.aft
c7a20 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 46 6f 72 20 65 78 61 er.configurable.timeout..For.exa
c7a40 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d 65 mple,.if.problems.with.poor.time
c7a60 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 64 .synchronization.are.experienced
c7a80 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 63 61 6e 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 72 ,.the.window.can.be.increased.fr
c7aa0 6f 6d 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 74 om.its.default.size.of.3.permitt
c7ac0 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 65 ed.codes.(one.previous.code,.the
c7ae0 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 74 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 6f .current.code,.the.next.code).to
c7b00 20 31 37 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 74 68 65 20 38 20 70 72 65 76 69 .17.permitted.codes.(the.8.previ
c7b20 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e 64 ous.codes,.the.current.code,.and
c7b40 20 74 68 65 20 38 20 6e 65 78 74 20 63 6f 64 65 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 65 .the.8.next.codes)..This.will.pe
c7b60 72 6d 69 74 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 20 rmit.for.a.time.skew.of.up.to.4.
c7b80 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 minutes.between.client.and.serve
c7ba0 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c r..For.example:.For.firewall.fil
c7bc0 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 tering,.configuration.should.be.
c7be0 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 done.in.``set.firewall.[ipv4.|.i
c7c00 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e pv6]....``.For.firewall.filterin
c7c20 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 g,.firewall.rules.needs.to.be.cr
c7c40 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 eated..Each.rule.is.numbered,.ha
c7c60 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 s.an.action.to.apply.if.the.rule
c7c80 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 .is.matched,.and.the.ability.to.
c7ca0 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 specify.multiple.criteria.matche
c7cc0 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 rs..Data.packets.go.through.the.
c7ce0 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 rules.from.1.-.999999,.so.order.
c7d00 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 is.crucial..At.the.first.match.t
c7d20 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 he.action.of.the.rule.will.be.ex
c7d40 65 63 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 6f 72 20 55 44 ecuted..For.fragmented.TCP.or.UD
c7d60 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f 74 68 65 72 20 49 50 76 34 20 61 6e 64 P.packets.and.all.other.IPv4.and
c7d80 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 73 6f 75 72 .IPv6.protocol.traffic,.the.sour
c7da0 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 ce.and.destination.port.informat
c7dc0 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 ion.is.omitted..For.non-IP.traff
c7de0 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 ic,.the.formula.is.the.same.as.f
c7e00 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 or.the.layer2.transmit.hash.poli
c7e20 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 6e cy..For.generating.an.OTP.key.in
c7e40 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 .VyOS,.you.can.use.the.CLI.comma
c7e60 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a 00 46 6f 72 20 69 6e 62 6f 75 nd.(operational.mode):.For.inbou
c7e80 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e nd.updates.the.order.of.preferen
c7ea0 63 65 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 77 69 74 68 20 3a 63 6f 64 65 3a ce.is:.For.instance,.with.:code:
c7ec0 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 `set.qos.policy.shaper.MY-SHAPER
c7ee0 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 79 6f 75 20 77 6f 75 6c 64 .class.30.set-dscp.EF`.you.would
c7f00 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 44 53 43 50 20 66 69 65 6c 64 20 76 61 6c .be.modifying.the.DSCP.field.val
c7f20 75 65 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 61 74 20 63 6c 61 73 73 20 74 6f 20 45 ue.of.packets.in.that.class.to.E
c7f40 78 70 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 6e 67 2e 00 46 6f 72 20 69 70 76 34 3a 00 46 6f xpedite.Forwarding..For.ipv4:.Fo
c7f60 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 r.latest.releases,.refer.the.`fi
c7f80 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 73 rewall.(interface-groups).<https
c7fa0 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 ://docs.vyos.io/en/latest/config
c7fc0 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e uration/firewall/general.html#in
c7fe0 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 terface-groups>`_.main.page.to.c
c8000 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 onfigure.zone.based.rules..New.s
c8020 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 yntax.was.introduced.here.:vytas
c8040 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 k:`T5160`.For.latest.releases,.r
c8060 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 efer.the.`firewall.<https://docs
c8080 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .vyos.io/en/latest/configuration
c80a0 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 /firewall/general.html#interface
c80c0 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 -groups>`_.main.page.to.configur
c80e0 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 e.zone.based.rules..New.syntax.w
c8100 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 as.introduced.here.:vytask:`T516
c8120 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 4d 0`.For.more.information.on.how.M
c8140 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 69 6e 67 20 77 6f 72 6b 73 2c 20 70 6c 65 61 73 PLS.label.switching.works,.pleas
c8160 65 20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 e.go.visit.`Wikipedia.(MPLS)`_..
c8180 46 6f 72 20 6d 75 6c 74 69 20 68 6f 70 20 73 65 73 73 69 6f 6e 73 20 6f 6e 6c 79 2e 20 43 6f 6e For.multi.hop.sessions.only..Con
c81a0 66 69 67 75 72 65 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 65 78 70 65 63 74 65 64 20 54 54 4c 20 figure.the.minimum.expected.TTL.
c81c0 66 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b for.an.incoming.BFD.control.pack
c81e0 65 74 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 et..For.network.maintenance,.it'
c8200 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 64 69 72 65 63 74 20 75 73 65 72 73 20 74 6f s.a.good.idea.to.direct.users.to
c8220 20 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 70 72 69 .a.backup.server.so.that.the.pri
c8240 6d 61 72 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 mary.server.can.be.safely.taken.
c8260 6f 75 74 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 74 27 73 20 70 6f 73 73 69 62 6c 65 20 74 6f out.of.service..It's.possible.to
c8280 20 73 77 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 74 6f 20 6d 61 69 .switch.your.PPPoE.server.to.mai
c82a0 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 72 65 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 ntenance.mode.where.it.maintains
c82c0 20 61 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .already.established.connections
c82e0 2c 20 62 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 ,.but.refuses.new.connection.att
c8300 65 6d 70 74 73 2e 00 46 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 empts..For.optimal.scalability,.
c8320 4d 75 6c 74 69 63 61 73 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 Multicast.shouldn't.be.used.at.a
c8340 6c 6c 2c 20 62 75 74 20 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 ll,.but.instead.use.BGP.to.signa
c8360 6c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 l.all.connected.devices.between.
c8380 6c 65 61 76 65 73 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 leaves..Unfortunately,.VyOS.does
c83a0 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f .not.yet.support.this..For.outbo
c83c0 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 und.updates.the.order.of.prefere
c83e0 6e 63 65 20 69 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 nce.is:.For.reference,.a.descrip
c8400 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 tion.can.be.defined.for.every.de
c8420 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 72 65 66 65 72 65 6e 63 fined.custom.chain..For.referenc
c8440 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 e,.a.description.can.be.defined.
c8460 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 for.every.single.rule,.and.for.e
c8480 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 very.defined.custom.chain..For.s
c84a0 65 63 75 72 69 74 79 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 ecurity,.the.listen.address.shou
c84c0 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 ld.only.be.used.on.internal/trus
c84e0 74 65 64 20 6e 65 74 77 6f 72 6b 73 21 00 46 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 ted.networks!.For.serial.via.USB
c8500 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 .port.information.please.refor.t
c8520 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 o:.:ref:`hardware_usb`..For.simp
c8540 6c 69 63 69 74 79 20 77 65 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f licity.we'll.assume.that.the.pro
c8560 74 6f 63 6f 6c 20 69 73 20 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 tocol.is.GRE,.it's.not.hard.to.g
c8580 75 65 73 73 20 77 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f uess.what.needs.to.be.changed.to
c85a0 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 20 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 .make.it.work.with.a.different.p
c85c0 72 6f 74 6f 63 6f 6c 2e 20 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 rotocol..We.assume.that.IPsec.wi
c85e0 6c 6c 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 ll.use.pre-shared.secret.authent
c8600 69 63 61 74 69 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 ication.and.will.use.AES128/SHA1
c8620 20 66 6f 72 20 74 68 65 20 63 69 70 68 65 72 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 .for.the.cipher.and.hash..Adjust
c8640 20 74 68 69 73 20 61 73 20 6e 65 63 65 73 73 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 .this.as.necessary..For.the.:ref
c8660 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 :`destination-nat66`.rule,.the.d
c8680 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 estination.address.of.the.packet
c86a0 20 69 73 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 .isreplaced.by.the.address.calcu
c86c0 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 lated.from.the.specified.address
c86e0 20 6f 72 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 .or.prefix.in.the.`translation.a
c8700 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 ddress`.command.For.the.OpenVPN.
c8720 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 traffic.to.pass.through.the.WAN.
c8740 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 interface,.you.must.create.a.fir
c8760 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 ewall.exception..For.the.WireGua
c8780 72 64 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 rd.traffic.to.pass.through.the.W
c87a0 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 AN.interface,.you.must.create.a.
c87c0 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 firewall.exception..For.the.aver
c87e0 61 67 65 20 75 73 65 72 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f age.user.a.serial.console.has.no
c8800 20 61 64 76 61 6e 74 61 67 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 .advantage.over.a.console.offere
c8820 64 20 62 79 20 61 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 d.by.a.directly.attached.keyboar
c8840 64 20 61 6e 64 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 d.and.screen..Serial.consoles.ar
c8860 65 20 6d 75 63 68 20 73 6c 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 e.much.slower,.taking.up.to.a.se
c8880 63 6f 6e 64 20 74 6f 20 66 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c cond.to.fill.a.80.column.by.24.l
c88a0 69 6e 65 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 ine.screen..Serial.consoles.gene
c88c0 72 61 6c 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f rally.only.support.non-proportio
c88e0 6e 61 6c 20 41 53 43 49 49 20 74 65 78 74 2c 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 nal.ASCII.text,.with.limited.sup
c8900 70 6f 72 74 20 66 6f 72 20 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e port.for.languages.other.than.En
c8920 67 6c 69 73 68 2e 00 46 6f 72 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f glish..For.the.ingress.traffic.o
c8940 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e f.an.interface,.there.is.only.on
c8960 65 20 70 6f 6c 69 63 79 20 79 6f 75 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c e.policy.you.can.directly.apply,
c8980 20 61 20 2a 2a 4c 69 6d 69 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f .a.**Limiter**.policy..You.canno
c89a0 74 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c t.apply.a.shaping.policy.directl
c89c0 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 y.to.the.ingress.traffic.of.any.
c89e0 69 6e 74 65 72 66 61 63 65 20 62 65 63 61 75 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 interface.because.shaping.only.w
c8a00 6f 72 6b 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 orks.for.outbound.traffic..For.t
c8a20 68 65 20 73 61 6b 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 he.sake.of.demonstration,.`examp
c8a40 6c 65 20 23 31 20 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 le.#1.in.the.official.documentat
c8a60 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 ion.<https://www.zabbix.com/docu
c8a80 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c mentation/current/manual/install
c8aa0 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 ation/containers>`_.to.the.decla
c8ac0 72 61 74 69 76 65 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 rative.VyOS.CLI.syntax..For.traf
c8ae0 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 fic.originated.by.the.router,.ba
c8b00 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 se.chain.is.**output.filter**:.`
c8b20 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 `set.firewall.[ipv4.|.ipv6].outp
c8b40 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 ut.filter....``.For.traffic.that
c8b60 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 .needs.to.be.forwared.internally
c8b80 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 .by.the.bridge,.base.chain.is.is
c8ba0 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d .**forward**,.and.it's.base.comm
c8bc0 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 and.for.filtering.is.``set.firew
c8be0 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 all.bridge.forward.filter....``.
c8c00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 For.traffic.that.needs.to.be.for
c8c20 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 wared.internally.by.the.bridge,.
c8c40 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e base.chain.is.is.**forward**,.an
c8c60 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e d.it's.base.command.for.filterin
c8c80 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 g.is.``set.firewall.bridge.forwa
c8ca0 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 rd.filter....``,.which.happens.i
c8cc0 6e 20 73 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 n.stage.4,.highlightened.with.re
c8ce0 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 d.color..For.traffic.towards.the
c8d00 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a .router.itself,.base.chain.is.**
c8d20 69 6e 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b input.filter**:.``set.firewall.[
c8d40 69 70 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 ipv4.|.ipv6].input.filter....``.
c8d60 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 For.traffic.towards.the.router.i
c8d80 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 tself,.base.chain.is.**input**,.
c8da0 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 while.traffic.originated.by.the.
c8dc0 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a router,.base.chain.is.**output**
c8de0 2e 20 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 ..A.new.simplified.packet.flow.d
c8e00 69 61 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 iagram.is.shown.next,.which.show
c8e20 73 20 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 s.the.path.for.traffic.destinate
c8e40 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 d.to.the.router.itself,.and.traf
c8e60 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 fic.generated.by.the.router.(sta
c8e80 72 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 rting.from.circle.number.6):.For
c8ea0 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 .transit.traffic,.which.is.recei
c8ec0 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c ved.by.the.router.and.forwarded,
c8ee0 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a .base.chain.is.**forward.filter*
c8f00 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 *:.``set.firewall.[ipv4.|.ipv6].
c8f20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 forward.filter....``.For.transit
c8f40 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 .traffic,.which.is.received.by.t
c8f60 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 he.router.and.forwarded,.base.ch
c8f80 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 ain.is.**forward**..A.simplified
c8fa0 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 .packet.flow.diagram.for.transit
c8fc0 20 74 72 61 66 66 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 6d 61 6c 6c 79 .traffic.is.shown.next:.Formally
c8fe0 2c 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 70 6f ,.a.virtual.link.looks.like.a.po
c9000 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e 67 20 int-to-point.network.connecting.
c9020 74 77 6f 20 41 42 52 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 68 69 two.ABR.from.one.area.one.of.whi
c9040 63 68 20 70 68 79 73 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 61 63 ch.physically.connected.to.a.bac
c9060 6b 62 6f 6e 65 20 61 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 6b 20 kbone.area..This.pseudo-network.
c9080 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 61 63 is.considered.to.belong.to.a.bac
c90a0 6b 62 6f 6e 65 20 61 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 4e 53 kbone.area..Forward.incoming.DNS
c90c0 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 .queries.to.the.DNS.servers.conf
c90e0 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 igured.under.the.``system.name-s
c9100 65 72 76 65 72 60 60 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 46 6f erver``.nodes..Forward.method.Fo
c9120 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 61 72 rward.received.queries.for.a.par
c9140 74 69 63 75 6c 61 72 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 64 ticular.domain.(specified.via.`d
c9160 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 72 76 omain-name`).to.a.given.nameserv
c9180 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 er..Multiple.nameservers.can.be.
c91a0 73 70 65 63 69 66 69 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 61 74 specified..You.can.use.this.feat
c91c0 75 72 65 20 66 6f 72 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f 6e 66 ure.for.a.DNS.split-horizon.conf
c91e0 69 67 75 72 61 74 69 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 65 66 iguration..Four.policies.for.ref
c9200 6f 72 77 61 72 64 69 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 46 72 orwarding.DHCP.packets.exist:.Fr
c9220 6f 6d 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 79 20 om.:rfc:`1930`:.From.a.security.
c9240 70 65 72 73 70 65 63 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 perspective,.it.is.not.recommend
c9260 65 64 20 74 6f 20 6c 65 74 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 20 61 ed.to.let.a.third.party.create.a
c9280 6e 64 20 73 68 61 72 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 20 73 nd.share.the.private.key.for.a.s
c92a0 65 63 75 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 72 ecured.connection..You.should.cr
c92c0 65 61 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f 75 72 eate.the.private.portion.on.your
c92e0 20 6f 77 6e 20 61 6e 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 6c 69 .own.and.only.hand.out.the.publi
c9300 63 20 6b 65 79 2e 20 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e 64 20 c.key..Please.keep.this.in.mind.
c9320 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 61 74 when.using.this.convenience.feat
c9340 75 72 65 2e 00 46 72 6f 6d 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 ure..From.main.structure.defined
c9360 20 69 6e 20 3a 64 6f 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e .in.:doc:`Firewall.Overview</con
c9380 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 figuration/firewall/index>`.in.t
c93a0 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 his.section.you.can.find.detaile
c93c0 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 d.information.only.for.the.next.
c93e0 70 61 72 74 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 part.of.the.general.structure:.F
c9400 77 6d 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 wmark.GENEVE.GENEVE.is.designed.
c9420 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f to.support.network.virtualizatio
c9440 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 n.use.cases,.where.tunnels.are.t
c9460 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 ypically.established.to.act.as.a
c9480 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 .backplane.between.the.virtual.s
c94a0 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c witches.residing.in.hypervisors,
c94c0 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 .physical.switches,.or.middlebox
c94e0 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 es.or.other.appliances..An.arbit
c9500 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 rary.IP.network.can.be.used.as.a
c9520 6e 20 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b n.underlay.although.Clos.network
c9540 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 s.-.A.technique.for.composing.ne
c9560 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 twork.fabrics.larger.than.a.sing
c9580 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d le.switch.while.maintaining.non-
c95a0 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 blocking.bandwidth.across.connec
c95c0 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 tion.points..ECMP.is.used.to.div
c95e0 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 ide.traffic.across.the.multiple.
c9600 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 links.and.switches.that.constitu
c9620 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 te.the.fabric..Sometimes.termed.
c9640 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 "leaf.and.spine".or."fat.tree".t
c9660 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 45 20 6f 70 74 69 6f 6e 73 00 47 52 45 20 69 73 opologies..GENEVE.options.GRE.is
c9680 20 61 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 69 73 .a.well.defined.standard.that.is
c96a0 20 63 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 .common.in.most.networks..While.
c96c0 6e 6f 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 not.inherently.difficult.to.conf
c96e0 69 67 75 72 65 20 74 68 65 72 65 20 61 72 65 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e igure.there.are.a.couple.of.thin
c9700 67 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 gs.to.keep.in.mind.to.make.sure.
c9720 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 65 72 66 6f 72 6d 73 20 61 73 20 65 78 the.configuration.performs.as.ex
c9740 70 65 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 65 20 66 6f 72 20 47 52 45 20 74 pected..A.common.cause.for.GRE.t
c9760 75 6e 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 unnels.to.fail.to.come.up.correc
c9780 74 6c 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 tly.include.ACL.or.Firewall.conf
c97a0 69 67 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 64 69 73 63 61 72 64 69 6e 67 20 49 igurations.that.are.discarding.I
c97c0 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 P.protocol.47.or.blocking.your.s
c97e0 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 72 61 66 66 69 63 2e 00 47 52 45 20 69 ource/destination.traffic..GRE.i
c9800 73 20 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c s.also.the.only.classic.protocol
c9820 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 .that.allows.creating.multiple.t
c9840 75 6e 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 6e 64 20 unnels.with.the.same.source.and.
c9860 64 65 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 74 73 20 73 75 70 70 6f 72 74 20 66 destination.due.to.its.support.f
c9880 6f 72 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 70 69 74 65 20 69 74 73 20 6e 61 6d 65 or.tunnel.keys..Despite.its.name
c98a0 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f ,.this.feature.has.nothing.to.do
c98c0 20 77 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 69 74 27 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 .with.security:.it's.simply.an.i
c98e0 64 65 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 72 6f 75 74 65 72 73 20 74 6f dentifier.that.allows.routers.to
c9900 20 74 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 .tell.one.tunnel.from.another..G
c9920 52 45 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 RE.is.often.seen.as.a.one.size.f
c9940 69 74 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 its.all.solution.when.it.comes.t
c9960 6f 20 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 o.classic.IP.tunneling.protocols
c9980 2c 20 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 ,.and.for.a.good.reason..However
c99a0 2c 20 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 20 73 70 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 ,.there.are.more.specialized.opt
c99c0 69 6f 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 68 65 6d 20 61 72 65 20 73 75 70 70 6f ions,.and.many.of.them.are.suppo
c99e0 72 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 72 61 74 rted.by.VyOS..There.are.also.rat
c9a00 68 65 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e her.obscure.GRE.options.that.can
c9a20 20 62 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 61 6e 64 20 49 50 73 .be.useful..GRE/IPIP/SIT.and.IPs
c9a40 65 63 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 63 65 70 74 65 64 20 73 74 61 6e 64 61 72 64 73 ec.are.widely.accepted.standards
c9a60 2c 20 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 73 20 73 63 68 65 6d 65 20 65 61 73 79 20 74 6f ,.which.make.this.scheme.easy.to
c9a80 20 69 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 76 69 72 74 .implement.between.VyOS.and.virt
c9aa0 75 61 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 47 52 45 54 41 50 00 47 ually.any.other.router..GRETAP.G
c9ac0 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 enearate.a.new.OpenVPN.shared.se
c9ae0 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 64 20 69 73 20 74 68 cret..The.generated.secred.is.th
c9b00 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 61 72 61 e.output.to.the.console..Geneara
c9b20 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 te.a.new.OpenVPN.shared.secret..
c9b40 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 74 70 The.generated.secret.is.the.outp
c9b60 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 ut.to.the.console..General.Gener
c9b80 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 al.Configuration.General.command
c9ba0 73 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f s.for.firewall.configuration,.co
c9bc0 75 6e 74 65 72 20 61 6e 64 20 73 74 61 74 69 73 63 69 74 73 3a 00 47 65 6e 65 72 61 74 65 20 3a unter.and.statiscits:.Generate.:
c9be0 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 abbr:`MKA.(MACsec.Key.Agreement.
c9c00 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 62 69 protocol)`.CAK.key.128.or.256.bi
c9c20 74 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 ts..Generate.:abbr:`MKA.(MACsec.
c9c40 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 Key.Agreement.protocol)`.CAK.key
c9c60 2e 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 57 69 ..Generate.Keypair.Generate.a.Wi
c9c80 72 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 20 66 reGuard.pre-shared.secret.used.f
c9ca0 6f 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 61 74 or.peers.to.communicate..Generat
c9cc0 65 20 61 20 6e 65 77 20 57 69 72 65 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 e.a.new.WireGuard.public/private
c9ce0 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 .key.portion.and.output.the.resu
c9d00 6c 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 lt.to.the.console..Generate.a.ne
c9d20 77 20 73 65 74 20 6f 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d w.set.of.:abbr:`DH.(Diffie-Hellm
c9d40 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 an)`.parameters..The.key.size.is
c9d60 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c .requested.by.the.CLI.and.defaul
c9d80 74 73 20 74 6f 20 32 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e ts.to.2048.bit..Generate.the.con
c9da0 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 figuration.mode.commands.to.add.
c9dc0 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 a.public.key.for.:ref:`ssh_key_b
c9de0 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f ased_authentication`..``<locatio
c9e00 6e 3e 60 60 20 63 61 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 n>``.can.be.a.local.path.or.a.UR
c9e20 4c 20 70 6f 69 6e 74 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e L.pointing.at.a.remote.file..Gen
c9e40 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 erates.a.keypair,.which.includes
c9e60 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 .the.public.and.private.parts,.a
c9e80 6e 64 20 62 75 69 6c 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 nd.build.a.configuration.command
c9ea0 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 .to.install.this.key.to.``interf
c9ec0 61 63 65 60 60 2e 00 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 ace``..Generic.Routing.Encapsula
c9ee0 74 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 76 65 20 48 65 61 64 65 72 3a 00 47 65 74 20 61 20 tion.(GRE).Geneve.Header:.Get.a.
c9f00 6c 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 65 67 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 list.of.all.wireguard.interfaces
c9f20 00 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 76 65 72 20 74 68 65 20 65 6e 63 72 79 70 .Get.an.overview.over.the.encryp
c9f40 74 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 47 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f tion.counters..Get.detailed.info
c9f60 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 rmation.about.LLDP.neighbors..Ge
c9f80 74 20 74 68 65 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 62 6f t.the.DHCPv6-PD.prefixes.from.bo
c9fa0 74 68 20 72 6f 75 74 65 72 73 3a 00 47 65 74 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 th.routers:.Getting.started.Give
c9fc0 6e 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f n.the.fact.that.open.DNS.recurso
c9fe0 72 73 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 rs.could.be.used.on.DDoS.amplifi
ca000 63 61 74 69 6f 6e 20 61 74 74 61 63 6b 73 2c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 cation.attacks,.you.must.configu
ca020 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 re.the.networks.which.are.allowe
ca040 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 d.to.use.this.recursor..A.networ
ca060 6b 20 6f 66 20 60 60 30 2e 30 2e 30 2e 30 2f 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 k.of.``0.0.0.0/0``.or.``::/0``.w
ca080 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 ould.allow.all.IPv4.and.IPv6.net
ca0a0 77 6f 72 6b 73 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 works.to.query.this.server..This
ca0c0 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 61 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 .is.generally.a.bad.idea..Given.
ca0e0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e the.following.example.we.have.on
ca100 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 e.VyOS.router.acting.as.OpenVPN.
ca120 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 server.and.another.VyOS.router.a
ca140 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 cting.as.OpenVPN.client..The.ser
ca160 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 ver.also.pushes.a.static.client.
ca180 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 IP.address.to.the.OpenVPN.client
ca1a0 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 ..Remember,.clients.are.identifi
ca1c0 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 ed.using.their.CN.attribute.in.t
ca1e0 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 he.SSL.certificate..Gloabal.Glob
ca200 61 6c 20 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f al.Advanced.options.Global.Optio
ca220 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 ns.Global.Options.Firewall.Confi
ca240 67 75 72 61 74 69 6f 6e 00 47 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 70 guration.Global.options.Global.p
ca260 61 72 61 6d 65 74 65 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 00 47 72 61 63 65 66 arameters.Global.settings.Gracef
ca280 75 6c 20 52 65 73 74 61 72 74 00 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 00 47 72 6f 75 70 73 ul.Restart.Gratuitous.ARP.Groups
ca2a0 00 47 72 6f 75 70 73 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 .Groups.need.to.have.unique.name
ca2c0 73 2e 20 45 76 65 6e 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f 6e 74 61 69 6e 20 49 50 76 34 s..Even.though.some.contain.IPv4
ca2e0 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6f 6e 74 61 69 6e 20 49 50 .addresses.and.others.contain.IP
ca300 76 36 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f v6.addresses,.they.still.need.to
ca320 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f 75 20 6d 61 79 20 77 .have.unique.names,.so.you.may.w
ca340 61 6e 74 20 74 6f 20 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 20 22 2d 76 36 22 20 74 6f 20 ant.to.append."-v4".or."-v6".to.
ca360 79 6f 75 72 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 27 73 20 72 6f 75 74 65 72 20 72 65 your.group.names..HQ's.router.re
ca380 71 75 69 72 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 65 70 73 20 74 6f 20 67 65 quires.the.following.steps.to.ge
ca3a0 6e 65 72 61 74 65 20 63 72 79 70 74 6f 20 6d 61 74 65 72 69 61 6c 73 20 66 6f 72 20 74 68 65 20 nerate.crypto.materials.for.the.
ca3c0 42 72 61 6e 63 68 20 31 3a 00 48 54 20 28 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 Branch.1:.HT.(High.Throughput).c
ca3e0 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 41 50 49 00 48 apabilities.(802.11n).HTTP.API.H
ca400 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 65 73 00 48 54 54 50 20 62 61 73 69 63 20 61 75 TTP.based.services.HTTP.basic.au
ca420 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 00 48 54 54 50 20 63 6c 69 65 6e thentication.username.HTTP.clien
ca440 74 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 69 6e 20 4e 41 54 2f 4e 41 54 20 52 65 66 6c 65 t.HTTP-API.Hairpin.NAT/NAT.Refle
ca460 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 20 ction.Hand.out.prefixes.of.size.
ca480 60 3c 6c 65 6e 67 74 68 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 `<length>`.to.clients.in.subnet.
ca4a0 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 79 20 72 65 71 75 65 73 74 20 66 6f 72 `<prefix>`.when.they.request.for
ca4c0 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 6e 64 6c 69 6e 67 20 61 6e 64 .prefix.delegation..Handling.and
ca4e0 20 6d 6f 6e 69 74 6f 72 69 6e 67 00 48 61 76 69 6e 67 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 .monitoring.Having.control.over.
ca500 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 44 20 73 74 61 74 65 20 74 72 the.matching.of.INVALID.state.tr
ca520 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 65 6c 65 63 affic,.e.g..the.ability.to.selec
ca540 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f 72 74 61 6e 74 20 74 72 6f 75 tively.log,.is.an.important.trou
ca560 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f 62 73 65 72 76 69 6e 67 20 62 bleshooting.tool.for.observing.b
ca580 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f 72 2e 20 46 6f 72 20 74 68 69 roken.protocol.behavior..For.thi
ca5a0 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 67 6c 6f 62 61 6c 6c 79 s.reason,.VyOS.does.not.globally
ca5c0 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 69 6e 73 .drop.invalid.state.traffic,.ins
ca5e0 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 6d 61 tead.allowing.the.operator.to.ma
ca600 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 68 65 20 ke.the.determination.on.how.the.
ca620 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 61 6c 74 68 20 63 68 65 63 6b traffic.is.handled..Health.check
ca640 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 00 48 65 61 6c 74 68 2d 63 68 .scripts.Health.checks.Health-ch
ca660 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 66 6f 72 20 61 eck.Here.are.some.examples.for.a
ca680 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 pplying.a.rule-set.to.an.interfa
ca6a0 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 ce.Here.is.a.second.example.of.a
ca6c0 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 6f 76 65 72 20 49 50 76 36 20 62 65 74 .dual-stack.tunnel.over.IPv6.bet
ca6e0 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 4c 69 6e 75 78 20 68 ween.a.VyOS.router.and.a.Linux.h
ca700 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 2e 00 48 65 72 65 ost.using.systemd-networkd..Here
ca720 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f .is.an.example.:abbr:`NET.(Netwo
ca740 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 61 6c 75 65 3a 00 48 65 72 65 20 69 73 rk.Entity.Title)`.value:.Here.is
ca760 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 61 70 70 6c 79 20 74 .an.example.route-map.to.apply.t
ca780 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 74 20 69 6d 70 6f 72 74 2e 20 49 6e 20 74 o.routes.learned.at.import..In.t
ca7a0 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 65 6a 65 63 74 20 70 72 65 66 69 78 65 73 20 77 69 his.filter.we.reject.prefixes.wi
ca7c0 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 6e 76 61 6c 69 64 60 2c 20 61 6e 64 20 73 65 74 20 th.the.state.`invalid`,.and.set.
ca7e0 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c 2d 70 72 65 66 65 72 65 6e 63 65 60 20 69 66 20 74 a.higher.`local-preference`.if.t
ca800 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 4b 49 20 60 76 61 6c 69 64 60 20 72 61 74 68 65 72 he.prefix.is.RPKI.`valid`.rather
ca820 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e 6f 74 66 6f 75 6e 64 60 2e 00 48 65 72 65 20 69 73 .than.merely.`notfound`..Here.is
ca840 20 61 6e 20 65 78 61 6d 70 6c 65 20 77 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 .an.example.were.multiple.groups
ca860 20 61 72 65 20 63 72 65 61 74 65 64 3a 00 48 65 72 65 20 69 73 20 74 68 65 20 72 6f 75 74 69 6e .are.created:.Here.is.the.routin
ca880 67 20 74 61 62 6c 65 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 6e g.tables.showing.the.MPLS.segmen
ca8a0 74 20 72 6f 75 74 69 6e 67 20 6c 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 65 t.routing.label.operations:.Here
ca8c0 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 .we.provide.two.examples.on.how.
ca8e0 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 27 to.apply.NAT.Load.Balance..Here'
ca900 73 20 61 6e 20 65 78 74 72 61 63 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 20 s.an.extract.of.a.simple.1-to-1.
ca920 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 72 NAT.configuration.with.one.inter
ca940 6e 61 6c 20 61 6e 64 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 3a 00 nal.and.one.external.interface:.
ca960 48 65 72 65 27 73 20 6f 6e 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 20 Here's.one.example.of.a.network.
ca980 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 68 65 20 41 53 50 20 environment.for.an.ASP..The.ASP.
ca9a0 72 65 71 75 65 73 74 73 20 74 68 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 requests.that.all.connections.fr
ca9c0 6f 6d 20 74 68 69 73 20 63 6f 6d 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f 6d om.this.company.should.come.from
ca9e0 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 61 74 20 .172.29.41.89.-.an.address.that.
caa00 69 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 69 is.assigned.by.the.ASP.and.not.i
caa20 6e 20 75 73 65 20 61 74 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 2e 00 48 65 72 65 n.use.at.the.customer.site..Here
caa40 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 's.the.IP.routes.that.are.popula
caa60 74 65 64 2e 20 4a 75 73 74 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 65 72 65 27 73 20 74 ted..Just.the.loopback:.Here's.t
caa80 68 65 20 6e 65 69 67 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 68 65 20 72 6f 75 74 he.neighbors.up:.Here's.the.rout
caaa0 65 73 3a 00 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 72 es:.Hewlett-Packard.call.it.Sour
caac0 63 65 2d 50 6f 72 74 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 74 ce-Port.filtering.or.port-isolat
caae0 69 6f 6e 00 48 69 67 68 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 00 48 69 67 68 20 ion.High.High.Availability.High.
cab00 61 76 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 6f 70 20 63 6f 75 6e availability.Home.Users.Hop.coun
cab20 74 20 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 41 20 70 61 63 6b 65 t.field.of.the.outgoing.RA.packe
cab40 74 73 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f ts.Host.Information.Host.name.Ho
cab60 73 74 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c 20 62 65 20 6e 61 6d st.specific.mapping.shall.be.nam
cab80 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 6f 77 20 61 6e 20 49 ed.``client1``.Hostname.How.an.I
caba0 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 P.address.is.assigned.to.an.inte
cabc0 72 66 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 rface.in.:ref:`ethernet-interfac
cabe0 65 60 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 73 74 e`..This.section.shows.how.to.st
cac00 61 74 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 atically.map.an.IP.address.to.a.
cac20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 6e 67 20 6f 6e 20 74 hostname.for.local.(meaning.on.t
cac40 68 69 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 his.VyOS.instance).name.resoluti
cac60 6f 6e 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 76 61 6c 65 6e 74 20 on..This.is.the.VyOS.equivalent.
cac80 74 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 48 6f to.`/etc/hosts`.file.entries..Ho
caca0 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 48 6f 77 w.to.configure.Event.Handler.How
cacc0 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c 20 6e 6f 77 20 79 6f .to.make.it.work.However,.now.yo
cace0 75 20 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 u.need.to.make.IPsec.work.with.d
cad00 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 65 2e 20 54 68 65 20 ynamic.address.on.one.side..The.
cad20 74 72 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 68 61 72 65 64 20 73 tricky.part.is.that.pre-shared.s
cad40 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 6e 27 74 20 77 6f 72 ecret.authentication.doesn't.wor
cad60 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 6f 20 77 65 27 6c 6c k.with.dynamic.address,.so.we'll
cad80 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f 77 65 76 65 72 2c 20 .have.to.use.RSA.keys..However,.
cada0 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 since.VyOS.1.4,.it.is.possible.t
cadc0 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 o.verify.self-signed.certificate
cade0 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 69 6e 74 73 s.using.certificate.fingerprints
cae00 2e 00 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e 67 20 63 61 6e 20 62 ..However,.split-tunneling.can.b
cae20 65 20 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 65 6d e.achieved.by.specifying.the.rem
cae40 6f 74 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 6f ote.subnets..This.ensures.that.o
cae60 6e 6c 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 65 6d nly.traffic.destined.for.the.rem
cae80 6f 74 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c ote.site.is.sent.over.the.tunnel
caea0 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 75 6e 61 66 66 65 63 74 65 ..All.other.traffic.is.unaffecte
caec0 64 2e 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 50 43 49 65 20 63 61 d..Huawei.ME909s-120.miniPCIe.ca
caee0 72 64 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 31 20 6d 69 6e 69 50 rd.(LTE).Huawei.ME909u-521.miniP
caf00 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d CIe.card.(LTE).Hub.IEEE.802.1X/M
caf20 41 43 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 20 54 68 69 73 20 ACsec.pre-shared.key.mode..This.
caf40 61 6c 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 20 77 69 74 68 20 61 allows.configuring.MACsec.with.a
caf60 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a 61 62 62 72 3a 60 43 .pre-shared.key.using.a.:abbr:`C
caf80 41 4b 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 AK.(MACsec.connectivity.associat
cafa0 69 6f 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 ion.key)`.and.:abbr:`CKN.(MACsec
cafc0 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 .connectivity.association.name)`
cafe0 20 70 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 72 65 70 6c 61 79 .pair..IEEE.802.1X/MACsec.replay
cb000 20 70 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 64 65 74 65 72 6d 69 .protection.window..This.determi
cb020 6e 65 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 6c 61 79 20 69 73 20 nes.a.window.in.which.replay.is.
cb040 74 6f 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 70 74 20 6f 66 20 66 tolerated,.to.allow.receipt.of.f
cb060 72 61 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f 72 64 65 72 65 64 20 rames.that.have.been.misordered.
cb080 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e 31 61 64 5f 20 77 61 by.the.network..IEEE.802.1ad_.wa
cb0a0 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 s.an.Ethernet.networking.standar
cb0c0 64 20 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e 51 20 61 73 20 61 6e d.informally.known.as.QinQ.as.an
cb0e0 20 61 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 38 30 32 2e .amendment.to.IEEE.standard.802.
cb100 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 1q.VLAN.interfaces.as.described.
cb120 61 62 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 above..802.1ad.was.incorporated.
cb140 69 6e 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 6e 64 61 72 64 20 69 into.the.base.802.1q_.standard.i
cb160 6e 20 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 61 6c 73 6f 20 6b 6e n.2011..The.technique.is.also.kn
cb180 6f 77 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c 20 53 74 61 63 6b 65 own.as.provider.bridging,.Stacke
cb1a0 64 20 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f 72 20 51 2d 69 6e 2d d.VLANs,.or.simply.QinQ.or.Q-in-
cb1c0 51 2e 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f 72 74 65 64 20 64 65 Q.."Q-in-Q".can.for.supported.de
cb1e0 76 69 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 6b 69 6e 67 20 6f 6e vices.apply.to.C-tag.stacking.on
cb200 20 43 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 31 30 30 29 2e .C-tag.(Ethernet.Type.=.0x8100).
cb220 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 72 72 65 64 20 74 6f .IEEE.802.1q_,.often.referred.to
cb240 20 61 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 .as.Dot1q,.is.the.networking.sta
cb260 6e 64 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 ndard.that.supports.virtual.LANs
cb280 20 28 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 20 45 74 68 65 72 6e .(VLANs).on.an.IEEE.802.3.Ethern
cb2a0 65 74 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 64 65 66 69 6e 65 73 et.network..The.standard.defines
cb2c0 20 61 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 66 6f 72 20 45 74 .a.system.of.VLAN.tagging.for.Et
cb2e0 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 6f 6d 70 61 6e 79 69 hernet.frames.and.the.accompanyi
cb300 6e 67 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 62 72 69 64 ng.procedures.to.be.used.by.brid
cb320 67 65 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c 69 6e 67 20 73 75 63 ges.and.switches.in.handling.suc
cb340 68 20 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c 73 6f 20 63 6f 6e 74 h.frames..The.standard.also.cont
cb360 61 69 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 6c 69 74 79 2d 6f 66 ains.provisions.for.a.quality-of
cb380 2d 73 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 63 -service.prioritization.scheme.c
cb3a0 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 2e 31 70 20 61 6e 64 ommonly.known.as.IEEE.802.1p.and
cb3c0 20 64 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 69 62 75 74 65 20 52 .defines.the.Generic.Attribute.R
cb3e0 65 67 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 46 20 70 75 62 6c 69 egistration.Protocol..IETF.publi
cb400 73 68 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 6e 67 20 61 20 73 68 shed.:rfc:`6598`,.detailing.a.sh
cb420 61 72 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 65 20 69 6e 20 49 53 ared.address.space.for.use.in.IS
cb440 50 20 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 6e 20 68 61 6e 64 6c P.CGN.deployments.that.can.handl
cb460 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 20 6f 63 63 75 e.the.same.network.prefixes.occu
cb480 72 72 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 rring.both.on.inbound.and.outbou
cb4a0 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 6e 65 64 20 61 64 64 nd.interfaces..ARIN.returned.add
cb4c0 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 ress.space.to.the.:abbr:`IANA.(I
cb4e0 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 nternet.Assigned.Numbers.Authori
cb500 74 79 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e 00 49 47 4d 50 20 2d ty)`.for.this.allocation..IGMP.-
cb520 20 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f .Internet.Group.Management.Proto
cb540 63 6f 6c 29 00 49 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 72 6e 65 74 20 4b 65 col).IGMP.Proxy.IKE.(Internet.Ke
cb560 79 20 45 78 63 68 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b 45 20 50 68 61 73 65 y.Exchange).Attributes.IKE.Phase
cb580 3a 00 49 4b 45 20 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 68 65 6e 74 69 63 61 :.IKE.performs.mutual.authentica
cb5a0 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 61 6e 64 20 65 73 74 tion.between.two.parties.and.est
cb5c0 61 62 6c 69 73 68 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 ablishes.an.IKE.security.associa
cb5e0 74 69 6f 6e 20 28 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 68 61 72 65 64 20 73 tion.(SA).that.includes.shared.s
cb600 65 63 72 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 ecret.information.that.can.be.us
cb620 65 64 20 74 6f 20 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 73 68 20 53 41 73 20 ed.to.efficiently.establish.SAs.
cb640 66 6f 72 20 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f for.Encapsulating.Security.Paylo
cb660 61 64 20 28 45 53 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 48 65 61 64 65 ad.(ESP).or.Authentication.Heade
cb680 72 20 28 41 48 29 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 6f 67 72 61 70 68 69 r.(AH).and.a.set.of.cryptographi
cb6a0 63 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 53 c.algorithms.to.be.used.by.the.S
cb6c0 41 73 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 As.to.protect.the.traffic.that.t
cb6e0 68 65 79 20 63 61 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 hey.carry..https://datatracker.i
cb700 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 76 31 00 49 etf.org/doc/html/rfc5996.IKEv1.I
cb720 4b 45 76 32 00 49 4b 45 76 32 20 49 50 53 65 63 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 72 KEv2.IKEv2.IPSec.road-warriors.r
cb740 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 56 50 4e 00 49 50 00 49 50 20 61 64 64 72 65 73 73 00 49 emote-access.VPN.IP.IP.address.I
cb760 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 73 68 61 6c P.address.``192.168.1.100``.shal
cb780 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 74 6f 20 63 6c 69 65 6e 74 l.be.statically.mapped.to.client
cb7a0 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 61 64 64 72 65 73 73 20 60 60 .named.``client1``.IP.address.``
cb7c0 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 192.168.2.1/24``.IP.address.for.
cb7e0 44 48 43 50 20 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 49 50 20 61 64 64 72 65 73 DHCP.server.identifier.IP.addres
cb800 73 20 6f 66 20 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 50 4f s.of.NTP.server.IP.address.of.PO
cb820 50 33 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 53 4d 54 50 20 73 65 72 P3.server.IP.address.of.SMTP.ser
cb840 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 ver.IP.address.of.route.to.match
cb860 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 ,.based.on.access-list..IP.addre
cb880 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 ss.of.route.to.match,.based.on.p
cb8a0 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 refix-list..IP.address.of.route.
cb8c0 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 to.match,.based.on.specified.pre
cb8e0 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 fix-length..Note.that.this.can.b
cb900 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 e.used.for.kernel.routes.only..D
cb920 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e o.not.apply.to.the.routes.of.dyn
cb940 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 amic.routing.protocols.(e.g..BGP
cb960 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 ,.RIP,.OSFP),.as.this.can.lead.t
cb980 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 20 61 64 64 72 65 73 o.unexpected.results...IP.addres
cb9a0 73 20 74 6f 20 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e s.to.exclude.from.DHCP.lease.ran
cb9c0 67 65 00 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 66 6f 72 20 ge.IP.addresses.or.networks.for.
cb9e0 77 68 69 63 68 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 77 69 which.local.conntrack.entries.wi
cba00 6c 6c 20 6e 6f 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 ll.not.be.synced.IP.management.a
cba20 64 64 72 65 73 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 20 69 73 20 61 20 74 65 63 68 ddress.IP.masquerading.is.a.tech
cba40 6e 69 71 75 65 20 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e 74 69 72 65 20 49 50 20 61 64 nique.that.hides.an.entire.IP.ad
cba60 64 72 65 73 73 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 6f 6e 73 69 73 74 69 6e 67 20 dress.space,.usually.consisting.
cba80 6f 66 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 62 65 68 69 6e 64 20 of.private.IP.addresses,.behind.
cbaa0 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 6f 74 68 65 72 2c 20 a.single.IP.address.in.another,.
cbac0 75 73 75 61 6c 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 54 68 usually.public.address.space..Th
cbae0 65 20 68 69 64 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 69 e.hidden.addresses.are.changed.i
cbb00 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 49 50 20 61 64 64 72 65 73 73 nto.a.single.(public).IP.address
cbb20 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 75 .as.the.source.address.of.the.ou
cbb40 74 67 6f 69 6e 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 68 65 79 20 61 70 70 65 61 72 tgoing.IP.packets.so.they.appear
cbb60 20 61 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 6f 6d 20 74 68 65 20 68 69 64 .as.originating.not.from.the.hid
cbb80 64 65 6e 20 68 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 den.host.but.from.the.routing.de
cbba0 76 69 63 65 20 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 6f 70 75 vice.itself..Because.of.the.popu
cbbc0 6c 61 72 69 74 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 63 6f 6e 73 larity.of.this.technique.to.cons
cbbe0 65 72 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 68 65 20 74 65 72 erve.IPv4.address.space,.the.ter
cbc00 6d 20 4e 41 54 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 61 6c 6c 79 20 73 79 6e 6f 6e m.NAT.has.become.virtually.synon
cbc20 79 6d 6f 75 73 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 2e 00 49 50 20 6e ymous.with.IP.masquerading..IP.n
cbc40 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 ext-hop.of.route.to.match,.based
cbc60 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 .on.access-list..IP.next-hop.of.
cbc80 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 69 70 20 61 64 64 72 route.to.match,.based.on.ip.addr
cbca0 65 73 73 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 ess..IP.next-hop.of.route.to.mat
cbcc0 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 00 49 50 20 6e ch,.based.on.prefix.length..IP.n
cbce0 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 ext-hop.of.route.to.match,.based
cbd00 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 .on.prefix-list..IP.next-hop.of.
cbd20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 74 79 70 65 2e 00 49 route.to.match,.based.on.type..I
cbd40 50 20 70 72 65 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a P.precedence.as.defined.in.:rfc:
cbd60 60 37 39 31 60 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 35 30 20 28 45 53 `791`:.IP.protocol.number.50.(ES
cbd80 50 29 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d P).IP.route.source.of.route.to.m
cbda0 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 72 atch,.based.on.access-list..IP.r
cbdc0 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 oute.source.of.route.to.match,.b
cbde0 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 36 49 50 36 00 49 50 49 50 ased.on.prefix-list..IP6IP6.IPIP
cbe00 00 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 00 49 50 53 65 63 20 49 .IPIP6.IPSec.IKE.and.ESP.IPSec.I
cbe20 4b 45 20 61 6e 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 65 63 20 49 4b 45 76 32 20 52 KE.and.ESP.Groups;.IPSec.IKEv2.R
cbe40 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 emote.Access.VPN.IPSec.IKEv2.sit
cbe60 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 e2site.VPN.IPSec.IKEv2.site2site
cbe80 20 56 50 4e 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 .VPN.(source../draw.io/vpn_s2s_i
cbea0 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e 20 54 75 6e 6e 65 6c 73 00 49 kev2.drawio).IPSec.VPN.Tunnels.I
cbec0 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 63 3a 00 49 50 6f 45 20 53 65 PSec.VPN.tunnels..IPSec:.IPoE.Se
cbee0 72 76 65 72 00 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 20 6f 6e 20 64 69 rver.IPoE.can.be.configure.on.di
cbf00 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 fferent.interfaces,.it.will.depe
cbf20 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 nd.on.each.specific.situation.wh
cbf40 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 ich.interface.will.provide.IPoE.
cbf60 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 6d 61 63 20 61 64 64 72 to.clients..The.clients.mac.addr
cbf80 65 73 73 20 61 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 ess.and.the.incoming.interface.i
cbfa0 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 s.being.used.as.control.paramete
cbfc0 72 2c 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f r,.to.authenticate.a.client..IPo
cbfe0 45 20 69 73 20 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 65 6c 69 76 65 72 69 6e 67 20 61 6e 20 49 E.is.a.method.of.delivering.an.I
cc000 50 20 70 61 79 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 45 74 68 65 72 6e 65 74 2d 62 61 73 65 64 P.payload.over.an.Ethernet-based
cc020 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 6e 20 61 63 63 65 73 73 20 6e 65 74 .access.network.or.an.access.net
cc040 77 6f 72 6b 20 75 73 69 6e 67 20 62 72 69 64 67 65 64 20 45 74 68 65 72 6e 65 74 20 6f 76 65 72 work.using.bridged.Ethernet.over
cc060 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e 73 66 65 72 20 4d 6f 64 65 20 28 41 54 4d .Asynchronous.Transfer.Mode.(ATM
cc080 29 20 77 69 74 68 6f 75 74 20 75 73 69 6e 67 20 50 50 50 6f 45 2e 20 49 74 20 64 69 72 65 63 74 ).without.using.PPPoE..It.direct
cc0a0 6c 79 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 49 50 20 64 61 74 61 67 72 61 6d 73 ly.encapsulates.the.IP.datagrams
cc0c0 20 69 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 75 73 69 6e 67 20 74 68 65 20 73 .in.Ethernet.frames,.using.the.s
cc0e0 74 61 6e 64 61 72 64 20 3a 72 66 63 3a 60 38 39 34 60 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e tandard.:rfc:`894`.encapsulation
cc100 2e 00 49 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 69 6e 74 ..IPoE.server.will.listen.on.int
cc120 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 61 6e 64 20 65 74 68 31 2e 35 31 00 49 50 73 65 erfaces.eth1.50.and.eth1.51.IPse
cc140 63 00 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 69 6e 67 20 47 52 45 00 49 50 76 34 c.IPsec.policy.matching.GRE.IPv4
cc160 00 49 50 76 34 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 .IPv4.Firewall.Configuration.IPv
cc180 34 20 61 64 64 72 65 73 73 20 6f 66 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 61 70 20 73 65 72 76 4.address.of.next.bootstrap.serv
cc1a0 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 er.IPv4.address.of.router.on.the
cc1c0 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 73 6f .client's.subnet.IPv4.or.IPv6.so
cc1e0 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 65 74 73 00 urce.address.of.NetFlow.packets.
cc200 49 50 76 34 20 70 65 65 72 69 6e 67 00 49 50 76 34 20 72 65 6c 61 79 00 49 50 76 34 20 72 6f 75 IPv4.peering.IPv4.relay.IPv4.rou
cc220 74 65 20 61 6e 64 20 49 50 76 36 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 64 te.and.IPv6.route.policies.are.d
cc240 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 72 6f efined.in.this.section..These.ro
cc260 75 74 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 61 73 73 6f 63 69 61 ute.policies.can.then.be.associa
cc280 74 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 50 76 34 20 72 6f 75 74 65 20 73 6f ted.to.interfaces..IPv4.route.so
cc2a0 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 urce:.bgp,.connected,.eigrp,.isi
cc2c0 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 s,.kernel,.nhrp,.ospf,.rip,.stat
cc2e0 69 63 2e 00 49 50 76 34 20 73 65 72 76 65 72 00 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 65 ic..IPv4.server.IPv4/IPv6.remote
cc300 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 41 6c .address.of.the.VXLAN.tunnel..Al
cc320 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f ternative.to.multicast,.the.remo
cc340 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 73 65 74 20 64 69 72 te.IPv4/IPv6.address.can.set.dir
cc360 65 63 74 6c 79 2e 00 49 50 76 36 00 49 50 76 36 20 41 63 63 65 73 73 20 4c 69 73 74 00 49 50 76 ectly..IPv6.IPv6.Access.List.IPv
cc380 36 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 49 50 76 36 20 44 48 43 50 76 36 2d 50 6.Advanced.Options.IPv6.DHCPv6-P
cc3a0 44 20 45 78 61 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 D.Example.IPv6.DNS.addresses.are
cc3c0 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 .optional..IPv6.Firewall.Configu
cc3e0 72 61 74 69 6f 6e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 49 50 76 36 20 50 72 65 66 69 ration.IPv6.Multicast.IPv6.Prefi
cc400 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 49 x.Delegation.IPv6.Prefix.Lists.I
cc420 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 76 36 20 54 43 50 20 66 69 6c Pv6.SLAAC.and.IA-PD.IPv6.TCP.fil
cc440 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 50 76 36 20 70 61 63 6b 65 74 ters.will.only.match.IPv6.packet
cc460 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e 73 69 6f 6e 2c 20 73 65 65 20 s.with.no.header.extension,.see.
cc480 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 49 50 https://en.wikipedia.org/wiki/IP
cc4a0 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 49 50 76 36 v6_packet#Extension_headers.IPv6
cc4c0 20 61 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 68 61 6c 6c .address.``2001:db8::101``.shall
cc4e0 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 61 64 64 72 65 .be.statically.mapped.IPv6.addre
cc500 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 ss.of.route.to.match,.based.on.I
cc520 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 Pv6.access-list..IPv6.address.of
cc540 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 70 .route.to.match,.based.on.IPv6.p
cc560 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 refix-list..IPv6.address.of.rout
cc580 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 e.to.match,.based.on.specified.p
cc5a0 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e refix-length..Note.that.this.can
cc5c0 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e .be.used.for.kernel.routes.only.
cc5e0 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 .Do.not.apply.to.the.routes.of.d
cc600 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 ynamic.routing.protocols.(e.g..B
cc620 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 GP,.RIP,.OSFP),.as.this.can.lead
cc640 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 76 36 20 63 6c .to.unexpected.results...IPv6.cl
cc660 69 65 6e 74 27 73 20 70 72 65 66 69 78 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 ient's.prefix.IPv6.client's.pref
cc680 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 64 65 66 61 75 6c 74 20 63 6c 69 65 6e ix.assignment.IPv6.default.clien
cc6a0 74 27 73 20 70 6f 6f 6c 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 70 65 65 72 69 6e 67 t's.pool.assignment.IPv6.peering
cc6c0 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 31 3a 3a 2f .IPv6.prefix.``2001:db8:0:101::/
cc6e0 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 64``.shall.be.statically.mapped.
cc700 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 79 00 49 50 76 36 20 72 6f 75 IPv6.prefix..IPv6.relay.IPv6.rou
cc720 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 te.source:.bgp,.connected,.eigrp
cc740 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 76 33 2c 20 72 69 ,.isis,.kernel,.nhrp,.ospfv3,.ri
cc760 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 65 72 00 49 50 76 36 20 73 75 png,.static..IPv6.server.IPv6.su
cc780 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 61 6c 20 43 6f 6e 66 69 67 75 pport.IS-IS.IS-IS.Global.Configu
cc7a0 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 ration.IS-IS.SR.Configuration.IS
cc7c0 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 6e 74 69 74 79 20 42 61 73 65 C-DHCP.Option.name.Identity.Base
cc7e0 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f d.Configuration.If.**max-thresho
cc800 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 20 ld**.is.set.but.**min-threshold.
cc820 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 is.not,.then.**min-threshold**.i
cc840 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f s.scaled.to.50%.of.**max-thresho
cc860 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 74 60 20 69 73 20 73 65 74 ld**..If.:cfgcmd:`strict`.is.set
cc880 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 99 74 20 62 65 63 6f 6d 65 20 .the.BGP.session.won...t.become.
cc8a0 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 42 47 50 20 6e 65 69 67 68 62 established.until.the.BGP.neighb
cc8c0 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 69 74 73 20 73 69 64 65 2e 20 or.sets.local.Role.on.its.side..
cc8e0 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 This.configuration.parameter.is.
cc900 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 69 defined.in.RFC.:rfc:`9234`.and.i
cc920 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 s.used.to.enforce.the.correspond
cc940 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 6f 75 72 20 63 6f 75 6e 74 65 ing.configuration.at.your.counte
cc960 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 r-parts.side..If.ARP.monitoring.
cc980 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 6c 20 63 6f 6d 70 61 is.used.in.an.etherchannel.compa
cc9a0 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 61 6e tible.mode.(modes.round-robin.an
cc9c0 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 68 20 73 68 6f 75 6c 64 20 62 d.xor-hash),.the.switch.should.b
cc9e0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 20 74 68 61 74 20 65 76 65 6e e.configured.in.a.mode.that.even
cca00 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 20 61 63 72 6f 73 73 20 61 6c ly.distributes.packets.across.al
cca20 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 20 69 73 20 63 6f 6e 66 69 67 l.links..If.the.switch.is.config
cca40 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 70 61 63 6b 65 74 73 20 69 ured.to.distribute.the.packets.i
cca60 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 72 65 70 6c 69 65 73 20 66 72 n.an.XOR.fashion,.all.replies.fr
cca80 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c 6c 20 62 65 20 72 65 63 65 69 om.the.ARP.targets.will.be.recei
ccaa0 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 68 69 63 68 20 63 6f 75 6c 64 ved.on.the.same.link.which.could
ccac0 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 6d 65 6d 62 65 72 73 20 74 6f .cause.the.other.team.members.to
ccae0 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e 74 2c 20 74 68 69 73 20 63 65 .fail..If.CA.is.present,.this.ce
ccb00 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 67 65 rtificate.will.be.included.in.ge
ccb20 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f nerated.CRLs.If.CLI.option.is.no
ccb40 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 64 69 73 t.specified,.this.feature.is.dis
ccb60 61 62 6c 65 64 2e 00 49 66 20 50 49 4d 20 68 61 73 20 74 68 65 20 61 20 63 68 6f 69 63 65 20 6f abled..If.PIM.has.the.a.choice.o
ccb80 66 20 45 43 4d 50 20 6e 65 78 74 68 6f 70 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 f.ECMP.nexthops.for.a.particular
ccba0 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 .:abbr:`RPF.(Reverse.Path.Forwar
ccbc0 64 69 6e 67 29 60 2c 20 50 49 4d 20 77 69 6c 6c 20 63 61 75 73 65 20 53 2c 47 20 66 6c 6f 77 73 ding)`,.PIM.will.cause.S,G.flows
ccbe0 20 74 6f 20 62 65 20 73 70 72 65 61 64 20 6f 75 74 20 61 6d 6f 6e 67 73 74 20 74 68 65 20 6e 65 .to.be.spread.out.amongst.the.ne
ccc00 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 xthops..If.this.command.is.not.s
ccc20 70 65 63 69 66 69 65 64 20 74 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 78 74 68 6f 70 20 pecified.then.the.first.nexthop.
ccc40 66 6f 75 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 50 49 4d 20 69 73 20 75 73 found.will.be.used..If.PIM.is.us
ccc60 69 6e 67 20 45 43 4d 50 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 65 73 20 64 ing.ECMP.and.an.interface.goes.d
ccc80 6f 77 6e 2c 20 63 61 75 73 65 20 50 49 4d 20 74 6f 20 72 65 62 61 6c 61 6e 63 65 20 61 6c 6c 20 own,.cause.PIM.to.rebalance.all.
ccca0 53 2c 47 20 66 6c 6f 77 73 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 6e S,G.flows.across.the.remaining.n
cccc0 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 exthops..If.this.command.is.not.
ccce0 63 6f 6e 66 69 67 75 72 65 64 20 50 49 4d 20 6f 6e 6c 79 20 6d 6f 64 69 66 69 65 73 20 74 68 6f configured.PIM.only.modifies.tho
ccd00 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 68 61 74 20 77 65 72 65 20 75 73 69 6e 67 20 74 68 65 se.S,G.flows.that.were.using.the
ccd20 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 77 65 6e 74 20 64 6f 77 6e 2e 00 49 66 20 60 60 .interface.that.went.down..If.``
ccd40 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 alias``.is.set,.it.can.be.used.i
ccd60 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 nstead.of.the.device.when.connec
ccd80 74 69 6e 67 2e 00 49 66 20 60 60 61 6c 6c 60 60 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 72 ting..If.``all``.is.specified,.r
ccda0 65 6d 6f 76 65 20 61 6c 6c 20 41 53 20 6e 75 6d 62 65 72 73 20 66 72 6f 6d 20 74 68 65 20 41 53 emove.all.AS.numbers.from.the.AS
ccdc0 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 49 66 _PATH.of.the.BGP.path's.NLRI..If
ccde0 20 61 20 6c 6f 63 61 6c 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 20 70 .a.local.firewall.policy.is.in.p
cce00 6c 61 63 65 20 6f 6e 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 lace.on.your.external.interface.
cce20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f 72 74 73 you.will.need.to.allow.the.ports
cce40 20 62 65 6c 6f 77 3a 00 49 66 20 61 20 72 65 67 69 73 74 72 79 20 69 73 20 6e 6f 74 20 73 70 65 .below:.If.a.registry.is.not.spe
cce60 63 69 66 69 65 64 2c 20 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 cified,.Docker.io.will.be.used.a
cce80 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 75 6e 6c 65 73 73 20 s.the.container.registry.unless.
ccea0 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 72 65 67 69 73 74 72 79 20 69 73 20 73 70 65 63 69 an.alternative.registry.is.speci
ccec0 66 69 65 64 20 75 73 69 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 fied.using.**set.container.regis
ccee0 74 72 79 20 3c 6e 61 6d 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 73 20 try.<name>**.or.the.registry.is.
ccf00 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 20 61 20 included.in.the.image.name.If.a.
ccf20 72 65 73 70 6f 6e 73 65 20 69 73 20 68 65 61 72 64 2c 20 74 68 65 20 6c 65 61 73 65 20 69 73 20 response.is.heard,.the.lease.is.
ccf40 61 62 61 6e 64 6f 6e 65 64 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e abandoned,.and.the.server.does.n
ccf60 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 6c 65 ot.respond.to.the.client..The.le
ccf80 61 73 65 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 20 61 20 ase.will.remain.abandoned.for.a.
ccfa0 6d 69 6e 69 6d 75 6d 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 20 73 65 minimum.of.abandon-lease-time.se
ccfc0 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 73 20 74 6f 20 32 34 20 68 6f 75 72 73 29 2e 00 49 66 conds.(defaults.to.24.hours)..If
ccfe0 20 61 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 61 74 .a.route.has.an.ORIGINATOR_ID.at
cd000 74 72 69 62 75 74 65 20 62 65 63 61 75 73 65 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 66 6c tribute.because.it.has.been.refl
cd020 65 63 74 65 64 2c 20 74 68 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c 6c 20 62 ected,.that.ORIGINATOR_ID.will.b
cd040 65 20 75 73 65 64 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 e.used..Otherwise,.the.router-ID
cd060 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 .of.the.peer.the.route.was.recei
cd080 76 65 64 20 66 72 6f 6d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 61 20 72 75 6c 65 ved.from.will.be.used..If.a.rule
cd0a0 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 .is.defined,.then.an.action.must
cd0c0 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 .be.defined.for.it..This.tells.t
cd0e0 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 he.firewall.what.to.do.if.all.cr
cd100 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 iteria.matchers.defined.for.such
cd120 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 74 68 65 72 65 20 61 72 65 20 6e .rule.do.match..If.a.there.are.n
cd140 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 o.free.addresses.but.there.are.a
cd160 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 bandoned.IP.addresses,.the.DHCP.
cd180 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 server.will.attempt.to.reclaim.a
cd1a0 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 n.abandoned.IP.address.regardles
cd1c0 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d s.of.the.value.of.abandon-lease-
cd1e0 74 69 6d 65 2e 00 49 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 62 72 3a time..If.an.ISP.deploys.a.:abbr:
cd200 60 43 47 4e 20 28 43 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 2c 20 61 6e 64 20 75 `CGN.(Carrier-grade.NAT)`,.and.u
cd220 73 65 73 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f ses.:rfc:`1918`.address.space.to
cd240 20 6e 75 6d 62 65 72 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 2c 20 74 68 65 20 72 .number.customer.gateways,.the.r
cd260 69 73 6b 20 6f 66 20 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 20 74 68 isk.of.address.collision,.and.th
cd280 65 72 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 73 65 73 erefore.routing.failures,.arises
cd2a0 20 77 68 65 6e 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c 72 65 61 .when.the.customer.network.alrea
cd2c0 64 79 20 75 73 65 73 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 dy.uses.an.:rfc:`1918`.address.s
cd2e0 70 61 63 65 2e 00 49 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 20 69 6e 20 74 68 pace..If.an.another.bridge.in.th
cd300 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 6f 75 e.spanning.tree.does.not.send.ou
cd320 74 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 65 72 69 t.a.hello.packet.for.a.long.peri
cd340 6f 64 20 6f 66 20 74 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 od.of.time,.it.is.assumed.to.be.
cd360 64 65 61 64 2e 00 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 dead..If.choosing.a.value.below.
cd380 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 31.seconds.be.aware.that.some.ha
cd3a0 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 rdware.platforms.cannot.see.data
cd3c0 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e .flowing.in.better.than.30.secon
cd3e0 64 20 63 68 75 6e 6b 73 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 69 6e 63 6f 6d 69 6e d.chunks..If.configured,.incomin
cd400 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 g.IP.directed.broadcast.packets.
cd420 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 on.this.interface.will.be.forwar
cd440 64 65 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 20 6f 6e 6c 79 20 69 ded..If.configured,.reply.only.i
cd460 66 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6c 6f 63 61 6c f.the.target.IP.address.is.local
cd480 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d .address.configured.on.the.incom
cd4a0 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 72 ing.interface..If.configured,.tr
cd4c0 79 20 74 6f 20 61 76 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 y.to.avoid.local.addresses.that.
cd4e0 61 72 65 20 6e 6f 74 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 73 20 73 75 62 6e 65 74 20 66 are.not.in.the.target's.subnet.f
cd500 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d 6f 64 65 20 69 73 20 or.this.interface..This.mode.is.
cd520 75 73 65 66 75 6c 20 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 72 65 61 63 68 61 62 useful.when.target.hosts.reachab
cd540 6c 65 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 75 69 72 65 20 74 68 le.via.this.interface.require.th
cd560 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 e.source.IP.address.in.ARP.reque
cd580 73 74 73 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 63 61 6c 20 sts.to.be.part.of.their.logical.
cd5a0 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 65 63 65 69 76 network.configured.on.the.receiv
cd5c0 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 6e 65 72 61 74 65 20 ing.interface..When.we.generate.
cd5e0 74 68 65 20 72 65 71 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b 20 61 6c 6c 20 6f 75 the.request.we.will.check.all.ou
cd600 72 20 73 75 62 6e 65 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 74 61 72 67 65 r.subnets.that.include.the.targe
cd620 74 20 49 50 20 61 6e 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 6f 75 72 63 t.IP.and.will.preserve.the.sourc
cd640 65 20 61 64 64 72 65 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 75 63 68 20 73 75 62 e.address.if.it.is.from.such.sub
cd660 6e 65 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 73 75 62 6e 65 74 20 net..If.there.is.no.such.subnet.
cd680 77 65 20 73 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 63 63 6f 72 64 69 we.select.source.address.accordi
cd6a0 6e 67 20 74 6f 20 74 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c 20 32 2e 00 49 66 20 ng.to.the.rules.for.level.2..If.
cd6c0 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 4f 53 20 76 69 72 74 configuring.VXLAN.in.a.VyOS.virt
cd6e0 75 61 6c 20 6d 61 63 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 4d 41 43 20 73 70 6f ual.machine,.ensure.that.MAC.spo
cd700 6f 66 69 6e 67 20 28 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 20 54 72 61 6e 73 6d ofing.(Hyper-V).or.Forged.Transm
cd720 69 74 73 20 28 45 53 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 6f 74 68 65 72 77 69 its.(ESX).are.permitted,.otherwi
cd740 73 65 20 66 6f 72 77 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b se.forwarded.frames.may.be.block
cd760 65 64 20 62 79 20 74 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 66 6f 72 77 61 72 64 ed.by.the.hypervisor..If.forward
cd780 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 ing.traffic.to.a.different.port.
cd7a0 74 68 61 6e 20 69 74 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 than.it.is.arriving.on,.you.may.
cd7c0 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 also.configure.the.translation.p
cd7e0 6f 72 74 20 75 73 69 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 ort.using.`set.nat.destination.r
cd800 75 6c 65 20 5b 6e 5d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 2e 00 49 66 20 67 75 ule.[n].translation.port`..If.gu
cd820 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c 61 73 73 20 69 73 20 aranteed.traffic.for.a.class.is.
cd840 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 74 met.and.there.is.room.for.more.t
cd860 72 61 66 66 69 63 2c 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d 65 74 65 72 20 63 61 raffic,.the.ceiling.parameter.ca
cd880 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 20 6d 6f 72 65 20 62 n.be.used.to.set.how.much.more.b
cd8a0 61 6e 64 77 69 64 74 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 66 20 67 75 61 72 61 andwidth.could.be.used..If.guara
cd8c0 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 61 nteed.traffic.is.met.and.there.a
cd8e0 72 65 20 73 65 76 65 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e 67 20 74 6f 20 75 73 re.several.classes.willing.to.us
cd900 65 20 74 68 65 69 72 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 70 e.their.ceilings,.the.priority.p
cd920 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 6f 72 64 65 arameter.will.establish.the.orde
cd940 72 20 69 6e 20 77 68 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 72 61 66 66 r.in.which.that.additional.traff
cd960 69 63 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 6f 72 69 74 79 20 63 ic.will.be.allocated..Priority.c
cd980 61 6e 20 62 65 20 61 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 6f 20 37 2e 20 54 68 an.be.any.number.from.0.to.7..Th
cd9a0 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 e.lower.the.number,.the.higher.t
cd9c0 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 he.priority..If.interface.were.t
cd9e0 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f he.packet.was.received.is.part.o
cda00 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 f.a.bridge,.then.packet.is.proce
cda20 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 ssed.at.the.**Bridge.Layer**,.wh
cda40 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 65 72 20 62 61 73 69 63 20 73 65 74 75 70 20 77 ich.contains.a.ver.basic.setup.w
cda60 68 65 72 65 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 69 6e here.for.bridge.filtering:.If.in
cda80 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 terface.were.the.packet.was.rece
cdaa0 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 ived.isn't.part.of.a.bridge,.the
cdac0 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 n.packet.is.processed.at.the.**I
cdae0 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 69 74 27 73 20 76 69 74 61 6c 20 74 68 61 74 20 74 68 P.Layer**:.If.it's.vital.that.th
cdb00 65 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 61 63 74 6c 79 20 6c 69 6b 65 e.daemon.should.act.exactly.like
cdb20 20 61 20 72 65 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 .a.real.multicast.client.on.the.
cdb40 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 69 73 20 66 75 6e 63 74 69 6f upstream.interface,.this.functio
cdb60 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 66 20 6b 6e 6f 77 6e 2c 20 74 n.should.be.enabled..If.known,.t
cdb80 68 65 20 49 50 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 he.IP.of.the.remote.router.can.b
cdba0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 72 65 6d 6f 74 65 2d e.configured.using.the.``remote-
cdbc0 68 6f 73 74 60 60 20 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 6e 6b 6e 6f 77 6e 2c 20 69 74 host``.directive;.if.unknown,.it
cdbe0 20 63 61 6e 20 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 6c 6c 20 61 73 73 75 6d 65 20 .can.be.omitted..We.will.assume.
cdc00 61 20 64 79 6e 61 6d 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 65 6d 6f 74 65 20 72 6f 75 74 a.dynamic.IP.for.our.remote.rout
cdc20 65 72 2e 00 49 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 61 er..If.logging.to.a.local.user.a
cdc40 63 63 6f 75 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6c 6c 20 64 65 66 69 6e 65 ccount.is.configured,.all.define
cdc60 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 20 6f 6e 20 74 68 d.log.messages.are.display.on.th
cdc80 65 20 63 6f 6e 73 6f 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 69 73 20 6c e.console.if.the.local.user.is.l
cdca0 6f 67 67 65 64 20 69 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 6c 6f 67 ogged.in,.if.the.user.is.not.log
cdcc0 67 65 64 20 69 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 62 65 69 6e 67 20 64 69 ged.in,.no.messages.are.being.di
cdce0 73 70 6c 61 79 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a splayed..For.an.explanation.on.:
cdd00 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 ref:`syslog_facilities`.keywords
cdd20 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c .and.:ref:`syslog_severity_level
cdd40 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 49 66 20 `.keywords.see.tables.below..If.
cdd60 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c 20 making.use.of.multiple.tunnels,.
cdd80 4f 70 65 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 64 69 73 74 69 OpenVPN.must.have.a.way.to.disti
cdda0 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 nguish.between.different.tunnels
cddc0 20 61 73 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e 20 .aside.from.the.pre-shared-key..
cdde0 54 68 69 73 20 69 73 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 49 50 This.is.either.by.referencing.IP
cde00 20 61 64 64 72 65 73 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 4f 6e 65 20 6f 70 74 .address.or.port.number..One.opt
cde20 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 75 62 6c 69 63 20 49 50 20 74 ion.is.to.dedicate.a.public.IP.t
cde40 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 o.each.tunnel..Another.option.is
cde60 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 61 .to.dedicate.a.port.number.to.ea
cde80 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e ch.tunnel.(e.g..1195,1196,1197..
cdea0 2e 29 2e 00 49 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c .)..If.multi-pathing.is.enabled,
cdec0 20 74 68 65 6e 20 63 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 65 20 72 6f 75 74 65 73 20 6e .then.check.whether.the.routes.n
cdee0 6f 74 20 79 65 74 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 6e 20 70 72 65 66 65 72 65 6e ot.yet.distinguished.in.preferen
cdf00 63 65 20 6d 61 79 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 20 49 66 20 3a ce.may.be.considered.equal..If.:
cdf20 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 61 74 68 20 6d 75 6c cfgcmd:`bgp.bestpath.as-path.mul
cdf40 74 69 70 61 74 68 2d 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 61 6c 6c 20 73 75 63 68 20 72 tipath-relax`.is.set,.all.such.r
cdf60 6f 75 74 65 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2c 20 6f 74 68 65 outes.are.considered.equal,.othe
cdf80 72 77 69 73 65 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 76 69 61 20 69 42 47 50 20 77 rwise.routes.received.via.iBGP.w
cdfa0 69 74 68 20 69 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 20 6f 72 20 72 6f 75 74 65 73 ith.identical.AS_PATHs.or.routes
cdfc0 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 69 67 68 62 6f 75 72 73 20 69 .received.from.eBGP.neighbours.i
cdfe0 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 n.the.same.AS.are.considered.equ
ce000 61 6c 2e 00 49 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 al..If.no.connection.to.an.RPKI.
ce020 63 61 63 68 65 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 cache.server.can.be.established.
ce040 61 66 74 65 72 20 61 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 after.a.pre-defined.timeout,.the
ce060 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 6f 75 74 65 73 20 77 69 74 68 .router.will.process.routes.with
ce080 6f 75 74 20 70 72 65 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 49 74 out.prefix.origin.validation..It
ce0a0 20 73 74 69 6c 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 .still.will.try.to.establish.a.c
ce0c0 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 onnection.to.an.RPKI.cache.serve
ce0e0 72 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 66 20 6e 6f 20 64 65 73 74 69 r.in.the.background..If.no.desti
ce100 6e 61 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 72 75 6c 65 20 77 69 6c nation.is.specified.the.rule.wil
ce120 6c 20 6d 61 74 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 l.match.on.any.destination.addre
ce140 73 73 20 61 6e 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 ss.and.port..If.no.ip.prefix.lis
ce160 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 73 20 61 73 20 70 65 72 6d 69 t.is.specified,.it.acts.as.permi
ce180 74 2e 20 49 66 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 64 65 66 69 6e 65 64 2c t..If.ip.prefix.list.is.defined,
ce1a0 20 61 6e 64 20 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 2c 20 64 65 66 61 75 6c 74 20 .and.no.match.is.found,.default.
ce1c0 64 65 6e 79 20 69 73 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f 20 6f 70 74 69 6f 6e 20 69 73 deny.is.applied..If.no.option.is
ce1e0 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 60 61 6c .specified,.this.defaults.to.`al
ce200 6c 60 2e 00 49 66 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 20 61 6c 6c 6f 77 73 20 l`..If.not.set.(default).allows.
ce220 79 6f 75 20 74 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 you.to.have.multiple.network.int
ce240 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 2c 20 61 6e 64 20 erfaces.on.the.same.subnet,.and.
ce260 68 61 76 65 20 74 68 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 have.the.ARPs.for.each.interface
ce280 20 62 65 20 61 6e 73 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 6f 72 .be.answered.based.on.whether.or
ce2a0 20 6e 6f 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 72 6f 75 74 65 20 61 20 70 61 .not.the.kernel.would.route.a.pa
ce2c0 63 6b 65 74 20 66 72 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 20 6f 75 74 20 74 68 61 74 20 cket.from.the.ARP'd.IP.out.that.
ce2e0 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 6f 75 20 6d 75 73 74 20 75 73 interface.(therefore.you.must.us
ce300 65 20 73 6f 75 72 63 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 74 68 69 73 20 e.source.based.routing.for.this.
ce320 74 6f 20 77 6f 72 6b 29 2e 00 49 66 20 6f 70 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 70 61 to.work)..If.optional.profile.pa
ce340 72 61 6d 65 74 65 72 20 69 73 20 75 73 65 64 2c 20 73 65 6c 65 63 74 20 61 20 42 46 44 20 70 72 rameter.is.used,.select.a.BFD.pr
ce360 6f 66 69 6c 65 20 66 6f 72 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 73 20 63 72 65 61 74 ofile.for.the.BFD.sessions.creat
ce380 65 64 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 73 65 74 20 74 68 ed.via.this.interface..If.set.th
ce3a0 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 72 70 20 72 65 71 75 e.kernel.can.respond.to.arp.requ
ce3c0 65 73 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 69 ests.with.addresses.from.other.i
ce3e0 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 65 6d 20 77 72 6f 6e 67 20 62 nterfaces..This.may.seem.wrong.b
ce400 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 6e 73 65 2c 20 62 65 63 61 75 ut.it.usually.makes.sense,.becau
ce420 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 73 75 se.it.increases.the.chance.of.su
ce440 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 20 49 50 20 61 64 64 72 65 ccessful.communication..IP.addre
ce460 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 68 sses.are.owned.by.the.complete.h
ce480 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 61 72 74 69 63 75 6c 61 72 20 ost.on.Linux,.not.by.particular.
ce4a0 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d 6f 72 65 20 63 6f 6d 70 6c 65 interfaces..Only.for.more.comple
ce4c0 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 2c 20 64 6f x.setups.like.load-balancing,.do
ce4e0 65 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 es.this.behaviour.cause.problems
ce500 2e 00 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 ..If.set,.IPv4.directed.broadcas
ce520 74 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 6c 65 74 65 6c 79 20 t.forwarding.will.be.completely.
ce540 64 69 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 77 68 65 74 68 65 72 20 70 disabled.regardless.of.whether.p
ce560 65 72 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 er-interface.directed.broadcast.
ce580 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 72 20 6e 6f 74 2e 00 49 66 forwarding.is.enabled.or.not..If
ce5a0 20 73 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 6e 75 74 65 73 20 61 72 65 20 .suffix.is.omitted,.minutes.are.
ce5c0 69 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 70 72 65 70 implied..If.the.:cfgcmd:`no-prep
ce5e0 65 6e 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 end`.attribute.is.specified,.the
ce600 6e 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 6e 6f 74 20 70 n.the.supplied.local-as.is.not.p
ce620 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 repended.to.the.received.AS_PATH
ce640 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 60 20 61 74 ..If.the.:cfgcmd:`replace-as`.at
ce660 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 6e 6c 79 20 tribute.is.specified,.then.only.
ce680 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 the.supplied.local-as.is.prepend
ce6a0 65 64 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 ed.to.the.AS_PATH.when.transmitt
ce6c0 69 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 74 68 69 73 20 ing.local-route.updates.to.this.
ce6e0 70 65 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 61 6c 72 65 61 64 79 20 63 peer..If.the.ARP.table.already.c
ce700 6f 6e 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 67 72 ontains.the.IP.address.of.the.gr
ce720 61 74 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 65 20 61 72 70 20 74 61 62 6c atuitous.arp.frame,.the.arp.tabl
ce740 65 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 69 66 20 e.will.be.updated.regardless.if.
ce760 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 6f 66 66 2e 00 49 66 20 74 68 this.setting.is.on.or.off..If.th
ce780 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 20 70 72 e.AS-Path.for.the.route.has.a.pr
ce7a0 69 76 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c 69 63 20 41 53 4e 73 2c 20 69 ivate.ASN.between.public.ASNs,.i
ce7c0 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 20 69 73 20 61 20 64 65 73 69 t.is.assumed.that.this.is.a.desi
ce7e0 67 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 69 gn.choice,.and.the.private.ASN.i
ce800 73 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f s.not.removed..If.the.AS-Path.fo
ce820 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e r.the.route.has.only.private.ASN
ce840 73 2c 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 65 20 72 65 6d 6f 76 65 64 2e s,.the.private.ASNs.are.removed.
ce860 00 49 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b 20 69 73 20 70 72 65 73 65 6e .If.the.IP.prefix.mask.is.presen
ce880 74 2c 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 75 73 65 20 74 68 t,.it.directs.opennhrp.to.use.th
ce8a0 69 73 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 20 77 68 65 is.peer.as.a.next.hop.server.whe
ce8c0 6e 20 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 6d 61 n.sending.Resolution.Requests.ma
ce8e0 74 63 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 tching.this.subnet..If.the.RADIU
ce900 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 44 S.server.sends.the.attribute.``D
ce920 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 elegated-IPv6-Prefix-Pool``,.IPv
ce940 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 6.delegation.pefix.will.be.alloc
ce960 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c ated.from.a.predefined.IPv6.pool
ce980 20 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 .``delegate``.whose.name.equals.
ce9a0 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 the.attribute.value..If.the.RADI
ce9c0 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 US.server.sends.the.attribute.``
ce9e0 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 Framed-IP-Address``.then.this.IP
cea00 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 .address.will.be.allocated.to.th
cea20 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 66 61 75 6c e.client.and.the.option.``defaul
cea40 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 t-pool``.within.the.CLI.config.i
cea60 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 s.being.ignored..If.the.RADIUS.s
cea80 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d erver.sends.the.attribute.``Fram
ceaa0 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 ed-IP-Address``.then.this.IP.add
ceac0 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c ress.will.be.allocated.to.the.cl
ceae0 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 70 2d 70 6f 6f 6c 20 77 69 74 68 ient.and.the.option.ip-pool.with
ceb00 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 in.the.CLI.config.is.being.ignor
ceb20 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 ed..If.the.RADIUS.server.sends.t
ceb40 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c 20 49 50 he.attribute.``Framed-Pool``,.IP
ceb60 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 .address.will.be.allocated.from.
ceb80 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 6d 65 20 a.predefined.IP.pool.whose.name.
ceba0 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 equals.the.attribute.value..If.t
cebc0 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 he.RADIUS.server.sends.the.attri
cebe0 62 75 74 65 20 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f bute.``Stateful-IPv6-Address-Poo
cec00 6c 60 60 2c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 l``,.IPv6.address.will.be.alloca
cec20 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 ted.from.a.predefined.IPv6.pool.
cec40 60 60 70 72 65 66 69 78 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 ``prefix``.whose.name.equals.the
cec60 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 .attribute.value..If.the.RADIUS.
cec80 73 65 72 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d server.uses.the.attribute.``NAS-
ceca0 50 6f 72 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 62 65 20 72 Port-Id``,.ppp.tunnels.will.be.r
cecc0 65 6e 61 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a enamed..If.the.average.queue.siz
cece0 65 20 69 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 e.is.lower.than.the.**min-thresh
ced00 6f 6c 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 old**,.an.arriving.packet.will.b
ced20 65 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 20 74 68 65 20 63 75 e.placed.in.the.queue..If.the.cu
ced40 72 72 65 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 rrent.queue.size.is.larger.than.
ced60 2a 2a 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 73 20 77 69 **queue-limit**,.then.packets.wi
ced80 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 ll.be.dropped..The.average.queue
ceda0 20 73 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d 65 72 20 61 76 65 72 .size.depends.on.its.former.aver
cedc0 61 67 65 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 6f 6e 65 2e 00 49 66 age.size.and.its.current.one..If
cede0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 .the.interface.where.the.packet.
cee00 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 was.received.is.part.of.a.bridge
cee20 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 ,.then.packetis.processed.at.the
cee40 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e .**Bridge.Layer**,.which.contain
cee60 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 s.a.basic.setup.for.bridge.filte
cee80 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 ring:.If.the.interface.where.the
ceea0 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 .packet.was.received.is.part.of.
ceec0 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f a.bridge,.then.the.packet.is.pro
ceee0 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 cessed.at.the.**Bridge.Layer**,.
cef00 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 which.contains.a.basic.setup.for
cef20 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 .bridge.filtering:.If.the.interf
cef40 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 ace.where.the.packet.was.receive
cef60 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 d.isn't.part.of.a.bridge,.then.p
cef80 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 acketis.processed.at.the.**IP.La
cefa0 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 49 50 76 36 20 74 yer**:.If.the.protocol.is.IPv6.t
cefc0 68 65 6e 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 hen.the.source.and.destination.a
cefe0 64 64 72 65 73 73 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 ddresses.are.first.hashed.using.
cf000 69 70 76 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 61 74 69 63 61 6c 6c ipv6_addr_hash..If.the.staticall
cf020 79 20 6d 61 70 70 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 49 y.mapped.peer.is.running.Cisco.I
cf040 4f 53 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 77 6f 72 64 2e 20 49 OS,.specify.the.cisco.keyword..I
cf060 74 20 69 73 20 75 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c 6c 79 20 74 68 65 20 t.is.used.to.fix.statically.the.
cf080 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 6f 20 74 68 61 74 20 Registration.Request.ID.so.that.
cf0a0 61 20 6d 61 74 63 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 63 61 6e 20 62 65 20 a.matching.Purge.Request.can.be.
cf0c0 73 65 6e 74 20 69 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 20 63 68 61 6e 67 65 64 sent.if.NBMA.address.has.changed
cf0e0 2e 20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 62 72 6f 6b 65 6e 20 ..This.is.to.work.around.broken.
cf100 49 4f 53 20 77 68 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 67 65 20 52 65 71 75 65 73 74 IOS.which.requires.Purge.Request
cf120 20 49 44 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 52 65 67 69 73 74 .ID.to.match.the.original.Regist
cf140 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 20 73 79 73 74 65 6d ration.Request.ID..If.the.system
cf160 20 64 65 74 65 63 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 77 69 72 65 6c 65 73 .detects.an.unconfigured.wireles
cf180 73 20 64 65 76 69 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c s.device,.it.will.be.automatical
cf1a0 6c 79 20 61 64 64 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 72 65 65 2c ly.added.the.configuration.tree,
cf1c0 20 73 70 65 63 69 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 73 65 74 74 69 6e 67 .specifying.any.detected.setting
cf1e0 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 64 64 72 65 73 73 29 s.(for.example,.its.MAC.address)
cf200 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e 20 6d 6f 6e 69 74 6f .and.configured.to.run.in.monito
cf220 72 20 6d 6f 64 65 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 6d 70 74 79 20 61 6e r.mode..If.the.table.is.empty.an
cf240 64 20 79 6f 75 20 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 2c 20 69 74 d.you.have.a.warning.message,.it
cf260 20 6d 65 61 6e 73 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e .means.conntrack.is.not.enabled.
cf280 20 54 6f 20 65 6e 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 74 20 63 72 65 61 74 .To.enable.conntrack,.just.creat
cf2a0 65 20 61 20 4e 41 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 3a 63 66 67 e.a.NAT.or.a.firewall.rule..:cfg
cf2c0 63 6d 64 3a 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 6f 6c 69 63 79 20 65 cmd:`set.firewall.state-policy.e
cf2e0 73 74 61 62 6c 69 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 00 49 66 20 74 68 65 stablished.action.accept`.If.the
cf300 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 re.are.no.free.addresses.but.the
cf320 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 re.are.abandoned.IP.addresses,.t
cf340 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 he.DHCP.server.will.attempt.to.r
cf360 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 eclaim.an.abandoned.IP.address.r
cf380 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f egardless.of.the.value.of.abando
cf3a0 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 20 53 4e 41 54 20 72 n-lease-time..If.there.is.SNAT.r
cf3c0 75 6c 65 73 20 6f 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 65 78 63 6c 75 64 ules.on.eth1,.need.to.add.exclud
cf3e0 65 20 72 75 6c 65 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 69 6e 76 6f 6b 65 e.rule.If.this.command.is.invoke
cf400 64 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 68 20 74 68 65 20 60 d.from.configure.mode.with.the.`
cf420 60 72 75 6e 60 60 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 61 75 74 6f 6d 61 74 `run``.prefix.the.key.is.automat
cf440 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 70 70 72 6f 70 72 69 ically.installed.to.the.appropri
cf460 61 74 65 20 69 6e 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 20 73 65 74 20 74 68 ate.interface:.If.this.is.set.th
cf480 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 20 74 68 65 20 69 6e e.relay.agent.will.insert.the.in
cf4a0 74 65 72 66 61 63 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 61 terface.ID..This.option.is.set.a
cf4c0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 6c 69 utomatically.if.more.than.one.li
cf4e0 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 49 stening.interfaces.are.in.use..I
cf500 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 74 f.this.option.is.enabled,.then.t
cf520 68 65 20 61 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b 2c 20 77 68 65 72 65 he.already-selected.check,.where
cf540 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 .already.selected.eBGP.routes.ar
cf560 65 20 70 72 65 66 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 49 66 20 74 68 69 73 e.preferred,.is.skipped..If.this
cf580 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 .option.is.specified.and.is.grea
cf5a0 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 ter.than.0,.then.the.PPP.module.
cf5c0 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 will.send.LCP.pings.of.the.echo.
cf5e0 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e request.every.`<interval>`.secon
cf600 64 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 ds..If.this.option.is.specified.
cf620 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 and.is.greater.than.0,.then.the.
cf640 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f PPP.module.will.send.LCP.pings.o
cf660 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 f.the.echo.request.every.`<inter
cf680 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 val>`.seconds..Default.value.is.
cf6a0 2a 2a 33 30 2a 2a 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 **30**..If.this.option.is.unset.
cf6c0 28 64 65 66 61 75 6c 74 29 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 (default),.incoming.IP.directed.
cf6e0 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f broadcast.packets.will.not.be.fo
cf700 72 77 61 72 64 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 rwarded..If.this.option.is.unset
cf720 20 28 64 65 66 61 75 6c 74 29 2c 20 72 65 70 6c 79 20 66 6f 72 20 61 6e 79 20 6c 6f 63 61 6c 20 .(default),.reply.for.any.local.
cf740 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e target.IP.address,.configured.on
cf760 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 .any.interface..If.this.paramete
cf780 72 20 69 73 20 6e 6f 74 20 73 65 74 20 6f 72 20 30 2c 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 r.is.not.set.or.0,.an.on-demand.
cf7a0 6c 69 6e 6b 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 74 61 6b 65 6e 20 64 6f 77 6e 20 77 68 65 6e link.will.not.be.taken.down.when
cf7c0 20 69 74 20 69 73 20 69 64 6c 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 .it.is.idle.and.after.the.initia
cf7e0 6c 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f l.establishment.of.the.connectio
cf800 6e 2e 20 49 74 20 77 69 6c 6c 20 73 74 61 79 20 75 70 20 66 6f 72 65 76 65 72 2e 00 49 66 20 74 n..It.will.stay.up.forever..If.t
cf820 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 64 65 his.parameter.is.not.set,.the.de
cf840 66 61 75 6c 74 20 68 6f 6c 64 6f 66 66 20 74 69 6d 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 fault.holdoff.time.is.30.seconds
cf860 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 ..If.unset,.incoming.connections
cf880 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 .to.the.RADIUS.server.will.use.t
cf8a0 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 he.nearest.interface.address.poi
cf8c0 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e nting.towards.the.server.-.makin
cf8e0 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 g.it.error.prone.on.e.g..OSPF.ne
cf900 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 tworks.when.a.link.fails.and.a.b
cf920 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 75 6e 73 65 74 2c 20 ackup.route.is.taken..If.unset,.
cf940 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 incoming.connections.to.the.TACA
cf960 43 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 CS.server.will.use.the.nearest.i
cf980 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 nterface.address.pointing.toward
cf9a0 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 s.the.server.-.making.it.error.p
cf9c0 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 rone.on.e.g..OSPF.networks.when.
cf9e0 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 a.link.fails.and.a.backup.route.
cfa00 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 79 6f 75 20 61 70 70 6c 79 20 61 20 70 61 72 61 6d 65 74 is.taken..If.you.apply.a.paramet
cfa20 65 72 20 74 6f 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 65 69 67 68 62 6f 72 20 49 50 20 er.to.an.individual.neighbor.IP.
cfa40 61 64 64 72 65 73 73 2c 20 79 6f 75 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 61 63 74 69 6f 6e address,.you.override.the.action
cfa60 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 74 68 61 74 20 69 .defined.for.a.peer.group.that.i
cfa80 6e 63 6c 75 64 65 73 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 79 6f 75 20 ncludes.that.IP.address..If.you.
cfaa0 61 72 65 20 61 20 68 61 63 6b 65 72 20 6f 72 20 77 61 6e 74 20 74 6f 20 74 72 79 20 6f 6e 20 79 are.a.hacker.or.want.to.try.on.y
cfac0 6f 75 72 20 6f 77 6e 20 77 65 20 73 75 70 70 6f 72 74 20 70 61 73 73 69 6e 67 20 72 61 77 20 4f our.own.we.support.passing.raw.O
cfae0 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 4f 70 65 6e 56 50 4e 2e 00 49 66 20 79 6f penVPN.options.to.OpenVPN..If.yo
cfb00 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 56 52 46 20 66 6f 72 20 6d 61 6e 61 u.are.configuring.a.VRF.for.mana
cfb20 67 65 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 74 68 65 72 65 20 69 73 20 63 75 72 72 65 6e gement.purposes,.there.is.curren
cfb40 74 6c 79 20 6e 6f 20 77 61 79 20 74 6f 20 66 6f 72 63 65 20 73 79 73 74 65 6d 20 44 4e 53 20 74 tly.no.way.to.force.system.DNS.t
cfb60 72 61 66 66 69 63 20 76 69 61 20 61 20 73 70 65 63 69 66 69 63 20 56 52 46 2e 00 49 66 20 79 6f raffic.via.a.specific.VRF..If.yo
cfb80 75 20 61 72 65 20 6e 65 77 20 74 6f 20 74 68 65 73 65 20 72 6f 75 74 69 6e 67 20 73 65 63 75 72 u.are.new.to.these.routing.secur
cfba0 69 74 79 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 68 65 6e 20 74 68 65 72 65 20 69 73 20 61 ity.technologies.then.there.is.a
cfbc0 6e 20 60 65 78 63 65 6c 6c 65 6e 74 20 67 75 69 64 65 20 74 6f 20 52 50 4b 49 60 5f 20 62 79 20 n.`excellent.guide.to.RPKI`_.by.
cfbe0 4e 4c 6e 65 74 20 4c 61 62 73 20 77 68 69 63 68 20 77 69 6c 6c 20 67 65 74 20 79 6f 75 20 75 70 NLnet.Labs.which.will.get.you.up
cfc00 20 74 6f 20 73 70 65 65 64 20 76 65 72 79 20 71 75 69 63 6b 6c 79 2e 20 54 68 65 69 72 20 64 6f .to.speed.very.quickly..Their.do
cfc20 63 75 6d 65 6e 74 61 74 69 6f 6e 20 65 78 70 6c 61 69 6e 73 20 65 76 65 72 79 74 68 69 6e 67 20 cumentation.explains.everything.
cfc40 66 72 6f 6d 20 77 68 61 74 20 52 50 4b 49 20 69 73 20 74 6f 20 64 65 70 6c 6f 79 69 6e 67 20 69 from.what.RPKI.is.to.deploying.i
cfc60 74 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2e 20 49 74 20 61 6c 73 6f 20 68 61 73 20 73 6f 6d t.in.production..It.also.has.som
cfc80 65 20 60 68 65 6c 70 20 61 6e 64 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 67 75 69 64 61 6e 63 65 e.`help.and.operational.guidance
cfca0 60 5f 20 69 6e 63 6c 75 64 69 6e 67 20 22 57 68 61 74 20 63 61 6e 20 49 20 64 6f 20 61 62 6f 75 `_.including."What.can.I.do.abou
cfcc0 74 20 6d 79 20 72 6f 75 74 65 20 68 61 76 69 6e 67 20 61 6e 20 49 6e 76 61 6c 69 64 20 73 74 61 t.my.route.having.an.Invalid.sta
cfce0 74 65 3f 22 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 te?".If.you.are.responsible.for.
cfd00 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f the.global.addresses.assigned.to
cfd20 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 .your.network,.please.make.sure.
cfd40 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 that.your.prefixes.have.ROAs.ass
cfd60 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 ociated.with.them.to.avoid.being
cfd80 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 .`notfound`.by.RPKI..For.most.AS
cfda0 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 Ns.this.will.involve.publishing.
cfdc0 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e ROAs.via.your.:abbr:`RIR.(Region
cfde0 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 al.Internet.Registry)`.(RIPE.NCC
cfe00 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 72 20 41 46 52 49 4e 49 43 ,.APNIC,.ARIN,.LACNIC.or.AFRINIC
cfe20 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f ),.and.is.something.you.are.enco
cfe40 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 uraged.to.do.whenever.you.plan.t
cfe60 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 o.announce.addresses.into.the.DF
cfe80 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 46 51 2d 43 6f 44 65 6c 20 65 6d 62 Z..If.you.are.using.FQ-CoDel.emb
cfea0 65 64 64 65 64 20 69 6e 74 6f 20 53 68 61 70 65 72 5f 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 edded.into.Shaper_.and.you.have.
cfec0 6c 61 72 67 65 20 72 61 74 65 73 20 28 31 30 30 4d 62 69 74 20 61 6e 64 20 61 62 6f 76 65 29 2c large.rates.(100Mbit.and.above),
cfee0 20 79 6f 75 20 6d 61 79 20 63 6f 6e 73 69 64 65 72 20 69 6e 63 72 65 61 73 69 6e 67 20 60 71 75 .you.may.consider.increasing.`qu
cff00 61 6e 74 75 6d 60 20 74 6f 20 38 30 30 30 20 6f 72 20 68 69 67 68 65 72 20 73 6f 20 74 68 61 74 antum`.to.8000.or.higher.so.that
cff20 20 74 68 65 20 73 63 68 65 64 75 6c 65 72 20 73 61 76 65 73 20 43 50 55 2e 00 49 66 20 79 6f 75 .the.scheduler.saves.CPU..If.you
cff40 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 .are.using.OSPF.as.IGP,.always.t
cff60 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 he.closest.interface.connected.t
cff80 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 57 69 74 o.the.RADIUS.server.is.used..Wit
cffa0 68 20 56 79 4f 53 20 31 2e 32 20 79 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 h.VyOS.1.2.you.can.bind.all.outg
cffc0 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 oing.RADIUS.requests.to.a.single
cffe0 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 .source.IP.e.g..the.loopback.int
d0000 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 erface..If.you.are.using.OSPF.as
d0020 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 .IGP,.always.the.closest.interfa
d0040 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 ce.connected.to.the.RADIUS.serve
d0060 72 20 69 73 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 r.is.used..You.can.bind.all.outg
d0080 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 oing.RADIUS.requests.to.a.single
d00a0 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 .source.IP.e.g..the.loopback.int
d00c0 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c erface..If.you.change.the.defaul
d00e0 74 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 t.encryption.and.hashing.algorit
d0100 68 6d 73 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 hms,.be.sure.that.the.local.and.
d0120 72 65 6d 6f 74 65 20 65 6e 64 73 20 68 61 76 65 20 6d 61 74 63 68 69 6e 67 20 63 6f 6e 66 69 67 remote.ends.have.matching.config
d0140 75 72 61 74 69 6f 6e 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 77 urations,.otherwise.the.tunnel.w
d0160 69 6c 6c 20 6e 6f 74 20 63 6f 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 61 ill.not.come.up..If.you.choose.a
d0180 6e 79 20 61 73 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 69 6c 6c 20 63 61 75 73 65 ny.as.the.option.that.will.cause
d01a0 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 64 69 6e 67 20 .all.protocols.that.are.sending.
d01c0 72 6f 75 74 65 73 20 74 6f 20 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 routes.to.zebra..If.you.configur
d01e0 65 20 61 20 63 6c 61 73 73 20 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 61 66 66 69 63 2a 2a 2c 20 e.a.class.for.**VoIP.traffic**,.
d0200 64 6f 6e 27 74 20 67 69 76 65 20 69 74 20 61 6e 79 20 2a 63 65 69 6c 69 6e 67 2a 2c 20 6f 74 68 don't.give.it.any.*ceiling*,.oth
d0220 65 72 77 69 73 65 20 6e 65 77 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 6f 75 6c 64 20 73 74 61 72 erwise.new.VoIP.calls.could.star
d0240 74 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 t.when.the.link.is.available.and
d0260 20 67 65 74 20 73 75 64 64 65 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 6f 74 68 65 72 .get.suddenly.dropped.when.other
d0280 20 63 6c 61 73 73 65 73 20 73 74 61 72 74 20 75 73 69 6e 67 20 74 68 65 69 72 20 61 73 73 69 67 .classes.start.using.their.assig
d02a0 6e 65 64 20 2a 62 61 6e 64 77 69 64 74 68 2a 20 73 68 61 72 65 2e 00 49 66 20 79 6f 75 20 65 6e ned.*bandwidth*.share..If.you.en
d02c0 61 62 6c 65 20 74 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e able.this,.you.will.probably.wan
d02e0 74 20 74 6f 20 73 65 74 20 64 69 76 65 72 73 69 74 79 2d 66 61 63 74 6f 72 20 61 6e 64 20 63 68 t.to.set.diversity-factor.and.ch
d0300 61 6e 6e 65 6c 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 65 6e 74 65 72 20 61 20 76 61 6c 75 annel.below..If.you.enter.a.valu
d0320 65 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 36 30 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 e.smaller.than.60.seconds.be.awa
d0340 72 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 61 6e 64 20 77 69 6c 6c 20 61 66 66 65 63 74 re.that.this.can.and.will.affect
d0360 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 74 20 73 63 61 6c 65 2e 00 49 66 20 79 6f 75 20 66 65 .convergence.at.scale..If.you.fe
d0380 65 6c 20 62 65 74 74 65 72 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6c 6c 20 61 75 74 68 65 6e 74 el.better.forwarding.all.authent
d03a0 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 79 6f 75 72 20 65 6e 74 65 72 70 72 ication.requests.to.your.enterpr
d03c0 69 73 65 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d ises.RADIUS.server,.use.the.comm
d03e0 61 6e 64 73 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 72 75 6e ands.below..If.you.happen.to.run
d0400 20 74 68 69 73 20 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 6c .this.in.a.virtual.environment.l
d0420 69 6b 65 20 62 79 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 73 75 72 65 ike.by.EVE-NG.you.need.to.ensure
d0440 20 79 6f 75 72 20 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 74 6f 20 75 73 65 20 74 68 65 .your.VyOS.NIC.is.set.to.use.the
d0460 20 65 31 30 30 30 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 .e1000.driver..Using.the.default
d0480 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 20 74 68 65 20 60 60 76 6d 78 .``virtio-net-pci``.or.the.``vmx
d04a0 6e 65 74 33 60 60 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 20 49 43 4d net3``.driver.will.not.work..ICM
d04c0 50 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 P.messages.will.not.be.properly.
d04e0 70 72 6f 63 65 73 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 74 processed..They.are.visible.on.t
d0500 68 65 20 76 69 72 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 6c 6c 20 6e 6f 74 20 6d 61 6b he.virtual.wire.but.will.not.mak
d0520 65 20 69 74 20 66 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 e.it.fully.up.the.networking.sta
d0540 63 6b 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 73 65 20 53 6f 6c 61 72 57 69 ck..If.you.happen.to.use.SolarWi
d0560 6e 64 73 20 4f 72 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 nds.Orion.as.NMS.you.can.also.us
d0580 65 20 74 68 65 20 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 20 4d 61 6e 61 67 65 6d 65 6e e.the.Device.Templates.Managemen
d05a0 74 2e 20 41 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 20 63 61 6e 20 62 65 20 65 61 t..A.template.for.VyOS.can.be.ea
d05c0 73 69 6c 79 20 69 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 65 64 20 74 sily.imported..If.you.happened.t
d05e0 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 69 78 74 65 65 6e 20 50 o.use.a.Cisco.NM-16A.-.Sixteen.P
d0600 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 6f 72 20 4e 4d 2d 33 ort.Async.Network.Module.or.NM-3
d0620 32 41 20 2d 20 54 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 2A.-.Thirty-two.Port.Async.Netwo
d0640 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f 75 72 20 56 79 4f 53 20 72 65 rk.Module.-.this.is.your.VyOS.re
d0660 70 6c 61 63 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 6c 6f 74 20 6f 66 20 placement..If.you.have.a.lot.of.
d0680 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 20 6f 66 20 73 75 62 6e interfaces,.and/or.a.lot.of.subn
d06a0 65 74 73 2c 20 74 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 46 20 76 69 61 20 74 68 69 73 ets,.then.enabling.OSPF.via.this
d06c0 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 20 73 6c 69 67 68 74 20 .command.may.result.in.a.slight.
d06e0 70 65 72 66 6f 72 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 performance.improvement..If.you.
d0700 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 4e 53 49 44 45 2d 4f 55 54 60 have.configured.the.`INSIDE-OUT`
d0720 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 64 .policy,.you.will.need.to.add.ad
d0740 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d 69 74 20 69 6e 62 6f 75 6e 64 ditional.rules.to.permit.inbound
d0760 20 4e 41 54 20 74 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 .NAT.traffic..If.you.have.multip
d0780 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 61 72 le.addresses.configured.on.a.par
d07a0 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 77 6f 75 6c 64 20 6c 69 6b 65 ticular.interface.and.would.like
d07c0 20 50 49 4d 20 74 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 20 61 64 .PIM.to.use.a.specific.source.ad
d07e0 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 69 6e 74 65 72 dress.associated.with.that.inter
d0800 66 61 63 65 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d 70 6c 65 20 61 6c 73 6f face..If.you.need.to.sample.also
d0820 20 65 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f .egress.traffic,.you.may.want.to
d0840 20 63 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e .configure.egress.flow-accountin
d0860 67 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 68 65 63 6b 20 69 66 20 g:.If.you.only.want.to.check.if.
d0880 74 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 the.user.account.is.enabled.and.
d08a0 63 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 74 20 74 68 65 20 70 72 can.authenticate.(against.the.pr
d08c0 69 6d 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 6e 69 70 70 imary.group).the.following.snipp
d08e0 65 64 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 ed.is.sufficient:.If.you.set.a.c
d0900 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 ustom.RADIUS.attribute.you.must.
d0920 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 define.it.on.both.dictionaries.a
d0940 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 77 68 69 63 t.RADIUS.server.and.client,.whic
d0960 68 20 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 6f 75 72 20 65 78 61 6d h.is.the.vyos.router.in.our.exam
d0980 70 6c 65 2e 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 ple..If.you.set.a.custom.RADIUS.
d09a0 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 attribute.you.must.define.it.on.
d09c0 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 both.dictionaries.at.RADIUS.serv
d09e0 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 49 66 20 79 6f 75 20 75 73 65 20 55 53 42 20 74 6f er.and.client..If.you.use.USB.to
d0a00 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6e .serial.converters.for.connectin
d0a20 67 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 61 70 70 6c 69 61 6e 63 65 20 70 6c 65 61 73 65 20 g.to.your.VyOS.appliance.please.
d0a40 6e 6f 74 65 20 74 68 61 74 20 6d 6f 73 74 20 6f 66 20 74 68 65 6d 20 75 73 65 20 73 6f 66 74 77 note.that.most.of.them.use.softw
d0a60 61 72 65 20 65 6d 75 6c 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 66 6c 6f 77 20 63 6f 6e 74 72 are.emulation.without.flow.contr
d0a80 6f 6c 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 74 61 72 74 20 ol..This.means.you.should.start.
d0aa0 77 69 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 62 61 75 64 20 72 61 74 65 20 28 6d 6f 73 74 20 6c 69 with.a.common.baud.rate.(most.li
d0ac0 6b 65 6c 79 20 39 36 30 30 20 62 61 75 64 29 20 61 73 20 6f 74 68 65 72 77 69 73 65 20 79 6f 75 kely.9600.baud).as.otherwise.you
d0ae0 20 70 72 6f 62 61 62 6c 79 20 63 61 6e 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 .probably.can.not.connect.to.the
d0b00 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 68 69 67 68 20 73 70 65 65 64 20 62 61 75 64 20 72 61 .device.using.high.speed.baud.ra
d0b20 74 65 73 20 61 73 20 79 6f 75 72 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 73 69 6d tes.as.your.serial.converter.sim
d0b40 70 6c 79 20 63 61 6e 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 69 73 20 64 61 74 61 20 72 61 ply.can.not.process.this.data.ra
d0b60 74 65 2e 00 49 66 20 79 6f 75 20 75 73 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 te..If.you.use.a.self-signed.cer
d0b80 74 69 66 69 63 61 74 65 2c 20 64 6f 20 6e 6f 74 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 73 74 61 tificate,.do.not.forget.to.insta
d0ba0 6c 6c 20 43 41 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 2e 00 49 66 20 79 6f 75 ll.CA.on.the.client.side..If.you
d0bc0 20 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 .want.to.change.the.maximum.numb
d0be0 65 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 72 61 63 6b 69 6e 67 20 er.of.flows,.which.are.tracking.
d0c00 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 79 20 64 6f 20 74 68 69 73 20 simultaneously,.you.may.do.this.
d0c20 77 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 61 75 6c 74 20 38 31 39 32 29 with.this.command.(default.8192)
d0c40 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 61 20 72 75 6c 65 20 ..If.you.want.to.disable.a.rule.
d0c60 62 75 74 20 6c 65 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e but.let.it.in.the.configuration.
d0c80 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 64 6d 69 6e 20 75 73 65 72 73 .If.you.want.to.have.admin.users
d0ca0 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 41 44 49 55 53 20 69 74 20 69 .to.authenticate.via.RADIUS.it.i
d0cc0 73 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 65 20 60 60 43 69 73 63 6f 2d s.essential.to.sent.the.``Cisco-
d0ce0 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 20 61 74 74 72 AV-Pair.shell:priv-lvl=15``.attr
d0d00 69 62 75 74 65 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 ibute..Without.the.attribute.you
d0d20 20 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 2c 20 6e 6f 6e 20 70 72 69 76 .will.only.get.regular,.non.priv
d0d40 69 6c 65 67 75 65 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e 00 49 66 20 79 6f 75 20 77 61 ilegued,.system.users..If.you.wa
d0d60 6e 74 20 74 6f 20 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 63 6b 6c 69 73 74 73 20 79 6f nt.to.use.existing.blacklists.yo
d0d80 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 61 20 64 61 74 61 u.have.to.create/download.a.data
d0da0 62 61 73 65 20 66 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 77 69 6c 6c 20 6e base.first..Otherwise.you.will.n
d0dc0 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 68 65 20 63 6f 6e 66 69 67 20 ot.be.able.to.commit.the.config.
d0de0 63 68 61 6e 67 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 6f 75 72 20 72 6f 75 74 65 72 changes..If.you.want.your.router
d0e00 20 74 6f 20 66 6f 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 6e 20 .to.forward.DHCP.requests.to.an.
d0e20 65 78 74 65 72 6e 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 6f 75 20 63 61 6e 20 63 6f 6e external.DHCP.server.you.can.con
d0e40 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 figure.the.system.to.act.as.a.DH
d0e60 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 61 CP.relay.agent..The.DHCP.relay.a
d0e80 67 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 gent.works.with.IPv4.and.IPv6.ad
d0ea0 64 72 65 73 73 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 2c 20 6e 65 65 64 2c 20 61 6e 64 20 dresses..If.you.want,.need,.and.
d0ec0 73 68 6f 75 6c 64 20 75 73 65 20 6d 6f 72 65 20 61 64 76 61 6e 63 65 64 20 65 6e 63 72 79 70 74 should.use.more.advanced.encrypt
d0ee0 69 6f 6e 20 63 69 70 68 65 72 73 20 28 64 65 66 61 75 6c 74 20 69 73 20 73 74 69 6c 6c 20 33 44 ion.ciphers.(default.is.still.3D
d0f00 45 53 29 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 70 72 6f 76 69 73 69 6f 6e 20 79 6f 75 72 20 64 ES).you.need.to.provision.your.d
d0f20 65 76 69 63 65 20 75 73 69 6e 67 20 61 20 73 6f 2d 63 61 6c 6c 65 64 20 22 44 65 76 69 63 65 20 evice.using.a.so-called."Device.
d0f40 50 72 6f 66 69 6c 65 22 2e 20 41 20 70 72 6f 66 69 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 Profile"..A.profile.is.a.simple.
d0f60 74 65 78 74 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 58 4d 4c 20 6e 6f 64 65 73 20 77 text.file.containing.XML.nodes.w
d0f80 69 74 68 20 61 20 60 60 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 66 69 6c 65 20 65 78 74 ith.a.``.mobileconfig``.file.ext
d0fa0 65 6e 73 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 61 6e 64 20 6f 70 65 6e ension.that.can.be.sent.and.open
d0fc0 65 64 20 6f 6e 20 61 6e 79 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 20 45 2d 4d 61 69 6c 2e ed.on.any.device.from.an.E-Mail.
d0fe0 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 20 74 68 65 20 61 62 6f .If.you've.completed.all.the.abo
d1000 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 6e 74 20 74 6f 20 73 65 ve.steps.you.no.doubt.want.to.se
d1020 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 67 6e 6f 72 65 20 41 53 e.if.it's.all.working..Ignore.AS
d1040 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 20 72 6f _PATH.length.when.selecting.a.ro
d1060 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 65 72 66 61 63 65 20 66 ute.Ignore.VRRP.main.interface.f
d1080 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 6f 72 72 6f 77 65 64 20 aults.Image.thankfully.borrowed.
d10a0 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 from.https://en.wikipedia.org/wi
d10c0 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5f 70 72 69 6e 63 ki/File:SNMP_communication_princ
d10e0 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 69 73 20 75 6e 64 65 72 iples_diagram.PNG.which.is.under
d1100 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 4c 69 63 65 .the.GNU.Free.Documentation.Lice
d1120 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f nse.Imagine.the.following.topolo
d1140 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6f 72 74 20 66 69 6c 65 73 20 74 6f 20 50 4b 49 gy.Immediate.Import.files.to.PKI
d1160 20 66 6f 72 6d 61 74 00 49 6d 70 6f 72 74 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b .format.Import.the.CAs.private.k
d1180 65 79 20 70 6f 72 74 69 6f 6e 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 ey.portion.to.the.CLI..This.shou
d11a0 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 ld.never.leave.the.system.as.it.
d11c0 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 20 54 68 65 is.used.to.decrypt.the.data..The
d11e0 20 6b 65 79 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 .key.is.required.if.you.use.VyOS
d1200 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 2e 00 .as.your.certificate.generator..
d1220 49 6d 70 6f 72 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 Import.the.OpenVPN.shared.secret
d1240 20 73 74 6f 72 65 64 20 69 6e 20 66 69 6c 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e .stored.in.file.to.the.VyOS.CLI.
d1260 00 49 6d 70 6f 72 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 .Import.the.certificate.from.the
d1280 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 72 .file.to.VyOS.CLI..Import.the.pr
d12a0 69 76 61 74 65 20 6b 65 79 20 6f 66 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 ivate.key.of.the.certificate.to.
d12c0 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 the.VyOS.CLI..This.should.never.
d12e0 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 leave.the.system.as.it.is.used.t
d1300 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 o.decrypt.the.data..Import.the.p
d1320 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 64 65 ublic.CA.certificate.from.the.de
d1340 66 69 6e 65 64 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 65 64 fined.file.to.VyOS.CLI..Imported
d1360 20 70 72 65 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 .prefixes.during.the.validation.
d1380 6d 61 79 20 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 may.have.values:.In.:rfc:`3069`.
d13a0 69 74 20 69 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 6f 6e 00 49 6e it.is.called.VLAN.Aggregation.In
d13c0 20 3a 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 78 20 6f 66 20 74 .:vytask:`T2199`.the.syntax.of.t
d13e0 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 63 68 61 6e 67 65 he.zone.configuration.was.change
d1400 64 2e 20 54 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 76 65 64 20 d..The.zone.configuration.moved.
d1420 66 72 6f 6d 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 from.``zone-policy.zone.<name>``
d1440 20 74 6f 20 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 2e 00 49 6e .to.``firewall.zone.<name>``..In
d1460 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 36 20 28 49 50 .Internet.Protocol.Version.6.(IP
d1480 76 36 29 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 v6).networks,.the.functionality.
d14a0 6f 66 20 41 52 50 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 4e 65 69 67 68 62 of.ARP.is.provided.by.the.Neighb
d14c0 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 29 2e 00 49 6e 20 or.Discovery.Protocol.(NDP)..In.
d14e0 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 Priority.Queue.we.do.not.define.
d1500 63 6c 61 73 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 clases.with.a.meaningless.class.
d1520 49 44 20 6e 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 ID.number.but.with.a.class.prior
d1540 69 74 79 20 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 ity.number.(1-7)..The.lower.the.
d1560 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e number,.the.higher.the.priority.
d1580 00 49 6e 20 56 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 60 60 20 61 6e 64 .In.VyOS.the.terms.``vif-s``.and
d15a0 20 60 60 76 69 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 74 68 65 72 74 79 .``vif-c``.stand.for.the.etherty
d15c0 70 65 20 74 61 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 56 79 4f 53 2c 20 pe.tags.that.are.used..In.VyOS,.
d15e0 45 53 50 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 ESP.attributes.are.specified.thr
d1600 6f 75 67 68 20 45 53 50 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 ough.ESP.groups..Multiple.propos
d1620 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 als.can.be.specified.in.a.single
d1640 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 62 75 74 65 73 20 .group..In.VyOS,.IKE.attributes.
d1660 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 67 72 6f 75 70 73 are.specified.through.IKE.groups
d1680 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 ..Multiple.proposals.can.be.spec
d16a0 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 ified.in.a.single.group..In.VyOS
d16c0 2c 20 61 20 63 6c 61 73 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 6e 75 6d ,.a.class.is.identified.by.a.num
d16e0 62 65 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 ber.you.can.choose.when.configur
d1700 69 6e 67 20 69 74 2e 00 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 ing.it..In.a.minimal.configurati
d1720 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 on,.the.following.must.be.provid
d1740 65 64 3a 00 49 6e 20 61 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 64 65 72 20 63 6f ed:.In.a.multiple.VLAN.header.co
d1760 6e 74 65 78 74 2c 20 6f 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 74 68 65 20 74 65 ntext,.out.of.convenience.the.te
d1780 72 6d 20 22 56 4c 41 4e 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 22 20 66 6f 72 20 rm."VLAN.tag".or.just."tag".for.
d17a0 73 68 6f 72 74 20 69 73 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 63 65 20 6f 66 20 short.is.often.used.in.place.of.
d17c0 22 38 30 32 2e 31 71 5f 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e 51 20 61 6c 6c 6f "802.1q_.VLAN.header"..QinQ.allo
d17e0 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 6e 20 45 74 68 65 ws.multiple.VLAN.tags.in.an.Ethe
d1800 72 6e 65 74 20 66 72 61 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 20 74 61 67 73 20 rnet.frame;.together.these.tags.
d1820 63 6f 6e 73 74 69 74 75 74 65 20 61 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 65 6e 20 75 73 65 constitute.a.tag.stack..When.use
d1840 64 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 65 72 6e 65 74 20 d.in.the.context.of.an.Ethernet.
d1860 66 72 61 6d 65 2c 20 61 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 72 61 6d 65 20 74 frame,.a.QinQ.frame.is.a.frame.t
d1880 68 61 74 20 68 61 73 20 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 64 65 72 73 20 28 hat.has.2.VLAN.802.1q_.headers.(
d18a0 64 6f 75 62 6c 65 2d 74 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 65 6c 6c 2c 20 74 double-tagged)..In.a.nutshell,.t
d18c0 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 70 72 6f 76 69 64 he.current.implementation.provid
d18e0 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a 00 49 6e 20 61 64 es.the.following.features:.In.ad
d1900 64 69 74 69 6f 6e 20 74 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 dition.to.:abbr:`RADIUS.(Remote.
d1920 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 Authentication.Dial-In.User.Serv
d1940 69 63 65 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 ice)`,.:abbr:`TACACS.(Terminal.A
d1960 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 ccess.Controller.Access.Control.
d1980 53 79 73 74 65 6d 29 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6c 61 System)`.can.also.be.found.in.la
d19a0 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 rge.deployments..In.addition.to.
d19c0 64 69 73 70 6c 61 79 69 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 displaying.flow.accounting.infor
d19e0 6d 61 74 69 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c 73 6f 20 65 78 70 mation.locally,.one.can.also.exp
d1a00 6f 72 74 65 64 20 74 68 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 73 65 72 76 65 orted.them.to.a.collection.serve
d1a20 72 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 r..In.addition.to.the.command.ab
d1a40 6f 76 65 2c 20 74 68 65 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f 72 6d 61 74 20 77 ove,.the.output.is.in.a.format.w
d1a60 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 6c 79 20 69 6d 70 hich.can.be.used.to.directly.imp
d1a80 6f 72 74 20 74 68 65 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 62 79 ort.the.key.into.the.VyOS.CLI.by
d1aa0 20 73 69 6d 70 6c 79 20 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f 75 74 70 75 74 20 .simply.copy-pasting.the.output.
d1ac0 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 from.op-mode.into.configuration.
d1ae0 6d 6f 64 65 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 77 65 20 73 65 74 75 70 20 49 50 76 36 20 mode..In.addition.we.setup.IPv6.
d1b00 3a 61 62 62 72 3a 60 52 41 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 :abbr:`RA.(Router.Advertisements
d1b20 29 60 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 70 72 65 66 69 78 20 6b 6e 6f 77 6e 20 6f 6e 20 74 )`.to.make.the.prefix.known.on.t
d1b40 68 65 20 65 74 68 30 20 6c 69 6e 6b 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 63 61 he.eth0.link..In.addition.you.ca
d1b60 6e 20 61 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 77 68 6f 6c 65 20 73 65 72 76 69 63 65 n.also.disable.the.whole.service
d1b80 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 .without.the.need.to.remove.it.f
d1ba0 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 rom.the.current.configuration..I
d1bc0 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 69 79 20 74 68 65 n.addition.you.will.specifiy.the
d1be0 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 .IP.address.or.FQDN.for.the.clie
d1c00 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 nt.where.it.will.connect.to..The
d1c20 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 .address.parameter.can.be.used.u
d1c40 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 p.to.two.times.and.is.used.to.as
d1c60 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 sign.the.clients.specific.IPv4.(
d1c80 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 /32).or.IPv6.(/128).address..In.
d1ca0 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 79 20 74 68 65 20 49 50 addition.you.will.specify.the.IP
d1cc0 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 .address.or.FQDN.for.the.client.
d1ce0 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 where.it.will.connect.to..The.ad
d1d00 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 dress.parameter.can.be.used.up.t
d1d20 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 o.two.times.and.is.used.to.assig
d1d40 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 n.the.clients.specific.IPv4.(/32
d1d60 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 ).or.IPv6.(/128).address..In.add
d1d80 69 74 69 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 61 6e 79 20 6f 74 68 65 ition,.you.can.specify.many.othe
d1da0 72 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 67 65 74 20 42 47 50 20 69 6e 66 6f 72 6d 61 74 r.parameters.to.get.BGP.informat
d1dc0 69 6f 6e 3a 00 49 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 ion:.In.an.**address.group**.a.s
d1de0 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 ingle.IP.address.or.IP.address.r
d1e00 61 6e 67 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 anges.are.defined..In.both.cases
d1e20 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 ,.we.will.use.the.following.sett
d1e40 69 6e 67 73 3a 00 49 6e 20 63 61 73 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 20 72 65 6c 61 74 ings:.In.case.of.peer-peer.relat
d1e60 69 6f 6e 73 68 69 70 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f ionship.routes.can.be.received.o
d1e80 6e 6c 79 20 69 66 20 4f 54 43 20 76 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 74 6f 20 79 6f 75 nly.if.OTC.value.is.equal.to.you
d1ea0 72 20 6e 65 69 67 68 62 6f 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 61 73 65 2c 20 69 r.neighbor.AS.number..In.case,.i
d1ec0 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c 6f 67 73 20 66 72 f.you.need.to.catch.some.logs.fr
d1ee0 6f 6d 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 79 6f 75 20 6d om.flow-accounting.daemon,.you.m
d1f00 61 79 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 79 3a 00 49 ay.configure.logging.facility:.I
d1f20 6e 20 63 6f 6e 74 72 61 73 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 56 79 4f 53 27 20 n.contrast.to.simple.RED,.VyOS'.
d1f40 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 61 6c 69 7a 65 64 Random-Detect.uses.a.Generalized
d1f60 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 74 68 61 74 .Random.Early.Detect.policy.that
d1f80 20 70 72 6f 76 69 64 65 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 6c 20 71 75 65 75 .provides.different.virtual.queu
d1fa0 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 76 61 es.based.on.the.IP.Precedence.va
d1fc0 6c 75 65 20 73 6f 20 74 68 61 74 20 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 lue.so.that.some.virtual.queues.
d1fe0 63 61 6e 20 64 72 6f 70 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e 20 6f 74 68 65 72 can.drop.more.packets.than.other
d2000 73 2e 00 49 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e 74 65 72 66 61 s..In.failover.mode,.one.interfa
d2020 63 65 20 69 73 20 73 65 74 20 74 6f 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 ce.is.set.to.be.the.primary.inte
d2040 72 66 61 63 65 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 73 rface.and.other.interfaces.are.s
d2060 65 63 6f 6e 64 61 72 79 20 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 61 econdary.or.spare..Instead.of.ba
d2080 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c 20 68 65 61 6c 74 lancing.traffic.across.all.healt
d20a0 68 79 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 hy.interfaces,.only.the.primary.
d20c0 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 61 73 65 20 6f 66 interface.is.used.and.in.case.of
d20e0 20 66 61 69 6c 75 72 65 2c 20 61 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 .failure,.a.secondary.interface.
d2100 73 65 6c 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 61 76 61 69 6c 61 selected.from.the.pool.of.availa
d2120 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e 20 54 68 65 20 70 ble.interfaces.takes.over..The.p
d2140 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 62 61 73 rimary.interface.is.selected.bas
d2160 65 64 20 6f 6e 20 69 74 73 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2c 20 6f 74 68 ed.on.its.weight.and.health,.oth
d2180 65 72 73 20 62 65 63 6f 6d 65 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 2e ers.become.secondary.interfaces.
d21a0 20 53 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 61 6b 65 20 6f 76 .Secondary.interfaces.to.take.ov
d21c0 65 72 20 61 20 66 61 69 6c 65 64 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 72 er.a.failed.primary.interface.ar
d21e0 65 20 63 68 6f 73 65 6e 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 e.chosen.from.the.load.balancer'
d2200 73 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 s.interface.pool,.depending.on.t
d2220 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e 74 65 72 66 61 63 heir.weight.and.health..Interfac
d2240 65 20 72 6f 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 65 64 20 62 61 73 e.roles.can.also.be.selected.bas
d2260 65 64 20 6f 6e 20 72 75 6c 65 20 6f 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e ed.on.rule.order.by.including.in
d2280 74 65 72 66 61 63 65 73 20 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 terfaces.in.balancing.rules.and.
d22a0 6f 72 64 65 72 69 6e 67 20 74 68 6f 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 ordering.those.rules.accordingly
d22c0 2e 20 54 6f 20 70 75 74 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 20 66 61 ..To.put.the.load.balancer.in.fa
d22e0 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 63 72 65 61 74 65 20 61 20 66 61 69 6c 6f 76 65 72 20 72 ilover.mode,.create.a.failover.r
d2300 75 6c 65 3a 00 49 6e 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 72 75 6c 65 73 2c 20 74 ule:.In.firewall.bridge.rules,.t
d2320 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 3a 00 49 6e 20 67 65 6e 65 72 61 6c 2c 20 4f 53 he.action.can.be:.In.general,.OS
d2340 50 46 20 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 PF.protocol.requires.a.backbone.
d2360 61 72 65 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 6e 74 20 61 6e 64 area.(area.0).to.be.coherent.and
d2380 20 66 75 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 20 62 61 63 6b 62 .fully.connected..I.e..any.backb
d23a0 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 72 6f 75 74 one.area.router.must.have.a.rout
d23c0 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 e.to.any.other.backbone.area.rou
d23e0 74 65 72 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d 75 73 74 20 68 61 ter..Moreover,.every.ABR.must.ha
d2400 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 48 6f 77 65 ve.a.link.to.backbone.area..Howe
d2420 76 65 72 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 69 62 6c 65 20 74 ver,.it.is.not.always.possible.t
d2440 6f 20 68 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 61 20 62 61 63 6b o.have.a.physical.link.to.a.back
d2460 62 6f 6e 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 74 77 65 65 6e 20 bone.area..In.this.case.between.
d2480 74 77 6f 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 20 6c 69 6e 6b 20 two.ABR.(one.of.them.has.a.link.
d24a0 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 68 65 20 61 72 65 to.the.backbone.area).in.the.are
d24c0 61 20 28 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b a.(not.stub.area).a.virtual.link
d24e0 20 69 73 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 .is.organized..In.large.deployme
d2500 6e 74 73 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 66 nts.it.is.not.reasonable.to.conf
d2520 69 67 75 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 6f 6e 20 igure.each.user.individually.on.
d2540 65 76 65 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 75 73 69 6e every.system..VyOS.supports.usin
d2560 67 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 g.:abbr:`RADIUS.(Remote.Authenti
d2580 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 73 65 cation.Dial-In.User.Service)`.se
d25a0 72 76 65 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e rvers.as.backend.for.user.authen
d25c0 74 69 63 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f tication..In.order.for.flow.acco
d25e0 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 6f 6c 6c 65 63 74 unting.information.to.be.collect
d2600 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 ed.and.displayed.for.an.interfac
d2620 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 e,.the.interface.must.be.configu
d2640 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 6e 20 6f 72 64 65 red.for.flow.accounting..In.orde
d2660 72 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 r.for.the.primary.and.the.second
d2680 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 65 69 72 20 6c 65 ary.DHCP.server.to.keep.their.le
d26a0 61 73 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d 75 73 74 20 62 65 ase.tables.in.sync,.they.must.be
d26c0 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 6f 6e 20 54 43 50 .able.to.reach.each.other.on.TCP
d26e0 20 70 6f 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 65 77 61 6c 6c 20 .port.647..If.you.have.firewall.
d2700 72 75 6c 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 65 6d 20 61 63 63 rules.in.effect,.adjust.them.acc
d2720 6f 72 64 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 ordingly..In.order.for.the.syste
d2740 6d 20 74 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 m.to.use.and.complete.unqualifie
d2760 64 20 68 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 65 20 64 65 66 69 d.host.names,.a.list.can.be.defi
d2780 6e 65 64 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 6f 6d 61 69 ned.which.will.be.used.for.domai
d27a0 6e 20 73 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c 6c 6f 77 20 66 6f n.searches..In.order.to.allow.fo
d27c0 72 20 4c 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 65 78 63 r.LDP.on.the.local.router.to.exc
d27e0 68 61 6e 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 20 hange.label.advertisements.with.
d2800 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 77 69 6c other.routers,.a.TCP.session.wil
d2820 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 75 74 6f 6d 61 74 l.be.established.between.automat
d2840 69 63 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 69 63 61 6c 6c 79 ically.discovered.and.statically
d2860 20 61 73 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c 6c 20 74 72 79 20 .assigned.routers..LDP.will.try.
d2880 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 to.establish.a.TCP.session.to.th
d28a0 65 20 2a 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 20 6f 74 68 65 72 e.**transport.address**.of.other
d28c0 20 72 6f 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 50 20 74 6f 20 66 .routers..Therefore.for.LDP.to.f
d28e0 75 6e 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 unction.properly.please.make.sur
d2900 65 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 20 73 68 6f 77 6e e.the.transport.address.is.shown
d2920 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 72 65 61 63 68 61 .in.the.routing.table.and.reacha
d2940 62 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e 00 49 6e 20 ble.to.traffic.at.all.times..In.
d2960 6f 72 64 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 order.to.control.and.modify.rout
d2980 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 ing.information.that.is.exchange
d29a0 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 72 6f 75 74 d.between.peers.you.can.use.rout
d29c0 65 2d 6d 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 2d 6c 69 73 74 2c e-map,.filter-list,.prefix-list,
d29e0 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 65 .distribute-list..In.order.to.de
d2a00 66 69 6e 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e 74 6f 20 77 68 69 fine.which.traffic.goes.into.whi
d2a20 63 68 20 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 72 73 20 28 74 68 ch.class,.you.define.filters.(th
d2a40 61 74 20 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 29 2e 20 50 at.is,.the.matching.criteria)..P
d2a60 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 74 63 68 69 6e 67 ackets.go.through.these.matching
d2a80 20 72 75 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 20 61 20 66 69 72 .rules.(as.in.the.rules.of.a.fir
d2aa0 65 77 61 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 74 63 68 65 73 20 ewall).and,.if.a.packet.matches.
d2ac0 74 68 65 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 the.filter,.it.is.assigned.to.th
d2ae0 61 74 20 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 56 79 4f 53 20 at.class..In.order.to.have.VyOS.
d2b00 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f 75 20 6e 65 65 64 Traffic.Control.working.you.need
d2b20 20 74 6f 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 .to.follow.2.steps:.In.order.to.
d2b40 68 61 76 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 20 75 73 65 20 6f have.full.control.and.make.use.o
d2b60 66 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 f.multiple.static.public.IP.addr
d2b80 65 73 73 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 69 6e esses,.your.VyOS.will.have.to.in
d2ba0 69 74 69 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 itiate.the.PPPoE.connection.and.
d2bc0 63 6f 6e 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 6d 65 control.it..In.order.for.this.me
d2be0 74 68 6f 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 66 thod.to.work,.you.will.have.to.f
d2c00 69 67 75 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 44 53 4c 20 4d igure.out.how.to.make.your.DSL.M
d2c20 6f 64 65 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 42 72 69 64 67 65 odem/Router.switch.into.a.Bridge
d2c40 64 20 4d 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 61 20 44 53 4c 20 d.Mode.so.it.only.acts.as.a.DSL.
d2c60 54 72 61 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 62 65 Transceiver.device.to.connect.be
d2c80 74 77 65 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 20 79 6f 75 72 20 tween.the.Ethernet.link.of.your.
d2ca0 56 79 4f 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 4f 6e 63 65 20 79 VyOS.and.the.phone.cable..Once.y
d2cc0 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 42 72 69 64 67 65 our.DSL.Transceiver.is.in.Bridge
d2ce0 20 4d 6f 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 50 20 61 64 64 72 .Mode,.you.should.get.no.IP.addr
d2d00 65 73 73 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 79 6f ess.from.it..Please.make.sure.yo
d2d20 75 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 50 6f 72 74 20 31 u.connect.to.the.Ethernet.Port.1
d2d40 20 69 66 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 61 73 20 61 20 73 .if.your.DSL.Transceiver.has.a.s
d2d60 77 69 74 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c 79 20 77 6f 72 6b witch,.as.some.of.them.only.work
d2d80 20 74 68 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 20 73 70 65 63 69 .this.way..In.order.to.map.speci
d2da0 66 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 68 fic.IPv6.addresses.to.specific.h
d2dc0 6f 73 74 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 72 65 61 osts.static.mappings.can.be.crea
d2de0 74 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 65 78 70 6c 61 ted..The.following.example.expla
d2e00 69 6e 73 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 69 6e ins.the.process..In.order.to.min
d2e20 69 6d 69 7a 65 20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 61 6e 64 20 4e 44 imize.the.flooding.of.ARP.and.ND
d2e40 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 77 6f 72 6b 2c 20 .messages.in.the.VXLAN.network,.
d2e60 45 56 50 4e 20 69 6e 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a 72 66 63 3a 60 37 EVPN.includes.provisions.:rfc:`7
d2e80 34 33 32 23 73 65 63 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 20 70 61 72 74 69 432#section-10`.that.allow.parti
d2ea0 63 69 70 61 74 69 6e 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 20 73 75 63 68 20 cipating.VTEPs.to.suppress.such.
d2ec0 6d 65 73 73 61 67 65 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 20 74 68 65 20 4d messages.in.case.they.know.the.M
d2ee0 41 43 2d 49 50 20 62 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c 79 20 6f 6e 20 62 AC-IP.binding.and.can.reply.on.b
d2f00 65 68 61 6c 66 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 49 6e 20 6f 72 64 ehalf.of.the.remote.host..In.ord
d2f20 65 72 20 74 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 65 er.to.separate.traffic,.Fair.Que
d2f40 75 65 20 75 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 6f ue.uses.a.classifier.based.on.so
d2f60 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 urce.address,.destination.addres
d2f80 73 20 61 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 6d s.and.source.port..The.algorithm
d2fa0 20 65 6e 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 74 .enqueues.packets.to.hash.bucket
d2fc0 73 20 62 61 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 73 s.based.on.those.tree.parameters
d2fe0 2e 20 45 61 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 72 ..Each.of.these.buckets.should.r
d3000 65 70 72 65 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 20 epresent.a.unique.flow..Because.
d3020 6d 75 6c 74 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 64 20 74 6f multiple.flows.may.get.hashed.to
d3040 20 74 68 65 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c .the.same.bucket,.the.hashing.al
d3060 67 6f 72 69 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 72 gorithm.is.perturbed.at.configur
d3080 61 62 6c 65 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 69 able.intervals.so.that.the.unfai
d30a0 72 6e 65 73 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 69 rness.lasts.only.for.a.short.whi
d30c0 6c 65 2e 20 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 75 le..Perturbation.may.however.cau
d30e0 73 65 20 73 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 64 se.some.inadvertent.packet.reord
d3100 65 72 69 6e 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 6c ering.to.occur..An.advisable.val
d3120 75 65 20 63 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 ue.could.be.10.seconds..In.order
d3140 20 74 6f 20 75 73 65 20 50 49 4d 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 .to.use.PIM,.it.is.necessary.to.
d3160 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 configure.a.:abbr:`RP.(Rendezvou
d3180 73 20 50 6f 69 6e 74 29 60 20 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 74 6f 20 62 s.Point)`.for.join.messages.to.b
d31a0 65 20 73 65 6e 74 20 74 6f 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 20 6f 6e 6c 79 20 6d 65 e.sent.to..Currently.the.only.me
d31c0 74 68 6f 64 6f 6c 6f 67 79 20 74 6f 20 64 6f 20 74 68 69 73 20 69 73 20 76 69 61 20 73 74 61 74 thodology.to.do.this.is.via.stat
d31e0 69 63 20 72 65 6e 64 65 7a 76 6f 75 73 20 70 6f 69 6e 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e ic.rendezvous.point.commands..In
d3200 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 .order.to.use.TSO/LRO.with.VMXNE
d3220 54 33 20 61 64 61 74 65 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 T3.adaters.one.must.also.enable.
d3240 74 68 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 the.SG.offloading.option..In.ord
d3260 65 72 20 74 6f 20 75 73 65 20 66 6c 6f 77 74 61 62 6c 65 73 2c 20 74 68 65 20 6d 69 6e 69 6d 61 er.to.use.flowtables,.the.minima
d3280 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 69 6e 63 6c 75 64 65 73 3a l.configuration.needed.includes:
d32a0 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 69 74 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f .In.other.words.it.allows.contro
d32c0 6c 20 6f 66 20 77 68 69 63 68 20 63 61 72 64 73 20 28 75 73 75 61 6c 6c 79 20 31 29 20 77 69 6c l.of.which.cards.(usually.1).wil
d32e0 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 72 70 20 72 65 71 75 65 73 74 2e 00 49 6e 20 l.respond.to.an.arp.request..In.
d3300 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 other.words,.connection.tracking
d3320 20 68 61 73 20 61 6c 72 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 74 68 65 20 63 6f 6e 6e 65 63 .has.already.observed.the.connec
d3340 74 69 6f 6e 20 62 65 20 63 6c 6f 73 65 64 20 61 6e 64 20 68 61 73 20 74 72 61 6e 73 69 74 69 6f tion.be.closed.and.has.transitio
d3360 6e 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 49 4e 56 41 4c 49 44 20 74 6f 20 70 72 65 76 65 6e 74 n.the.flow.to.INVALID.to.prevent
d3380 20 61 74 74 61 63 6b 73 20 66 72 6f 6d 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 75 73 .attacks.from.attempting.to.reus
d33a0 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 e.the.connection..In.our.example
d33c0 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 20 69 73 20 63 61 6c 6c 65 64 20 .the.certificate.name.is.called.
d33e0 76 79 6f 73 3a 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 64 20 74 68 vyos:.In.our.example,.we.used.th
d3400 65 20 6b 65 79 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 68 69 63 68 20 77 e.key.name.``openvpn-1``.which.w
d3420 65 20 77 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f 6e 66 69 67 75 72 e.will.reference.in.our.configur
d3440 61 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 ation..In.our.example,.we.will.b
d3460 65 20 66 6f 72 77 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 61 66 66 69 63 20 e.forwarding.web.server.traffic.
d3480 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 6f 6e 20 31 39 32 to.an.internal.web.server.on.192
d34a0 2e 31 36 38 2e 30 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d 61 6b 65 73 20 75 .168.0.100..HTTP.traffic.makes.u
d34c0 73 65 20 6f 66 20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 70 6f 72 74 20 38 se.of.the.TCP.protocol.on.port.8
d34e0 30 2e 20 46 6f 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 0..For.other.common.port.numbers
d3500 2c 20 73 65 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f ,.see:.https://en.wikipedia.org/
d3520 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 wiki/List_of_TCP_and_UDP_port_nu
d3540 6d 62 65 72 73 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 20 6d 75 73 74 20 mbers.In.principle,.values.must.
d3560 62 65 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 be.:code:`min-threshold`.<.:code
d3580 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d :`max-threshold`.<.:code:`queue-
d35a0 6c 69 6d 69 74 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 6f 76 69 64 65 73 limit`..In.short,.DMVPN.provides
d35c0 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 64 .the.capability.for.creating.a.d
d35e0 79 6e 61 6d 69 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 6f 75 74 20 ynamic-mesh.VPN.network.without.
d3600 68 61 76 69 6e 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 74 61 74 69 63 29 having.to.pre-configure.(static)
d3620 20 61 6c 6c 20 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 6f 69 6e 74 20 70 .all.possible.tunnel.end-point.p
d3640 65 65 72 73 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 20 62 65 20 6d 6f eers..In.some.cases.it.may.be.mo
d3660 72 65 20 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 50 46 20 6f 6e 20 re.convenient.to.enable.OSPF.on.
d3680 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 69 73 20 3a 63 66 a.per.interface/subnet.basis.:cf
d36a0 67 63 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 gcmd:`set.protocols.ospf.interfa
d36c0 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 ce.<interface>.area.<x.x.x.x.|.x
d36e0 3e 60 00 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 >`.In.the.:ref:`creating_a_traff
d3700 69 63 5f 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 65 65 20 ic_policy`.section.you.will.see.
d3720 74 68 61 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 75 73 65 20 2a 63 that.some.of.the.policies.use.*c
d3740 6c 61 73 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 74 20 79 6f 75 20 lasses*..Those.policies.let.you.
d3760 64 69 73 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e distribute.traffic.into.differen
d3780 74 20 63 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 66 65 72 65 6e 74 t.classes.according.to.different
d37a0 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 2e 20 53 6f 2c 20 .parameters.you.can.choose..So,.
d37c0 61 20 63 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 20 74 79 70 65 20 a.class.is.just.a.specific.type.
d37e0 6f 66 20 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 74 68 65 20 56 79 of.traffic.you.select..In.the.Vy
d3800 4f 53 20 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f OS.CLI,.a.key.point.often.overlo
d3820 6f 6b 65 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 65 69 6e 67 20 63 oked.is.that.rather.than.being.c
d3840 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 70 6e 60 20 73 74 onfigured.using.the.`set.vpn`.st
d3860 61 6e 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 anza,.OpenVPN.is.configured.as.a
d3880 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 73 65 74 20 69 6e .network.interface.using.`set.in
d38a0 74 65 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 61 62 6f 76 65 20 terfaces.openvpn`..In.the.above.
d38c0 65 78 61 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 20 31 39 32 2e 30 example,.an.external.IP.of.192.0
d38e0 2e 32 2e 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 65 20 6f 66 20 76 .2.2.is.assumed..In.the.age.of.v
d3900 65 72 79 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e 64 20 6f 66 20 75 ery.fast.networks,.a.second.of.u
d3920 6e 72 65 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 6c 6c 69 6f 6e 73 nreachability.may.equal.millions
d3940 20 6f 66 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 20 62 65 68 69 6e .of.lost.packets..The.idea.behin
d3960 64 20 42 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 d.BFD.is.to.detect.very.quickly.
d3980 77 68 65 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 6b 65 20 61 63 74 when.a.peer.is.down.and.take.act
d39a0 69 6f 6e 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 ion.extremely.fast..In.the.case.
d39c0 6f 66 20 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f 73 74 20 61 72 65 of.L2TPv3,.the.features.lost.are
d39e0 20 74 65 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 65 61 74 75 72 65 .teletraffic.engineering.feature
d3a00 73 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 4d 50 4c 53 2e 20 s.considered.important.in.MPLS..
d3a20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f 6e 20 74 68 65 73 However,.there.is.no.reason.thes
d3a40 65 20 66 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 2d 65 6e 67 69 6e e.features.could.not.be.re-engin
d3a60 65 65 72 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 76 33 20 69 6e 20 eered.in.or.on.top.of.L2TPv3.in.
d3a80 6c 61 74 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 74 68 65 20 later.products..In.the.case.the.
d3aa0 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 65 65 6e 20 2a 2a average.queue.size.is.between.**
d3ac0 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 min-threshold**.and.**max-thresh
d3ae0 6f 6c 64 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 old**,.then.an.arriving.packet.w
d3b00 6f 75 6c 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 70 6c 61 63 65 64 ould.be.either.dropped.or.placed
d3b20 20 69 6e 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e .in.the.queue,.it.will.depend.on
d3b40 20 74 68 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 69 6c 69 74 79 2a .the.defined.**mark-probability*
d3b60 2a 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 *..In.the.case.you.want.to.apply
d3b80 20 73 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 74 6f 20 79 6f 75 .some.kind.of.**shaping**.to.you
d3ba0 72 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 63 6b 20 74 68 65 r.**inbound**.traffic,.check.the
d3bc0 20 69 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e 00 49 6e 20 74 68 .ingress-shaping_.section..In.th
d3be0 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 65 20 74 79 70 65 e.command.above,.we.set.the.type
d3c00 20 6f 66 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 .of.policy.we.are.going.to.work.
d3c20 77 69 74 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 65 20 66 6f 72 20 with.and.the.name.we.choose.for.
d3c40 69 74 3b 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 64 69 66 66 it;.a.class.(so.that.we.can.diff
d3c60 65 72 65 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e 64 20 61 6e 20 69 erentiate.some.traffic).and.an.i
d3c80 64 65 6e 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 dentifiable.number.for.that.clas
d3ca0 73 3b 20 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 63 68 69 6e 67 20 s;.then.we.configure.a.matching.
d3cc0 72 75 6c 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d 65 20 66 6f 72 20 rule.(or.filter).and.a.name.for.
d3ce0 69 74 2e 00 49 6e 20 74 68 65 20 65 6e 64 2c 20 61 6e 20 58 4d 4c 20 73 74 72 75 63 74 75 72 65 it..In.the.end,.an.XML.structure
d3d00 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 61 76 65 64 .is.generated.which.can.be.saved
d3d20 20 61 73 20 60 60 76 79 6f 73 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 61 6e 64 20 73 65 .as.``vyos.mobileconfig``.and.se
d3d40 6e 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 62 79 20 45 2d 4d 61 69 6c 20 77 68 65 72 65 nt.to.the.device.by.E-Mail.where
d3d60 20 69 74 20 6c 61 74 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6f 72 74 65 64 2e 00 49 6e 20 74 68 .it.later.can.be.imported..In.th
d3d80 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 72 73 74 20 34 39 39 20 73 e.example.above,.the.first.499.s
d3da0 65 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 20 64 65 6c 61 79 2e 20 50 essions.connect.without.delay..P
d3dc0 41 44 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 61 79 65 64 20 35 30 20 6d ADO.packets.will.be.delayed.50.m
d3de0 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 30 30 20 74 6f 20 39 39 39 s.for.connection.from.500.to.999
d3e00 2c 20 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 65 72 20 50 50 50 6f 45 20 ,.this.trick.allows.other.PPPoE.
d3e20 73 65 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 72 20 61 6e 64 20 63 6c 69 servers.send.PADO.faster.and.cli
d3e40 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 65 ents.will.connect.to.other.serve
d3e60 72 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 rs..Last.command.says.that.this.
d3e80 50 50 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 6f 6e 6c 79 20 33 30 30 30 PPPoE.server.can.serve.only.3000
d3ea0 20 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 75 73 65 64 20 66 6f .clients..In.the.example.used.fo
d3ec0 72 20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 r.the.Quick.Start.configuration.
d3ee0 61 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 above,.we.demonstrate.the.follow
d3f00 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 ing.configuration:.In.the.follow
d3f20 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 61 20 62 61 73 69 63 20 6d ing.example.we.can.see.a.basic.m
d3f40 75 6c 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ulticast.setup:.In.the.following
d3f60 20 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 61 6e 64 20 60 55 73 65 72 .example,.both.`User1`.and.`User
d3f80 32 60 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 69 6e 74 6f 20 56 79 4f 53 2`.will.be.able.to.SSH.into.VyOS
d3fa0 20 61 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 20 74 68 65 69 72 20 76 65 .as.user.``vyos``.using.their.ve
d3fc0 72 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 20 72 65 73 74 72 69 63 74 ry.own.keys..`User1`.is.restrict
d3fe0 65 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 66 72 ed.to.only.be.able.to.connect.fr
d4000 6f 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 61 64 64 69 74 om.a.single.IP.address..In.addit
d4020 69 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f 67 69 6e 20 69 73 20 77 61 ion.if.password.base.login.is.wa
d4040 6e 74 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 73 65 72 20 61 20 32 46 41 nted.for.the.``vyos``.user.a.2FA
d4060 2f 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 61 64 64 69 /MFA.keycode.is.required.in.addi
d4080 74 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 20 74 68 65 20 66 6f 6c tion.to.the.password..In.the.fol
d40a0 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 20 66 6f 72 20 74 68 65 20 lowing.example,.the.IPs.for.the.
d40c0 72 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 remote.clients.are.defined.in.th
d40e0 65 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 70 65 65 72 73 20 74 e.peers..This.allows.the.peers.t
d4100 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 2e 20 49 6e 20 o.interact.with.one.another..In.
d4120 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 65 comparison.to.the.site-to-site.e
d4140 78 61 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 61 6c 69 76 xample.the.``persistent-keepaliv
d4160 65 60 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 65 63 6f 6e 64 73 20 74 6f e``.flag.is.set.to.15.seconds.to
d4180 20 61 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6b 65 70 74 20 61 .assure.the.connection.is.kept.a
d41a0 6c 69 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 6c 65 76 61 6e 74 20 69 66 live..This.is.mainly.relevant.if
d41c0 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 .one.of.the.peers.is.behind.NAT.
d41e0 61 6e 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 69 66 20 74 68 65 and.can't.be.connected.to.if.the
d4200 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f 20 62 65 20 65 66 66 65 63 .connection.is.lost..To.be.effec
d4220 74 69 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 6f 77 65 tive.this.value.needs.to.be.lowe
d4240 72 20 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e 00 49 6e 20 74 68 65 20 66 r.than.the.UDP.timeout..In.the.f
d4260 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 56 4c 41 4e 39 20 74 72 61 ollowing.example,.when.VLAN9.tra
d4280 6e 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 6c 73 6f 20 74 72 61 6e 73 nsitions,.VLAN20.will.also.trans
d42a0 69 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 69 73 20 69 73 20 65 78 70 ition:.In.the.future.this.is.exp
d42c0 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 70 72 6f 74 6f 63 ected.to.be.a.very.useful.protoc
d42e0 6f 6c 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 6f 74 68 65 72 20 70 72 6f 70 ol.(though.there.are.`other.prop
d4300 6f 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 61 6c osals`_)..In.the.next.example.al
d4320 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 60 32 30 33 2e 30 2e 31 31 l.traffic.destined.to.``203.0.11
d4340 33 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 20 70 72 6f 74 6f 63 6f 6c 3.1``.and.port.``8280``.protocol
d4360 20 54 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 .TCP.is.balanced.between.2.real.
d4380 73 65 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 61 6e 64 20 60 60 31 39 32 servers.``192.0.2.11``.and.``192
d43a0 2e 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 60 00 49 6e 20 74 68 65 20 .0.2.12``.to.port.``80``.In.the.
d43c0 70 61 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 67 61 74 65 77 61 79 2d 61 past.(VyOS.1.1).used.a.gateway-a
d43e0 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 73 79 73 74 ddress.configured.under.the.syst
d4400 65 6d 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 67 61 74 em.tree.(:cfgcmd:`set.system.gat
d4420 65 77 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 29 2c 20 74 68 69 73 20 69 eway-address.<address>`),.this.i
d4440 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 65 78 69 73 74 69 s.no.longer.supported.and.existi
d4460 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 67 72 61 74 65 64 20 74 ng.configurations.are.migrated.t
d4480 6f 20 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 74 68 69 73 20 63 o.the.new.CLI.command..In.this.c
d44a0 6f 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 ommand.tree,.all.hardware.accele
d44c0 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 6c 65 64 2e 20 ration.options.will.be.handled..
d44e0 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 ae 20 51 41 54 60 At.the.moment.only.`Intel...QAT`
d4500 5f 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 _.is.supported.In.this.example.a
d4520 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 70 6f 72 74 73 20 22 38 30 ll.traffic.destined.to.ports."80
d4540 2c 20 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 6d 61 72 6b 73 ,.2222,.8888".protocol.TCP.marks
d4560 20 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 6c 61 6e 63 65 64 20 62 65 .to.fwmark."111".and.balanced.be
d4580 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 6f 72 74 20 22 30 22 20 69 tween.2.real.servers..Port."0".i
d45a0 73 20 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 61 72 65 s.required.if.multiple.ports.are
d45c0 20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 2c 20 61 20 .used..In.this.example.image,.a.
d45e0 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 73 68 6f 77 6e 20 simplifed.traffic.flow.is.shown.
d4600 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f 20 74 68 65 20 74 to.help.provide.context.to.the.t
d4620 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 erms.of.`forward`,.`input`,.and.
d4640 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c `output`.for.the.new.firewall.CL
d4660 49 20 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 77 65 20 77 69 6c I.format..In.this.example.we.wil
d4680 6c 20 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 63 61 73 65 3a l.use.the.most.complicated.case:
d46a0 20 61 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c 69 65 6e 74 20 69 73 20 61 20 .a.setup.where.each.client.is.a.
d46c0 72 6f 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 6e 20 73 75 62 6e 65 74 20 28 router.that.has.its.own.subnet.(
d46e0 74 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 29 2c 20 73 69 think.HQ.and.branch.offices),.si
d4700 6e 63 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 20 73 75 62 73 65 74 73 20 6f nce.simpler.setups.are.subsets.o
d4720 66 20 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 2a 4f 70 65 f.it..In.this.example,.some.*Ope
d4740 6e 4e 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 77 6f 20 49 50 76 34 nNIC*.servers.are.used,.two.IPv4
d4760 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 .addresses.and.two.IPv6.addresse
d4780 73 3a 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 20 2a 2a 6d 61 73 s:.In.this.example,.we.use.**mas
d47a0 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 querade**.as.the.translation.add
d47c0 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 ress.instead.of.an.IP.address..T
d47e0 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 65 74 20 69 73 20 65 66 66 65 he.**masquerade**.target.is.effe
d4800 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 79 20 22 75 73 65 20 77 68 61 ctively.an.alias.to.say."use.wha
d4820 74 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e 20 74 68 65 20 6f 75 74 67 6f tever.IP.address.is.on.the.outgo
d4840 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 73 74 ing.interface",.rather.than.a.st
d4860 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 atically.configured.IP.address..
d4880 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 75 73 65 20 44 48 43 50 20 66 This.is.useful.if.you.use.DHCP.f
d48a0 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 or.your.outgoing.interface.and.d
d48c0 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 o.not.know.what.the.external.add
d48e0 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 ress.will.be..In.this.example,.w
d4900 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 61 6d 70 6c 65 20 51 75 69 63 e.will.be.using.the.example.Quic
d4920 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 61 k.Start.configuration.above.as.a
d4940 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 69 73 20 6d 65 74 68 6f 64 2c .starting.point..In.this.method,
d4960 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 .the.DSL.Modem/Router.connects.t
d4980 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 20 79 6f 75 72 20 63 72 65 64 o.the.ISP.for.you.with.your.cred
d49a0 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 69 6e 74 6f 20 74 68 65 20 64 entials.preprogrammed.into.the.d
d49c0 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 61 6e 20 3a 72 66 63 3a 60 31 evice..This.gives.you.an.:rfc:`1
d49e0 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 60 60 31 39 32 2e 31 36 38 2e 918`.address,.such.as.``192.168.
d4a00 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 6e 20 74 68 69 73 20 73 63 65 1.0/24``.by.default..In.this.sce
d4a20 6e 61 72 69 6f 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 nario:.In.this.section.there's.u
d4a40 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c seful.information.of.all.firewal
d4a60 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 l.configuration.that.can.be.done
d4a80 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 .regarding.IPv4,.and.appropiate.
d4aa0 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 op-mode.commands..Configuration.
d4ac0 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e commands.covered.in.this.section
d4ae0 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c :.In.this.section.there's.useful
d4b00 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e .information.of.all.firewall.con
d4b20 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 figuration.that.can.be.done.rega
d4b40 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f rding.IPv6,.and.appropiate.op-mo
d4b60 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 de.commands..Configuration.comma
d4b80 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 nds.covered.in.this.section:.In.
d4ba0 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f this.section.there's.useful.info
d4bc0 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 rmation.of.all.firewall.configur
d4be0 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 ation.that.can.be.done.regarding
d4c00 20 62 72 69 64 67 65 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 .bridge,.and.appropiate.op-mode.
d4c20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 commands..Configuration.commands
d4c40 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 .covered.in.this.section:.In.thi
d4c60 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 s.section.there's.useful.informa
d4c80 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 tion.of.all.firewall.configurati
d4ca0 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c on.that.can.be.done.regarding.fl
d4cc0 6f 77 74 61 62 6c 65 73 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 owtables.In.this.section.there's
d4ce0 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 .useful.information.of.all.firew
d4d00 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f all.configuration.that.can.be.do
d4d20 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 69 73 ne.regarding.flowtables..In.this
d4d40 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 .section.there's.useful.informat
d4d60 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ion.of.all.firewall.configuratio
d4d80 6e 20 74 68 61 74 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 7a 6f 6e 65 2d 62 61 73 65 64 20 n.that.is.needed.for.zone-based.
d4da0 66 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 firewall..Configuration.commands
d4dc0 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 .covered.in.this.section:.In.thi
d4de0 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c 20 75 73 65 66 75 s.section.you.can.find.all.usefu
d4e00 6c 20 66 69 72 65 77 61 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e 20 l.firewall.op-mode.commands..In.
d4e20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 6d 6f 64 65 2c 20 61 6c 6c 20 74 72 61 66 transparent.proxy.mode,.all.traf
d4e40 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 64 65 73 74 fic.arriving.on.port.80.and.dest
d4e60 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 69 73 20 61 75 74 6f 6d 61 74 ined.for.the.Internet.is.automat
d4e80 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 70 72 6f ically.forwarded.through.the.pro
d4ea0 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d 6d 65 64 69 61 74 65 20 70 72 6f 78 79 20 xy..This.allows.immediate.proxy.
d4ec0 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 63 forwarding.without.configuring.c
d4ee0 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e 20 74 79 70 69 63 61 6c 20 75 73 65 73 20 lient.browsers..In.typical.uses.
d4f00 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 64 6d 69 6e 69 73 74 72 61 74 of.SNMP,.one.or.more.administrat
d4f20 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c 65 64 20 6d 61 6e 61 67 65 72 73 20 68 61 ive.computers.called.managers.ha
d4f40 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 72 20 6d 61 6e ve.the.task.of.monitoring.or.man
d4f60 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 6f 73 74 73 20 6f 72 20 64 65 76 69 63 65 aging.a.group.of.hosts.or.device
d4f80 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 2e 20 45 61 63 68 20 6d 61 s.on.a.computer.network..Each.ma
d4fa0 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 74 65 73 20 61 20 73 6f 66 74 77 61 72 65 naged.system.executes.a.software
d4fc0 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 61 6e 20 61 67 65 6e 74 20 77 68 69 63 68 .component.called.an.agent.which
d4fe0 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 76 69 61 20 53 4e 4d 50 20 74 6f .reports.information.via.SNMP.to
d5000 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 .the.manager..In.zone-based.poli
d5020 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a cy,.interfaces.are.assigned.to.z
d5040 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 ones,.and.inspection.policy.is.a
d5060 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e pplied.to.traffic.moving.between
d5080 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e .the.zones.and.acted.on.accordin
d50a0 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 5a 6f 6e 65 20 69 73 20 61 g.to.firewall.rules..A.Zone.is.a
d50c0 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 .group.of.interfaces.that.have.s
d50e0 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 imilar.functions.or.features..It
d5100 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 .establishes.the.security.border
d5120 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 s.of.a.network..A.zone.defines.a
d5140 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 .boundary.where.traffic.is.subje
d5160 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 cted.to.policy.restrictions.as.i
d5180 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 t.crosses.to.another.region.of.a
d51a0 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 .network..In.zone-based.policy,.
d51c0 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 interfaces.are.assigned.to.zones
d51e0 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 ,.and.inspection.policy.is.appli
d5200 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 ed.to.traffic.moving.between.the
d5220 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f .zones.and.acted.on.according.to
d5240 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 20 61 20 67 72 6f .firewall.rules..A.zone.is.a.gro
d5260 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c up.of.interfaces.that.have.simil
d5280 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 ar.functions.or.features..It.est
d52a0 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 ablishes.the.security.borders.of
d52c0 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 .a.network..A.zone.defines.a.bou
d52e0 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 ndary.where.traffic.is.subjected
d5300 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 .to.policy.restrictions.as.it.cr
d5320 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 osses.to.another.region.of.a.net
d5340 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 61 20 57 work..Inbound.connections.to.a.W
d5360 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 AN.interface.can.be.improperly.h
d5380 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 70 6c 79 20 69 73 20 73 65 6e 74 20 62 61 andled.when.the.reply.is.sent.ba
d53a0 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 49 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 ck.to.the.client..Incoming.traff
d53c0 69 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c ic.is.received.by.the.current.sl
d53e0 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 20 66 61 69 6c ave..If.the.receiving.slave.fail
d5400 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 s,.another.slave.takes.over.the.
d5420 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 61 69 6c 65 64 20 72 65 63 65 69 76 MAC.address.of.the.failed.receiv
d5440 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 65 20 4d 61 78 69 6d 75 6d 20 4d 50 44 55 ing.slave..Increase.Maximum.MPDU
d5460 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 20 31 31 34 35 34 20 6f 63 74 65 74 73 20 .length.to.7991.or.11454.octets.
d5480 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 74 73 29 00 49 6e 64 69 63 61 74 69 6f 6e (default.3895.octets).Indication
d54a0 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 00 49 6e 66 6f 72 6d .Individual.Client.Subnet.Inform
d54c0 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 .client.that.the.DNS.server.can.
d54e0 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 49 6e 66 6f 72 6d 61 be.found.at.`<address>`..Informa
d5500 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 20 4c 4c 44 50 20 69 73 20 73 74 6f 72 65 tion.gathered.with.LLDP.is.store
d5520 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 20 61 20 3a 61 62 62 72 3a 60 4d 49 42 20 d.in.the.device.as.a.:abbr:`MIB.
d5540 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 61 74 61 62 61 73 65 (Management.Information.Database
d5560 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 69 65 64 20 77 69 74 68 20 3a 61 62 62 72 )`.and.can.be.queried.with.:abbr
d5580 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e :`SNMP.(Simple.Network.Managemen
d55a0 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 t.Protocol)`.as.specified.in.:rf
d55c0 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 61 6e 20 4c 4c 44 c:`2922`..The.topology.of.an.LLD
d55e0 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 64 69 73 63 6f 76 65 P-enabled.network.can.be.discove
d5600 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 65 20 68 6f 73 74 73 20 61 6e 64 20 71 75 red.by.crawling.the.hosts.and.qu
d5620 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 73 65 2e 20 49 6e 66 6f 72 6d 61 74 69 6f erying.this.database..Informatio
d5640 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 69 65 76 65 64 20 69 6e 63 6c 75 64 65 3a n.that.may.be.retrieved.include:
d5660 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 6d 65 73 .Informational.Informational.mes
d5680 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 sages.Input.from.`eth0`.network.
d56a0 69 6e 74 65 72 66 61 63 65 00 49 6e 73 70 65 63 74 20 6c 6f 67 73 3a 00 49 6e 73 74 61 6c 6c 20 interface.Inspect.logs:.Install.
d56c0 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 61 70 74 20 61 6e 64 20 the.client.software.via.apt.and.
d56e0 65 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 execute.pptpsetup.to.generate.th
d5700 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 6e 75 e.configuration..Instead.of.a.nu
d5720 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 6f 2d merical.MSS.value.`clamp-mss-to-
d5740 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c pmtu`.can.be.used.to.automatical
d5760 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 6e 73 74 65 61 64 ly.set.the.proper.value..Instead
d5780 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .of.password.only.authentication
d57a0 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 2b 20 ,.2FA.password.authentication.+.
d57c0 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 OTP.key.can.be.used..Alternative
d57e0 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 69 74 ly,.OTP.authentication.only,.wit
d5800 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 54 6f hout.a.password,.can.be.used..To
d5820 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d .do.this,.an.OTP.configuration.m
d5840 75 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ust.be.added.to.the.configuratio
d5860 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 69 6e 67 20 74 68 65 20 n.above:.Instead.of.sending.the.
d5880 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 74 68 65 20 44 48 43 50 real.system.hostname.to.the.DHCP
d58a0 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 6f 73 74 2d 6e 61 6d 65 .server,.overwrite.the.host-name
d58c0 20 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 49 6e 74 65 67 72 69 74 .with.this.given-value..Integrit
d58e0 79 20 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 79 20 74 6f 20 65 6e 73 75 72 y.....Message.integrity.to.ensur
d5900 65 20 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 74 61 6d e.that.a.packet.has.not.been.tam
d5920 70 65 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 20 69 6e 63 6c 75 64 69 6e 67 pered.while.in.transit.including
d5940 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 70 6c 61 79 20 70 72 6f 74 65 .an.optional.packet.replay.prote
d5960 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 6e 74 ction.mechanism..Intel.AX200.Int
d5980 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 74 68 65 20 67 6c 6f 62 61 6c el...QAT.Interconnect.the.global
d59a0 20 56 52 46 20 77 69 74 68 20 76 72 66 20 22 72 65 64 22 20 75 73 69 6e 67 20 74 68 65 20 76 65 .VRF.with.vrf."red".using.the.ve
d59c0 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 20 70 61 69 72 00 49 6e 74 65 72 66 61 63 65 20 th10.<->.veth.11.pair.Interface.
d59e0 2a 2a 65 74 68 30 2a 2a 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 75 70 73 74 **eth0**.used.to.connect.to.upst
d5a00 72 65 61 6d 2e 00 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e ream..Interface.Configuration.In
d5a20 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 52 6f 75 74 65 73 00 terface.Groups.Interface.Routes.
d5a40 49 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 4c 41 4e 20 69 73 20 62 65 68 69 6e 64 20 4e Interface.`eth1`.LAN.is.behind.N
d5a60 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 60 31 30 2e 30 2e AT..In.order.to.subscribe.`10.0.
d5a80 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 74 20 6d 75 6c 74 69 63 61 73 74 20 77 68 69 63 68 20 69 0.0/23`.subnet.multicast.which.i
d5aa0 73 20 69 6e 20 60 65 74 68 30 60 20 57 41 4e 20 77 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 s.in.`eth0`.WAN.we.need.to.confi
d5ac0 67 75 72 65 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 49 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 gure.igmp-proxy..Interface.confi
d5ae0 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 guration.Interface.for.DHCP.Rela
d5b00 79 20 41 67 65 6e 74 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 6f 75 74 2e y.Agent.to.forward.requests.out.
d5b20 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 .Interface.for.DHCP.Relay.Agent.
d5b40 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 00 49 6e 74 65 72 66 61 63 to.listen.for.requests..Interfac
d5b60 65 20 73 70 65 63 69 66 69 63 20 63 6f 6d 6d 61 6e 64 73 00 49 6e 74 65 72 66 61 63 65 20 74 6f e.specific.commands.Interface.to
d5b80 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 .use.for.syncing.conntrack.entri
d5ba0 65 73 2e 00 49 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 es..Interface.used.for.VXLAN.und
d5bc0 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 erlay..This.is.mandatory.when.us
d5be0 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 74 77 6f 72 ing.VXLAN.via.a.multicast.networ
d5c00 6b 2e 20 56 58 4c 41 4e 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 65 6e 74 k..VXLAN.traffic.will.always.ent
d5c20 65 72 20 61 6e 64 20 65 78 69 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 er.and.exit.this.interface..Inte
d5c40 72 66 61 63 65 20 77 65 69 67 68 74 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 rface.weight.Interfaces.Interfac
d5c60 65 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 es.Configuration.Interfaces.that
d5c80 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 70 .participate.in.the.DHCP.relay.p
d5ca0 72 6f 63 65 73 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c rocess..If.this.command.is.used,
d5cc0 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 61 72 65 20 .at.least.two.entries.of.it.are.
d5ce0 72 65 71 75 69 72 65 64 3a 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 required:.one.for.the.interface.
d5d00 74 68 61 74 20 63 61 70 74 75 72 65 73 20 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 73 74 73 2c that.captures.the.dhcp-requests,
d5d20 20 61 6e 64 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 6f .and.one.for.the.interface.to.fo
d5d40 72 77 61 72 64 20 73 75 63 68 20 72 65 71 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 6e 67 20 6d rward.such.requests..A.warning.m
d5d60 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 20 63 6f 6d essage.will.be.shown.if.this.com
d5d80 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c 65 6d 65 6e mand.is.used,.since.new.implemen
d5da0 74 61 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d 69 6e 74 65 tations.should.use.``listen-inte
d5dc0 72 66 61 63 65 60 60 20 61 6e 64 20 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 63 65 rface``.and.``upstream-interface
d5de0 60 60 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c 69 65 6e 74 ``..Interfaces.whose.DHCP.client
d5e00 20 6e 61 6d 65 73 65 72 76 65 72 73 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 .nameservers.to.forward.requests
d5e20 20 74 6f 2e 00 49 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e .to..Interfaces,.their.weight.an
d5e40 64 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 62 61 6c 61 d.the.type.of.traffic.to.be.bala
d5e60 6e 63 65 64 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 20 62 61 6c nced.are.defined.in.numbered.bal
d5e80 61 6e 63 69 6e 67 20 72 75 6c 65 20 73 65 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 65 74 73 20 ancing.rule.sets..The.rule.sets.
d5ea0 61 72 65 20 65 78 65 63 75 74 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 20 are.executed.in.numerical.order.
d5ec0 61 67 61 69 6e 73 74 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e 20 63 61 73 against.outgoing.packets..In.cas
d5ee0 65 20 6f 66 20 61 20 6d 61 74 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 e.of.a.match.the.packet.is.sent.
d5f00 74 68 72 6f 75 67 68 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 through.an.interface.specified.i
d5f20 6e 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 63 6b 65 74 n.the.matching.rule..If.a.packet
d5f40 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 73 20 73 65 .doesn't.match.any.rule.it.is.se
d5f60 6e 74 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 nt.by.using.the.system.routing.t
d5f80 61 62 6c 65 2e 20 52 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 63 68 61 6e able..Rule.numbers.can't.be.chan
d5fa0 67 65 64 2e 00 49 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 ged..Internal.attack:.an.attack.
d5fc0 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 28 67 65 6e 65 72 from.the.internal.network.(gener
d5fe0 61 74 65 64 20 62 79 20 61 20 63 75 73 74 6f 6d 65 72 29 20 74 6f 77 61 72 64 73 20 74 68 65 20 ated.by.a.customer).towards.the.
d6000 69 6e 74 65 72 6e 65 74 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 internet.is.identify..In.this.ca
d6020 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 70 61 se,.all.connections.from.this.pa
d6040 72 74 69 63 75 6c 61 72 20 49 50 2f 43 75 73 74 6f 6d 65 72 20 77 69 6c 6c 20 62 65 20 62 6c 6f rticular.IP/Customer.will.be.blo
d6060 63 6b 65 64 2e 00 49 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 6f 75 6e cked..Internally,.in.flow-accoun
d6080 74 69 6e 67 20 70 72 6f 63 65 73 73 65 73 20 65 78 69 73 74 20 61 20 62 75 66 66 65 72 20 66 6f ting.processes.exist.a.buffer.fo
d60a0 72 20 64 61 74 61 20 65 78 63 68 61 6e 67 69 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 65 20 70 r.data.exchanging.between.core.p
d60c0 72 6f 63 65 73 73 20 61 6e 64 20 70 6c 75 67 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f 72 74 20 rocess.and.plugins.(each.export.
d60e0 74 61 72 67 65 74 20 69 73 20 61 20 73 65 70 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 2e 20 49 target.is.a.separated.plugin)..I
d6100 66 20 79 6f 75 20 68 61 76 65 20 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 6f f.you.have.high.traffic.levels.o
d6120 72 20 6e 6f 74 65 64 20 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 73 73 65 r.noted.some.problems.with.misse
d6140 64 20 72 65 63 6f 72 64 73 20 6f 72 20 73 74 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 6e 67 2c d.records.or.stopping.exporting,
d6160 20 79 6f 75 20 6d 61 79 20 74 72 79 20 74 6f 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 66 61 75 .you.may.try.to.increase.a.defau
d6180 6c 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 74 68 65 lt.buffer.size.(10.MiB).with.the
d61a0 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 .next.command:.Internet.Key.Exch
d61c0 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e ange.version.2.(IKEv2).is.a.tunn
d61e0 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 eling.protocol,.based.on.IPsec,.
d6200 74 68 61 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f that.establishes.a.secure.VPN.co
d6220 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c mmunication.between.VPN.devices,
d6240 20 20 61 6e 64 20 64 65 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 ..and.defines.negotiation.and.au
d6260 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 thentication.processes.for.IPsec
d6280 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 .security.associations.(SAs)..It
d62a0 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f .is.often.known.as.IKEv2/IPSec.o
d62c0 72 20 49 50 53 65 63 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 r.IPSec.IKEv2.remote-access.....
d62e0 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 or.road-warriors.as.others.call.
d6300 69 74 2e 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f it..Internet.Key.Exchange.versio
d6320 6e 20 32 2c 20 49 4b 45 76 32 20 66 6f 72 20 73 68 6f 72 74 2c 20 69 73 20 61 20 72 65 71 75 65 n.2,.IKEv2.for.short,.is.a.reque
d6340 73 74 2f 72 65 73 70 6f 6e 73 65 20 70 72 6f 74 6f 63 6f 6c 20 64 65 76 65 6c 6f 70 65 64 20 62 st/response.protocol.developed.b
d6360 79 20 62 6f 74 68 20 43 69 73 63 6f 20 61 6e 64 20 4d 69 63 72 6f 73 6f 66 74 2e 20 49 74 20 69 y.both.Cisco.and.Microsoft..It.i
d6380 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 64 20 73 65 63 75 72 65 20 49 s.used.to.establish.and.secure.I
d63a0 50 76 34 2f 49 50 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 65 20 69 74 20 61 20 73 69 Pv4/IPv6.connections,.be.it.a.si
d63c0 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 6f 72 20 66 72 6f 6d 20 61 20 72 6f 61 64 2d 77 61 te-to-site.VPN.or.from.a.road-wa
d63e0 72 72 69 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 68 75 62 20 73 69 74 65 2e 20 rrior.connecting.to.a.hub.site..
d6400 49 4b 45 76 32 2c 20 77 68 65 6e 20 72 75 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 IKEv2,.when.run.in.point-to-mult
d6420 69 70 6f 69 6e 74 2c 20 6f 72 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 2f 72 6f 61 64 2d 77 61 ipoint,.or.remote-access/road-wa
d6440 72 72 69 6f 72 20 6d 6f 64 65 2c 20 73 65 63 75 72 65 73 20 74 68 65 20 73 65 72 76 65 72 2d 73 rrior.mode,.secures.the.server-s
d6460 69 64 65 20 77 69 74 68 20 61 6e 6f 74 68 65 72 20 6c 61 79 65 72 20 62 79 20 75 73 69 6e 67 20 ide.with.another.layer.by.using.
d6480 61 6e 20 78 35 30 39 20 73 69 67 6e 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 an.x509.signed.server.certificat
d64a0 65 2e 00 49 6e 74 65 72 6e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 61 6c e..Internetwork.Control.Interval
d64c0 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 49 6e 74 65 72 76 .Interval.in.milliseconds.Interv
d64e0 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 75 70 64 61 74 65 73 20 28 64 al.in.minutes.between.updates.(d
d6500 65 66 61 75 6c 74 3a 20 36 30 29 00 49 6e 74 72 6f 64 75 63 69 6e 67 20 72 6f 75 74 65 20 72 65 efault:.60).Introducing.route.re
d6520 66 6c 65 63 74 6f 72 73 20 72 65 6d 6f 76 65 73 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 74 68 flectors.removes.the.need.for.th
d6540 65 20 66 75 6c 6c 2d 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 e.full-mesh..When.you.configure.
d6560 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 20 68 61 76 65 20 74 6f 20 74 65 a.route.reflector.you.have.to.te
d6580 6c 6c 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 74 68 65 72 20 ll.the.router.whether.the.other.
d65a0 49 42 47 50 20 72 6f 75 74 65 72 20 69 73 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 6e 6f 6e 2d 63 IBGP.router.is.a.client.or.non-c
d65c0 6c 69 65 6e 74 2e 20 41 20 63 6c 69 65 6e 74 20 69 73 20 61 6e 20 49 42 47 50 20 72 6f 75 74 65 lient..A.client.is.an.IBGP.route
d65e0 72 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 77 69 6c 6c 20 r.that.the.route.reflector.will.
d6600 e2 80 9c 72 65 66 6c 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 74 6f 2c 20 74 68 65 20 6e 6f 6e ...reflect....routes.to,.the.non
d6620 2d 63 6c 69 65 6e 74 20 69 73 20 6a 75 73 74 20 61 20 72 65 67 75 6c 61 72 20 49 42 47 50 20 6e -client.is.just.a.regular.IBGP.n
d6640 65 69 67 68 62 6f 72 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 6d 65 63 68 61 6e eighbor..Route.reflectors.mechan
d6660 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 34 35 36 60 20 ism.is.described.in.:rfc:`4456`.
d6680 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 37 36 30 36 60 2e 00 49 74 20 64 and.updated.by.:rfc:`7606`..It.d
d66a0 69 73 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 isables.transparent.huge.pages,.
d66c0 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 6e 67 2e 20 49 74 and.automatic.NUMA.balancing..It
d66e0 20 61 6c 73 6f 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 .also.uses.cpupower.to.set.the.p
d6700 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2c 20 61 6e 64 erformance.cpufreq.governor,.and
d6720 20 72 65 71 75 65 73 74 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 76 61 6c 75 .requests.a.cpu_dma_latency.valu
d6740 65 20 6f 66 20 31 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f 72 65 61 64 20 61 e.of.1..It.also.sets.busy_read.a
d6760 6e 64 20 62 75 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 73 2c 20 61 6e 64 nd.busy_poll.times.to.50.us,.and
d6780 20 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 62 6c 65 73 20 74 .tcp_fastopen.to.3..It.enables.t
d67a0 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 75 73 65 73 20 ransparent.huge.pages,.and.uses.
d67c0 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 cpupower.to.set.the.performance.
d67e0 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 60 cpufreq.governor..It.also.sets.`
d6800 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 `kernel.sched_min_granularity_ns
d6820 60 60 20 74 6f 20 31 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 ``.to.10.us,.``kernel.sched_wake
d6840 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 75 73 73 2c 20 61 up_granularity_ns``.to.15.uss,.a
d6860 6e 64 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 30 25 2e 00 49 74 nd.``vm.dirty_ratio``.to.40%..It
d6880 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e .generates.the.keypair,.which.in
d68a0 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 cludes.the.public.and.private.pa
d68c0 72 74 73 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 rts..The.key.is.not.stored.on.th
d68e0 65 20 73 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 73 20 67 65 6e e.system.-.only.a.keypair.is.gen
d6900 65 72 61 74 65 64 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 73 75 70 70 6f 72 74 20 61 73 20 48 erated..It.helps.to.support.as.H
d6920 45 4c 50 45 52 20 6f 6e 6c 79 20 66 6f 72 20 70 6c 61 6e 6e 65 64 20 72 65 73 74 61 72 74 73 2e ELPER.only.for.planned.restarts.
d6940 00 49 74 20 68 65 6c 70 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 61 78 .It.helps.to.think.of.the.syntax
d6960 20 61 73 3a 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 20 54 68 65 20 27 72 75 6c 65 2d 73 65 74 27 .as:.(see.below)..The.'rule-set'
d6980 20 73 68 6f 75 6c 64 20 62 65 20 77 72 69 74 74 65 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 72 73 .should.be.written.from.the.pers
d69a0 70 65 63 74 69 76 65 20 6f 66 3a 20 2a 53 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 pective.of:.*Source.Zone*-to->*D
d69c0 65 73 74 69 6e 61 74 69 6f 6e 20 5a 6f 6e 65 2a 00 49 74 20 69 73 20 63 6f 6d 70 61 74 69 62 6c estination.Zone*.It.is.compatibl
d69e0 65 20 77 69 74 68 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 20 e.with.Cisco.(R).AnyConnect.(R).
d6a00 63 6c 69 65 6e 74 73 2e 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 clients..It.is.connected.to.``et
d6a20 68 31 60 60 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f h1``.It.is.highly.recommended.to
d6a40 20 75 73 65 20 53 53 48 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 79 20 .use.SSH.key.authentication..By.
d6a60 64 65 66 61 75 6c 74 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 20 28 default.there.is.only.one.user.(
d6a80 60 60 76 79 6f 73 60 60 29 2c 20 61 6e 64 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 61 6e ``vyos``),.and.you.can.assign.an
d6aa0 79 20 6e 75 6d 62 65 72 20 6f 66 20 6b 65 79 73 20 74 6f 20 74 68 61 74 20 75 73 65 72 2e 20 59 y.number.of.keys.to.that.user..Y
d6ac0 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 73 73 68 20 6b 65 79 20 77 69 74 68 20 74 ou.can.generate.a.ssh.key.with.t
d6ae0 68 65 20 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 he.``ssh-keygen``.command.on.you
d6b00 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 28 62 79 20 r.local.machine,.which.will.(by.
d6b20 64 65 66 61 75 6c 74 29 20 73 61 76 65 20 69 74 20 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f default).save.it.as.``~/.ssh/id_
d6b40 72 73 61 2e 70 75 62 60 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e rsa.pub``..It.is.highly.recommen
d6b60 64 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 ded.to.use.the.same.address.for.
d6b80 62 6f 74 68 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 61 6e 64 20 74 68 65 20 64 both.the.LDP.router-id.and.the.d
d6ba0 69 73 63 6f 76 65 72 79 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 iscovery.transport.address,.but.
d6bc0 66 6f 72 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 20 70 for.VyOS.MPLS.LDP.to.work.both.p
d6be0 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 arameters.must.be.explicitly.set
d6c00 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 6d 70 .in.the.configuration..It.is.imp
d6c20 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e ortant.to.note.that.when.creatin
d6c40 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 74 68 65 20 44 4e 41 54 20 74 g.firewall.rules.that.the.DNAT.t
d6c60 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 ranslation.occurs.**before**.tra
d6c80 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 ffic.traverses.the.firewall..In.
d6ca0 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 other.words,.the.destination.add
d6cc0 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 ress.has.already.been.translated
d6ce0 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 .to.192.168.0.100..It.is.importa
d6d00 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 nt.to.note.that.when.creating.fi
d6d20 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 rewall.rules,.the.DNAT.translati
d6d40 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 on.occurs.**before**.traffic.tra
d6d60 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f verses.the.firewall..In.other.wo
d6d80 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 rds,.the.destination.address.has
d6da0 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e .already.been.translated.to.192.
d6dc0 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 168.0.100..It.is.not.sufficient.
d6de0 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 56 52 46 73 20 62 to.only.configure.a.L3VPN.VRFs.b
d6e00 75 74 20 4c 33 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 ut.L3VPN.VRFs.must.be.maintained
d6e20 2c 20 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 ,.too.For.L3VPN.VRF.maintenance.
d6e40 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e the.following.operational.comman
d6e60 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 ds.are.in.place..It.is.not.suffi
d6e80 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 56 52 46 20 62 75 cient.to.only.configure.a.VRF.bu
d6ea0 74 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 20 t.VRFs.must.be.maintained,.too..
d6ec0 46 6f 72 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e For.VRF.maintenance.the.followin
d6ee0 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c g.operational.commands.are.in.pl
d6f00 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 65 20 74 68 65 20 ace..It.is.not.valid.to.use.the.
d6f20 60 76 69 66 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 `vif.1`.option.for.VLAN.aware.br
d6f40 69 64 67 65 73 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 idges.because.VLAN.aware.bridges
d6f60 20 61 73 73 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 20 70 61 63 6b 65 .assume.that.all.unlabeled.packe
d6f80 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 31 20 ts.belong.to.the.default.VLAN.1.
d6fa0 6d 65 6d 62 65 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 44 20 6f 66 20 74 member.and.that.the.VLAN.ID.of.t
d6fc0 68 65 20 62 72 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 he.bridge's.parent.interface.is.
d6fe0 61 6c 77 61 79 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 68 61 6e always.1.It.is.possible.to.enhan
d7000 63 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 20 62 79 20 75 73 ce.authentication.security.by.us
d7020 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 ing.the.:abbr:`2FA.(Two-factor.a
d7040 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 uthentication)`/:abbr:`MFA.(Mult
d7060 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 66 65 61 74 75 72 i-factor.authentication)`.featur
d7080 65 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d e.together.with.:abbr:`OTP.(One-
d70a0 54 69 6d 65 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 Time-Pad)`.on.VyOS..:abbr:`2FA.(
d70c0 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 Two-factor.authentication)`/:abb
d70e0 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 r:`MFA.(Multi-factor.authenticat
d7100 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c ion)`.is.configured.independentl
d7120 79 20 70 65 72 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 y.per.each.user..If.an.OTP.key.i
d7140 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 46 41 2f 4d 46 41 s.configured.for.a.user,.2FA/MFA
d7160 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 .is.automatically.enabled.for.th
d7180 61 74 20 70 61 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 73 65 72 20 64 6f at.particular.user..If.a.user.do
d71a0 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e 66 69 67 75 72 65 es.not.have.an.OTP.key.configure
d71c0 64 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 63 6b 20 66 6f 72 d,.there.is.no.2FA/MFA.check.for
d71e0 20 74 68 61 74 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 .that.user..It.is.possible.to.pe
d7200 72 6d 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 rmit.BGP.install.VPN.prefixes.wi
d7220 74 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e thout.transport.labels..This.con
d7240 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 figuration.will.install.VPN.pref
d7260 69 78 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 ixes.originated.from.an.e-bgp.se
d7280 73 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 ssion,.and.with.the.next-hop.dir
d72a0 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 ectly.connected..It.is.possible.
d72c0 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 69 70 to.specify.a.static.route.for.ip
d72e0 76 36 20 70 72 65 66 69 78 65 73 20 75 73 69 6e 67 20 61 6e 20 53 52 76 36 20 73 65 67 6d 65 6e v6.prefixes.using.an.SRv6.segmen
d7300 74 73 20 69 6e 73 74 72 75 63 74 69 6f 6e 2e 20 54 68 65 20 60 2f 60 20 73 65 70 61 72 61 74 6f ts.instruction..The.`/`.separato
d7320 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c r.can.be.used.to.specify.multipl
d7340 65 20 73 65 67 6d 65 6e 74 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 00 49 74 20 69 73 20 70 6f e.segment.instructions..It.is.po
d7360 73 73 69 62 6c 65 20 74 6f 20 75 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f ssible.to.use.either.Multicast.o
d7380 72 20 55 6e 69 63 61 73 74 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 r.Unicast.to.sync.conntrack.traf
d73a0 66 69 63 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 fic..Most.examples.below.show.Mu
d73c0 6c 74 69 63 61 73 74 2c 20 62 75 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 lticast,.but.unicast.can.be.spec
d73e0 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 ified.by.using.the."peer".keywor
d7400 6b 20 61 66 74 65 72 20 74 68 65 20 73 70 65 63 69 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 k.after.the.specificed.interface
d7420 2c 20 61 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 ,.as.in.the.following.example:.I
d7440 74 20 69 73 20 76 65 72 79 20 65 61 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d t.is.very.easy.to.misconfigure.m
d7460 75 6c 74 69 63 61 73 74 20 72 65 70 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d ulticast.repeating.if.you.have.m
d7480 75 6c 74 69 70 6c 65 20 4e 48 53 65 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 ultiple.NHSes..It.uses.a.single.
d74a0 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e TCP.or.UDP.connection.and.does.n
d74c0 6f 74 20 72 65 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 ot.rely.on.packet.source.address
d74e0 65 73 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 es,.so.it.will.work.even.through
d7500 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 .a.double.NAT:.perfect.for.publi
d7520 63 20 68 6f 74 73 70 6f 74 73 20 61 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 c.hotspots.and.such.It.uses.a.st
d7540 6f 63 68 61 73 74 69 63 20 6d 6f 64 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d ochastic.model.to.classify.incom
d7560 69 6e 67 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 ing.packets.into.different.flows
d7580 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 .and.is.used.to.provide.a.fair.s
d75a0 68 61 72 65 20 6f 66 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 hare.of.the.bandwidth.to.all.the
d75c0 20 66 6c 6f 77 73 20 75 73 69 6e 67 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f .flows.using.the.queue..Each.flo
d75e0 77 20 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e w.is.managed.by.the.CoDel.queuin
d7600 67 20 20 64 69 73 63 69 70 6c 69 6e 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e g..discipline..Reordering.within
d7620 20 61 20 66 6c 6f 77 20 69 73 20 61 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 .a.flow.is.avoided.since.Codel.i
d7640 6e 74 65 72 6e 61 6c 6c 79 20 75 73 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 nternally.uses.a.FIFO.queue..It.
d7660 77 69 6c 6c 20 62 65 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 will.be.combined.with.the.delega
d7680 74 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 ted.prefix.and.the.sla-id.to.for
d76a0 6d 20 61 20 63 6f 6d 70 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 m.a.complete.interface.address..
d76c0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 The.default.is.to.use.the.EUI-64
d76e0 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 .address.of.the.interface..It's.
d7700 65 61 73 79 20 74 6f 20 73 65 74 75 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c easy.to.setup.and.offers.very.fl
d7720 65 78 69 62 6c 65 20 73 70 6c 69 74 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 exible.split.tunneling.It's.not.
d7740 6c 69 6b 65 6c 79 20 74 68 61 74 20 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 likely.that.anyone.will.need.it.
d7760 61 6e 79 20 74 69 6d 65 20 73 6f 6f 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 any.time.soon,.but.it.does.exist
d7780 2e 00 49 74 27 73 20 73 6c 6f 77 65 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 ..It's.slower.than.IPsec.due.to.
d77a0 68 69 67 68 65 72 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 higher.protocol.overhead.and.the
d77c0 20 66 61 63 74 20 69 74 20 72 75 6e 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 .fact.it.runs.in.user.mode.while
d77e0 20 49 50 73 65 63 2c 20 6f 6e 20 4c 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d .IPsec,.on.Linux,.is.in.kernel.m
d7800 6f 64 65 00 49 74 27 73 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b 20 63 6f 6e 6e 74 72 61 63 6b ode.It's.time.to.check.conntrack
d7820 20 74 61 62 6c 65 2c 20 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e .table,.to.see.if.any.connection
d7840 20 77 61 73 20 61 63 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 77 61 73 20 70 72 6f 70 65 72 .was.accepted,.and.if.was.proper
d7860 6c 79 20 6f 66 66 6c 6f 61 64 65 64 00 4a 6f 69 6e 20 61 20 67 69 76 65 6e 20 56 52 46 2e 20 54 ly.offloaded.Join.a.given.VRF..T
d7880 68 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 77 20 73 75 62 73 68 65 6c 6c 20 77 69 74 his.will.open.a.new.subshell.wit
d78a0 68 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 52 46 2e 00 4a 75 6d 70 20 74 6f 20 61 hin.the.specified.VRF..Jump.to.a
d78c0 20 64 69 66 66 65 72 65 6e 74 20 72 75 6c 65 20 69 6e 20 74 68 69 73 20 72 6f 75 74 65 2d 6d 61 .different.rule.in.this.route-ma
d78e0 70 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 00 p.on.a.match..Juniper.EX.Switch.
d7900 4b 65 72 6e 65 6c 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 00 4b 65 79 20 42 61 73 65 64 Kernel.Kernel.messages.Key.Based
d7920 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 6e 65 72 61 74 69 6f 6e 00 4b .Authentication.Key.Generation.K
d7940 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 6d 65 74 65 72 73 3a 00 4b 65 ey.Management.Key.Parameters:.Ke
d7960 79 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f y.Points:.Key.exchange.and.paylo
d7980 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 ad.encryption.is.done.using.IKE.
d79a0 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 and.ESP.proposals.as.known.from.
d79c0 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 IKEv1.but.the.connections.are.fa
d79e0 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 ster.to.establish,.more.reliable
d7a00 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 ,.and.also.support.roaming.from.
d7a20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 IP.to.IP.(called.MOBIKE.which.ma
d7a40 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f kes.sure.your.connection.does.no
d7a60 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 t.drop.when.changing.networks.fr
d7a80 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 20 41 om.e.g..WIFI.to.LTE.and.back)..A
d7aa0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 77 69 uthentication.can.be.achieved.wi
d7ac0 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 20 65 78 63 68 61 th.X.509.certificates..Key.excha
d7ae0 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 73 74 nge.and.payload.encryption.is.st
d7b00 69 6c 6c 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f ill.done.using.IKE.and.ESP.propo
d7b20 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 sals.as.known.from.IKEv1.but.the
d7b40 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 .connections.are.faster.to.estab
d7b60 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 lish,.more.reliable,.and.also.su
d7b80 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c pport.roaming.from.IP.to.IP.(cal
d7ba0 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 led.MOBIKE.which.makes.sure.your
d7bc0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 .connection.does.not.drop.when.c
d7be0 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 hanging.networks.from.e.g..WIFI.
d7c00 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 00 4b 65 79 20 75 73 61 67 65 20 28 43 4c 49 to.LTE.and.back)..Key.usage.(CLI
d7c20 29 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 61 69 72 73 00 4b 65 79 77 6f ).Keyboard.Layout.Keypairs.Keywo
d7c40 72 64 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 00 4c 32 54 50 76 33 00 4c rd.L2TP.L2TP.over.IPsec.L2TPv3.L
d7c60 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 61 73 20 62 65 69 6e 67 20 74 2TPv3.can.be.regarded.as.being.t
d7c80 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 54 4d 3a 20 61 20 73 69 6d 70 o.MPLS.what.IP.is.to.ATM:.a.simp
d7ca0 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 63 65 lified.version.of.the.same.conce
d7cc0 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 65 6e 65 66 69 pt,.with.much.of.the.same.benefi
d7ce0 74 20 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 t.achieved.at.a.fraction.of.the.
d7d00 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 6c 6f 73 69 6e 67 20 73 6f effort,.at.the.cost.of.losing.so
d7d20 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 me.technical.features.considered
d7d40 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 20 6d 61 72 6b 65 74 2e 00 4c .less.important.in.the.market..L
d7d60 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 32 31 2TPv3.is.described.in.:rfc:`3921
d7d80 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 `..L2TPv3.is.described.in.:rfc:`
d7da0 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 4c 32 54 50 76 33 3a 00 4c 33 3931`..L2TPv3.options.L2TPv3:.L3
d7dc0 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 VPN.VRFs.LDAP.LDAP.protocol.vers
d7de0 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 ion..Defaults.to.3.if.not.specif
d7e00 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 6c 6f 63 61 74 ied..LDAP.search.filter.to.locat
d7e20 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 64 20 69 66 20 74 68 65 20 75 e.the.user.DN..Required.if.the.u
d7e40 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 79 20 62 65 6c 6f 77 20 74 68 sers.are.in.a.hierarchy.below.th
d7e60 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 e.base.DN,.or.if.the.login.name.
d7e80 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 20 75 73 65 72 20 73 70 65 63 is.not.what.builds.the.user.spec
d7ea0 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 20 44 4e 2e 00 4c 4c 44 50 00 ific.part.of.the.users.DN..LLDP.
d7ec0 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e 73 20 73 69 6d 69 6c 61 72 20 LLDP.performs.functions.similar.
d7ee0 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 20 70 72 6f 74 6f 63 6f 6c 73 to.several.proprietary.protocols
d7f00 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 6f 20 44 69 73 63 ,.such.as.:abbr:`CDP.(Cisco.Disc
d7f20 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 44 50 20 28 46 6f overy.Protocol)`,.:abbr:`FDP.(Fo
d7f40 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 undry.Discovery.Protocol)`,.:abb
d7f60 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f r:`NDP.(Nortel.Discovery.Protoco
d7f80 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 l)`.and.:abbr:`LLTD.(Link.Layer.
d7fa0 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 4c 4e 53 20 28 4c 32 54 50 20 Topology.Discovery)`..LNS.(L2TP.
d7fc0 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 65 20 6f 66 74 65 6e 20 75 73 Network.Server).LNS.are.often.us
d7fe0 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 20 28 4c 32 54 50 20 41 63 63 ed.to.connect.to.a.LAC.(L2TP.Acc
d8000 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 65 6c 20 44 69 73 74 72 69 62 ess.Concentrator)..Label.Distrib
d8020 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 20 32 20 54 75 6e 6e 65 6c 6c 69 6e ution.Protocol.Layer.2.Tunnellin
d8040 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 69 73 20 61 6e 20 49 45 54 46 20 g.Protocol.Version.3.is.an.IETF.
d8060 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 74 6f 20 4c 32 54 50 20 74 68 61 74 20 63 61 standard.related.to.L2TP.that.ca
d8080 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 70 72 6f 74 n.be.used.as.an.alternative.prot
d80a0 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 66 6f 72 20 65 6e 63 61 70 73 75 6c ocol.to.:ref:`mpls`.for.encapsul
d80c0 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 4c 61 79 65 72 20 32 20 63 ation.of.multiprotocol.Layer.2.c
d80e0 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 20 6e 65 ommunications.traffic.over.IP.ne
d8100 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c 32 54 50 76 33 20 70 72 6f 76 69 64 tworks..Like.L2TP,.L2TPv3.provid
d8120 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 73 65 72 76 69 63 65 20 62 75 74 20 69 73 20 es.a.pseudo-wire.service.but.is.
d8140 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 72 69 65 72 20 72 65 71 75 69 72 65 6d 65 6e scaled.to.fit.carrier.requiremen
d8160 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 6c 65 66 74 20 61 74 20 74 ts..Lease.time.will.be.left.at.t
d8180 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 77 68 69 63 68 20 69 73 20 32 34 20 68 6f 75 he.default.value.which.is.24.hou
d81a0 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 rs.Lease.timeout.in.seconds.(def
d81c0 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 72 65 77 61 6c 6c 00 4c 65 74 ault:.86400).Legacy.Firewall.Let
d81e0 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 6c 79 20 6f 6e 20 49 50 20 61 .SNMP.daemon.listen.only.on.IP.a
d8200 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 50 43 ddress.192.0.2.1.Let's.assume.PC
d8220 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 6e 67 20 50 43 35 20 6f 6e 20 4.on.Leaf2.wants.to.ping.PC5.on.
d8240 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 69 6e 67 20 4c 65 61 66 33 20 Leaf3..Instead.of.setting.Leaf3.
d8260 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 2c 20 4c 65 61 66 as.our.remote.end.manually,.Leaf
d8280 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 74 6f 20 61 2.encapsulates.the.packet.into.a
d82a0 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 74 6f 20 69 74 73 20 .UDP-packet.and.sends.it.to.its.
d82c0 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 76 69 61 designated.multicast-address.via
d82e0 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 65 63 65 69 76 65 73 20 74 68 .Spine1..When.Spine1.receives.th
d8300 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 20 74 6f 20 61 6c 6c 20 is.packet.it.forwards.it.to.all.
d8320 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a 6f 69 6e 65 64 20 74 68 65 20 other.leaves.who.has.joined.the.
d8340 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 69 6e 20 74 68 69 73 20 63 61 same.multicast-group,.in.this.ca
d8360 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 74 68 se.Leaf3..When.Leaf3.receives.th
d8380 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 2c 20 77 68 69 6c 65 20 61 e.packet.it.forwards.it,.while.a
d83a0 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 6e 67 20 74 68 61 74 20 50 43 t.the.same.time.learning.that.PC
d83c0 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 4c 65 61 66 32 2c 20 62 65 63 4.is.reachable.behind.Leaf2,.bec
d83e0 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 68 61 64 ause.the.encapsulated.packet.had
d8400 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 74 20 61 73 20 73 6f 75 72 63 .Leaf2's.IP.address.set.as.sourc
d8420 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 68 61 76 65 20 74 77 6f 20 44 e.IP..Let's.assume.we.have.two.D
d8440 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6f 6e 65 20 4c 41 4e 20 28 HCP.WAN.interfaces.and.one.LAN.(
d8460 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 69 6d 70 6c 65 20 56 50 4e 20 eth2):.Let's.build.a.simple.VPN.
d8480 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 72 65 61 64 79 20 64 65 76 69 between.2.Intel...QAT.ready.devi
d84a0 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 65 78 61 6d 70 6c 65 20 66 72 ces..Let's.expand.the.example.fr
d84c0 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 74 20 74 6f 20 74 68 65 20 69 om.above.and.add.weight.to.the.i
d84e0 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 66 72 6f 6d 20 65 74 nterfaces..The.bandwidth.from.et
d8500 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 2e 20 50 65 72 20 64 65 66 61 h0.is.larger.than.eth1..Per.defa
d8520 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 69 73 20 64 69 73 74 72 69 62 ult,.outbound.traffic.is.distrib
d8540 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 76 61 69 6c 61 62 6c 65 20 69 uted.randomly.across.available.i
d8560 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e nterfaces..Weights.can.be.assign
d8580 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 74 68 ed.to.interfaces.to.influence.th
d85a0 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 6d 65 20 74 68 65 20 66 6f 6c e.balancing..Lets.assume.the.fol
d85c0 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c 20 34 20 62 61 6c 61 6e 63 69 lowing.topology:.Level.4.balanci
d85e0 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 ng.Lifetime.associated.with.the.
d8600 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 73 65 63 6f 6e default.router.in.units.of.secon
d8620 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 65 66 61 75 6c 74 20 69 73 20 ds.Lifetime.in.days;.default.is.
d8640 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 365.Lifetime.is.decremented.by.t
d8660 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 69 6e 63 65 20 74 68 65 20 6c he.number.of.seconds.since.the.l
d8680 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e 63 74 69 6f 6e 20 77 69 74 68 ast.RA.-.use.in.conjunction.with
d86a0 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 6b 65 20 6f 6e 20 4d 69 63 72 .a.DHCPv6-PD.prefix.Like.on.Micr
d86c0 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 osoft.Windows,.Apple.iOS/iPadOS.
d86e0 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 64 6f 65 73 20 6e 6f 74 20 65 78 70 6f 73 65 20 61 out.of.the.box.does.not.expose.a
d8700 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 56 50 4e 20 6f 70 74 69 6f 6e 73 20 76 69 61 20 74 68 65 ll.available.VPN.options.via.the
d8720 20 64 65 76 69 63 65 20 47 55 49 2e 00 4c 69 6d 69 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 .device.GUI..Limit.allowed.ciphe
d8740 72 20 61 6c 67 6f 72 69 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 4c 53 r.algorithms.used.during.SSL/TLS
d8760 20 68 61 6e 64 73 68 61 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c 69 6d .handshake.Limit.logins.to.`<lim
d8780 69 74 3e 60 20 70 65 72 20 65 76 65 72 79 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 63 it>`.per.every.``rate-time``.sec
d87a0 6f 6e 64 73 2e 20 52 61 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e onds..Rate.limit.must.be.between
d87c0 20 31 20 61 6e 64 20 31 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 .1.and.10.attempts..Limit.logins
d87e0 20 74 6f 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 65 6d 70 73 20 70 65 72 20 65 .to.``rate-limit``.attemps.per.e
d8800 76 65 72 79 20 60 3c 73 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 20 74 69 6d 65 20 6d 75 73 74 very.`<seconds>`..Rate.time.must
d8820 20 62 65 20 62 65 74 77 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 .be.between.15.and.600.seconds..
d8840 4c 69 6d 69 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 Limit.maximum.number.of.connecti
d8860 6f 6e 73 00 4c 69 6d 69 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 ons.Limiter.Limiter.is.one.of.th
d8880 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 75 73 65 73 20 63 6c 61 73 73 65 73 5f 20 ose.policies.that.uses.classes_.
d88a0 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 69 73 20 61 63 74 75 61 6c 6c 79 20 61 20 63 6c 61 (Ingress.qdisc.is.actually.a.cla
d88c0 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 65 72 73 20 64 6f 20 77 6f 72 ssless.policy.but.filters.do.wor
d88e0 6b 20 69 6e 20 69 74 29 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 73 75 k.in.it)..Limits.Line.printer.su
d8900 62 73 79 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e bsystem.Link.MTU.value.placed.in
d8920 20 52 41 73 2c 20 65 78 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 .RAs,.exluded.in.RAs.if.unset.Li
d8940 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 nk.aggregation.Linux.netfilter.w
d8960 69 6c 6c 20 6e 6f 74 20 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e ill.not.NAT.traffic.marked.as.IN
d8980 56 41 4c 49 44 2e 20 54 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c VALID..This.often.confuses.peopl
d89a0 65 20 69 6e 74 6f 20 74 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 e.into.thinking.that.Linux.(or.s
d89c0 70 65 63 69 66 69 63 61 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e pecifically.VyOS).has.a.broken.N
d89e0 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 AT.implementation.because.non-NA
d8a00 54 65 64 20 74 72 61 66 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 Ted.traffic.is.seen.leaving.an.e
d8a20 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 xternal.interface..This.is.actua
d8a40 6c 6c 79 20 77 6f 72 6b 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 lly.working.as.intended,.and.a.p
d8a60 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 acket.capture.of.the."leaky".tra
d8a80 66 66 69 63 20 73 68 6f 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 ffic.should.reveal.that.the.traf
d8aa0 66 69 63 20 69 73 20 65 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 fic.is.either.an.additional.TCP.
d8ac0 22 52 53 54 22 2c 20 22 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 "RST",."FIN,ACK",.or."RST,ACK".s
d8ae0 65 6e 74 20 62 79 20 63 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 ent.by.client.systems.after.Linu
d8b00 78 20 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 x.netfilter.considers.the.connec
d8b20 74 69 6f 6e 20 63 6c 6f 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 tion.closed..The.most.common.is.
d8b40 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 the.additional.TCP.RST.some.host
d8b60 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d .implementations.send.after.term
d8b80 69 6e 61 74 69 6e 67 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 inating.a.connection.(which.is.i
d8ba0 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c mplementation-specific)..List.al
d8bc0 6c 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 l.MACsec.interfaces..List.of.fac
d8be0 69 6c 69 74 69 65 73 20 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 ilities.used.by.syslog..Most.fac
d8c00 69 6c 69 74 69 65 73 20 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f ilities.names.are.self.explanato
d8c20 72 79 2e 20 46 61 63 69 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 ry..Facilities.local0.-.local7.c
d8c40 6f 6d 6d 6f 6e 20 75 73 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c ommon.usage.is.f.e..as.network.l
d8c60 6f 67 73 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 ogs.facilities.for.nodes.and.net
d8c80 77 6f 72 6b 20 65 71 75 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 work.equipment..Generally.it.dep
d8ca0 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 ends.on.the.situation.how.to.cla
d8cc0 73 73 69 66 79 20 6c 6f 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c ssify.logs.and.put.them.to.facil
d8ce0 69 74 69 65 73 2e 20 53 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 ities..See.facilities.more.as.a.
d8d00 74 6f 6f 6c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 tool.rather.than.a.directive.to.
d8d20 66 6f 6c 6c 6f 77 2e 00 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 follow..List.of.networks.or.clie
d8d40 6e 74 20 61 64 64 72 65 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 nt.addresses.permitted.to.contac
d8d60 74 20 74 68 69 73 20 4e 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f t.this.NTP.server..List.of.suppo
d8d80 72 74 65 64 20 4d 41 43 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d rted.MACs:.``hmac-md5``,.``hmac-
d8da0 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 md5-96``,.``hmac-ripemd160``,.``
d8dc0 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 hmac-sha1``,.``hmac-sha1-96``,.`
d8de0 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 `hmac-sha2-256``,.``hmac-sha2-51
d8e00 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 2``,.``umac-64@openssh.com``,.``
d8e20 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d umac-128@openssh.com``,.``hmac-m
d8e40 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 d5-etm@openssh.com``,.``hmac-md5
d8e60 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 -96-etm@openssh.com``,.``hmac-ri
d8e80 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 pemd160-etm@openssh.com``,.``hma
d8ea0 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 c-sha1-etm@openssh.com``,.``hmac
d8ec0 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d -sha1-96-etm@openssh.com``,.``hm
d8ee0 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 ac-sha2-256-etm@openssh.com``,.`
d8f00 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 `hmac-sha2-512-etm@openssh.com``
d8f20 2c 20 60 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 ,.``umac-64-etm@openssh.com``,.`
d8f40 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 `umac-128-etm@openssh.com``.List
d8f60 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 .of.supported.algorithms:.``diff
d8f80 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 ie-hellman-group1-sha1``,.``diff
d8fa0 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 ie-hellman-group14-sha1``,.``dif
d8fc0 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 fie-hellman-group14-sha256``,.``
d8fe0 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c diffie-hellman-group16-sha512``,
d9000 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 .``diffie-hellman-group18-sha512
d9020 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 ``,.``diffie-hellman-group-excha
d9040 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f nge-sha1``,.``diffie-hellman-gro
d9060 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 up-exchange-sha256``,.``ecdh-sha
d9080 32 2d 6e 69 73 74 70 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 2-nistp256``,.``ecdh-sha2-nistp3
d90a0 38 34 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 84``,.``ecdh-sha2-nistp521``,.``
d90c0 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 curve25519-sha256``.and.``curve2
d90e0 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 5519-sha256@libssh.org``..List.o
d9100 66 20 73 75 70 70 6f 72 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 f.supported.ciphers:.``3des-cbc`
d9120 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 `,.``aes128-cbc``,.``aes192-cbc`
d9140 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 `,.``aes256-cbc``,.``aes128-ctr`
d9160 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 `,.``aes192-ctr``,.``aes256-ctr`
d9180 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 `,.``arcfour128``,.``arcfour256`
d91a0 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 `,.``arcfour``,.``blowfish-cbc``
d91c0 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 20 6f 66 20 77 65 6c 6c 2d 6b ,.``cast128-cbc``.List.of.well-k
d91e0 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 nown.communities.Listen.for.DHCP
d9200 20 72 65 71 75 65 73 74 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 60 65 74 68 31 60 60 2e .requests.on.interface.``eth1``.
d9220 00 4c 69 73 74 73 20 56 52 46 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 .Lists.VRFs.that.have.been.creat
d9240 65 64 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c ed.Load.Balance.Load.Balancing.L
d9260 6f 61 64 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 69 6e 20 6f 70 2d 6d 6f oad.the.container.image.in.op-mo
d9280 64 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e de..Load-balancing.Load-balancin
d92a0 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 g.algorithms.to.be.used.for.dist
d92c0 72 69 62 75 74 69 6e 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c ributind.requests.among.the.vail
d92e0 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 able.servers.Load-balancing.sche
d9300 64 75 6c 65 20 61 6c 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 dule.algorithm:.Local.Local.Conf
d9320 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e iguration.-.Annotated:.Local.Con
d9340 66 69 67 75 72 61 74 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 figuration:.Local.IP.`<address>`
d9360 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 .used.when.communicating.to.the.
d9380 48 41 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 HA.peer..Local.IP.`<address>`.us
d93a0 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 ed.when.communicating.to.the.fai
d93c0 6c 6f 76 65 72 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 lover.peer..Local.IP.addresses.t
d93e0 6f 20 6c 69 73 74 65 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 o.listen.on.Local.IPv4.addresses
d9400 20 66 6f 72 20 73 65 72 76 69 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c .for.service.to.listen.on..Local
d9420 20 52 6f 75 74 65 20 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 .Route.IPv4.Local.Route.IPv6.Loc
d9440 61 6c 20 52 6f 75 74 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 al.Route.Policy.Local.User.Accou
d9460 6e 74 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 nt.Local.path.that.includes.the.
d9480 6b 6e 6f 77 6e 20 68 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 known.hosts.file..Local.path.tha
d94a0 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 t.includes.the.private.key.file.
d94c0 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 of.the.router..Local.path.that.i
d94e0 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 ncludes.the.public.key.file.of.t
d9500 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 he.router..Local.route.Locally.c
d9520 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 onnect.to.serial.port.identified
d9540 20 62 79 20 60 3c 64 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 .by.`<device>`..Locally.signific
d9560 61 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 ant.administrative.distance..Log
d9580 20 61 6c 65 72 74 00 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 .alert.Log.audit.Log.everything.
d95a0 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d Log.messages.from.a.specified.im
d95c0 61 67 65 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 age.can.be.displayed.on.the.cons
d95e0 6f 6c 65 2e 20 44 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 ole..Details.of.allowed.paramete
d9600 72 73 3a 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 rs:.Log.syslog.messages.to.``/de
d9620 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 v/console``,.for.an.explanation.
d9640 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 on.:ref:`syslog_facilities`.keyw
d9660 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c ords.and.:ref:`syslog_severity_l
d9680 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e evel`.keywords.see.tables.below.
d96a0 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 .Log.syslog.messages.to.file.spe
d96c0 63 69 66 69 65 64 20 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 cified.via.`<filename>`,.for.an.
d96e0 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 explanation.on.:ref:`syslog_faci
d9700 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f lities`.keywords.and.:ref:`syslo
d9720 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 g_severity_level`.keywords.see.t
d9740 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 ables.below..Log.syslog.messages
d9760 20 74 6f 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 .to.remote.host.specified.by.`<a
d9780 64 64 72 65 73 73 3e 60 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 ddress>`..The.address.can.be.spe
d97a0 63 69 66 69 65 64 20 62 79 20 65 69 74 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 cified.by.either.FQDN.or.IP.addr
d97c0 65 73 73 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a ess..For.an.explanation.on.:ref:
d97e0 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 `syslog_facilities`.keywords.and
d9800 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 .:ref:`syslog_severity_level`.ke
d9820 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 ywords.see.tables.below..Log.the
d9840 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 .connection.tracking.events.per.
d9860 70 72 6f 74 6f 63 6f 6c 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 protocol..Logging.Logging.can.be
d9880 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c .enable.for.every.single.firewal
d98a0 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 l.rule..If.enabled,.other.log.op
d98c0 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 20 74 6f tions.can.be.defined..Logging.to
d98e0 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 .a.remote.host.leaves.the.local.
d9900 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c 20 69 74 logging.configuration.intact,.it
d9920 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 20 74 .can.be.configured.in.parallel.t
d9940 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 o.a.custom.file.or.console.loggi
d9960 6e 67 2e 20 59 6f 75 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 ng..You.can.log.to.multiple.host
d9980 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 68 65 72 s.at.the.same.time,.using.either
d99a0 20 54 43 50 20 6f 72 20 55 44 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 65 6e 64 .TCP.or.UDP..The.default.is.send
d99c0 69 6e 67 20 74 68 65 20 6d 65 73 73 61 67 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 2f 55 44 ing.the.messages.via.port.514/UD
d99e0 50 2e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 P..Login.Banner.Login.limits.Log
d9a00 69 6e 2f 55 73 65 72 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c 6f 6f 70 20 46 72 65 65 20 41 6c 74 in/User.Management.Loop.Free.Alt
d9a20 65 72 6e 61 74 65 20 28 4c 46 41 29 00 4c 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 ernate.(LFA).Loopback.Loopbacks.
d9a40 6f 63 63 75 72 73 20 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 20 occurs.at.the.IP.level.the.same.
d9a60 77 61 79 20 61 73 20 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 way.as.for.other.interfaces,.eth
d9a80 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 62 ernet.frames.are.not.forwarded.b
d9aa0 65 74 77 65 65 6e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 etween.Pseudo-Ethernet.interface
d9ac0 73 2e 00 4c 6f 77 00 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 67 s..Low.MAC.Groups.MAC.address.ag
d9ae0 69 6e 67 20 60 3c 74 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 ing.`<time`>.in.seconds.(default
d9b00 3a 20 33 30 30 29 2e 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 56 :.300)..MAC/PHY.information.MACV
d9b20 4c 41 4e 20 2d 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 LAN.-.Pseudo.Ethernet.MACsec.MAC
d9b40 73 65 63 20 69 73 20 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 30 sec.is.an.IEEE.standard.(IEEE.80
d9b60 32 2e 31 41 45 29 20 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 75 2.1AE).for.MAC.security,.introdu
d9b80 63 65 64 20 69 6e 20 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 6f ced.in.2006..It.defines.a.way.to
d9ba0 20 65 73 74 61 62 6c 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e .establish.a.protocol.independen
d9bc0 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 77 t.connection.between.two.hosts.w
d9be0 69 74 68 20 64 61 74 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 6e ith.data.confidentiality,.authen
d9c00 74 69 63 69 74 79 20 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 47 ticity.and/or.integrity,.using.G
d9c20 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 74 CM-AES-128..MACsec.operates.on.t
d9c40 68 65 20 45 74 68 65 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 73 he.Ethernet.layer.and.as.such.is
d9c60 20 61 20 6c 61 79 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 .a.layer.2.protocol,.which.means
d9c80 20 69 74 27 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 63 .it's.designed.to.secure.traffic
d9ca0 20 77 69 74 68 69 6e 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 .within.a.layer.2.network,.inclu
d9cc0 64 69 6e 67 20 44 48 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 6f ding.DHCP.or.ARP.requests..It.do
d9ce0 65 73 20 6e 6f 74 20 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 69 es.not.compete.with.other.securi
d9d00 74 79 20 73 6f 6c 75 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 65 ty.solutions.such.as.IPsec.(laye
d9d20 72 20 33 29 20 6f 72 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 68 r.3).or.TLS.(layer.4),.as.all.th
d9d40 6f 73 65 20 73 6f 6c 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 72 ose.solutions.are.used.for.their
d9d60 20 6f 77 6e 20 73 70 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 20 .own.specific.use.cases..MACsec.
d9d80 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 only.provides.authentication.by.
d9da0 64 65 66 61 75 6c 74 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e default,.encryption.is.optional.
d9dc0 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 70 .This.command.will.enable.encryp
d9de0 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 4d tion.for.all.outgoing.packets..M
d9e00 41 43 73 65 63 20 6f 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 46 41 20 ACsec.options.MDI.power.MFA/2FA.
d9e20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 69 authentication.using.OTP.(one.ti
d9e40 6d 65 20 70 61 73 73 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 20 me.passwords).MPLS.MPLS.support.
d9e60 69 6e 20 56 79 4f 53 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e 64 in.VyOS.is.not.finished.yet,.and
d9e80 20 74 68 65 72 65 66 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 .therefore.its.functionality.is.
d9ea0 6c 69 6d 69 74 65 64 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 limited..Currently.there.is.no.s
d9ec0 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 76 upport.for.MPLS.enabled.VPN.serv
d9ee0 69 63 65 73 20 73 75 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 52 ices.such.as.L2VPNs.and.mVPNs..R
d9f00 53 56 50 20 73 75 70 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 SVP.support.is.also.not.present.
d9f20 61 73 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b 20 as.the.underlying.routing.stack.
d9f40 28 46 52 52 29 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 72 (FRR).does.not.implement.it..Cur
d9f60 72 65 6e 74 6c 79 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 65 rently.VyOS.implements.LDP.as.de
d9f80 73 63 72 69 62 65 64 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 73 scribed.in.RFC.5036;.other.LDP.s
d9fa0 74 61 6e 64 61 72 64 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 tandard.are.the.following.ones:.
d9fc0 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 RFC.6720,.RFC.6667,.RFC.5919,.RF
d9fe0 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 61 C.5561,.RFC.7552,.RFC.4447..Beca
da000 75 73 65 20 4d 50 4c 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 46 use.MPLS.is.already.available.(F
da020 52 52 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 20 RR.also.supports.RFC.3031)..MSS.
da040 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 32 value.=.MTU.-.20.(IP.header).-.2
da060 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 35 0.(TCP.header),.resulting.in.145
da080 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 20 2.bytes.on.a.1492.byte.MTU..MSS.
da0a0 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 2d value.=.MTU.-.40.(IPv6.header).-
da0c0 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 .20.(TCP.header),.resulting.in.1
da0e0 34 33 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 54 432.bytes.on.a.1492.byte.MTU..MT
da100 55 00 4d 61 69 6c 20 73 79 73 74 65 6d 00 4d 61 69 6e 20 6e 6f 74 65 73 20 72 65 67 61 72 64 69 U.Mail.system.Main.notes.regardi
da120 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c ng.this.packet.flow.and.terminol
da140 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 3a 00 4d 61 69 6e 20 ogy.used.in.VyOS.firewall:.Main.
da160 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 structure.VyOS.firewall.cli.is.s
da180 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f hown.next:.Main.structure.is.sho
da1a0 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 20 73 wn.next:.Maintenance.mode.Make.s
da1c0 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 6e 6e ure.conntrack.is.enabled.by.runn
da1e0 69 6e 67 20 61 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 ing.and.show.connection.tracking
da200 20 74 61 62 6c 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 6d 65 .table..Managed.devices.Manageme
da220 6e 74 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f 72 64 nt.Frame.Protection.(MFP).accord
da240 69 6e 67 20 74 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 53 65 ing.to.IEEE.802.11w.Mandatory.Se
da260 74 74 69 6e 67 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 72 61 ttings.Manual.Neighbor.Configura
da280 74 69 6f 6e 00 4d 61 6e 75 61 6c 6c 79 20 74 72 69 67 67 65 72 20 63 65 72 74 69 66 69 63 61 74 tion.Manually.trigger.certificat
da2a0 65 20 72 65 6e 65 77 61 6c 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 20 74 77 69 e.renewal..This.will.be.done.twi
da2c0 63 65 20 61 20 64 61 79 2e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 ce.a.day..Maps.the.VNI.to.the.sp
da2e0 65 63 69 66 69 65 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 ecified.VLAN.id..The.VLAN.can.th
da300 65 6e 20 62 65 20 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b en.be.consumed.by.a.bridge..Mark
da320 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 .RADIUS.server.as.offline.for.th
da340 69 73 20 67 69 76 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 is.given.`<time>`.in.seconds..Ma
da360 72 6b 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f rk.the.CAs.private.key.as.passwo
da380 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 rd.protected..User.is.asked.for.
da3a0 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 the.password.when.the.key.is.ref
da3c0 65 72 65 6e 63 65 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 erenced..Mark.the.private.key.as
da3e0 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b .password.protected..User.is.ask
da400 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 ed.for.the.password.when.the.key
da420 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 .is.referenced..Match.BGP.large.
da440 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 communities..Match.IP.addresses.
da460 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 based.on.its.geolocation..More.i
da480 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 nfo:.`geoip.matching.<https://wi
da4a0 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e ki.nftables.org/wiki-nftables/in
da4c0 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 dex.php/GeoIP_matching>`_..Match
da4e0 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f .IP.addresses.based.on.its.geolo
da500 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 cation..More.info:.`geoip.matchi
da520 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 ng.<https://wiki.nftables.org/wi
da540 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 ki-nftables/index.php/GeoIP_matc
da560 68 69 6e 67 3e 60 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 hing>`_..Use.inverse-match.to.ma
da580 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f tch.anything.except.the.given.co
da5a0 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 untry-codes..Match.RPKI.validati
da5c0 6f 6e 20 72 65 73 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 on.result..Match.a.protocol.crit
da5e0 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d eria..A.protocol.number.or.a.nam
da600 65 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 e.which.is.defined.in:.``/etc/pr
da620 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 otocols``..Special.names.are.``a
da640 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 ll``.for.all.protocols.and.``tcp
da660 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 _udp``.for.tcp.and.udp.based.pac
da680 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 kets..The.``!``.negates.the.sele
da6a0 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 cted.protocol..Match.a.protocol.
da6c0 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 criteria..A.protocol.number.or.a
da6e0 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f .name.which.is.here.defined:.``/
da700 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 etc/protocols``..Special.names.a
da720 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 re.``all``.for.all.protocols.and
da740 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 .``tcp_udp``.for.tcp.and.udp.bas
da760 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 ed.packets..The.``!``.negate.the
da780 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 .selected.protocol..Match.agains
da7a0 74 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 t.the.state.of.a.packet..Match.b
da7c0 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 ased.on.connection.tracking.prot
da7e0 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 20 74 6f 20 73 65 63 75 72 65 20 75 73 65 ocol.helper.module.to.secure.use
da800 20 6f 66 20 74 68 61 74 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 2e 20 53 65 65 20 62 65 6c 6f .of.that.helper.module..See.belo
da820 77 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 73 20 60 3c 6d 6f 64 w.for.possible.completions.`<mod
da840 75 6c 65 3e 60 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 ule>`..Match.based.on.dscp.value
da860 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 .criteria..Multiple.values.from.
da880 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 0.to.63.and.ranges.are.supported
da8a0 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 2e 00 4d 61 74 ..Match.based.on.dscp.value..Mat
da8c0 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 20 63 72 69 74 65 72 69 61 2e 00 4d ch.based.on.fragment.criteria..M
da8e0 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 atch.based.on.icmp.code.and.type
da900 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e 61 6d 65 20 ..Match.based.on.icmp.type-name.
da920 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f criteria..Use.tab.for.informatio
da940 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 n.about.what.**type-name**.crite
da960 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f ria.are.supported..Match.based.o
da980 6e 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 n.icmpv6.type-name.criteria..Use
da9a0 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 .tab.for.information.about.what.
da9c0 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f **type-name**.criteria.are.suppo
da9e0 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 rted..Match.based.on.icmp|icmpv6
daa00 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 .code.and.type..Match.based.on.i
daa20 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 cmp|icmpv6.type-name.criteria..U
daa40 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 se.tab.for.information.about.wha
daa60 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 t.**type-name**.criteria.are.sup
daa80 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 ported..Match.based.on.icmp|icmp
daaa0 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 v6.type-name.criteria..Use.tab.f
daac0 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 74 79 70 65 2d 6e or.information.about.what.type-n
daae0 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 ame.criteria.are.supported..Matc
dab00 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f h.based.on.inbound.interface.gro
dab20 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 up..Prepending.character.``!``.f
dab40 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 or.inverted.matching.criteria.is
dab60 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 .also.supportd..For.example.``!I
dab80 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f FACE_GROUP``.Match.based.on.inbo
daba0 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e und.interface..Wilcard.``*``.can
dabc0 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 .be.used..For.example:.``eth2*``
dabe0 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 .Match.based.on.inbound.interfac
dac00 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f e..Wilcard.``*``.can.be.used..Fo
dac20 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 r.example:.``eth2*``..Prepending
dac40 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 .character.``!``.for.inverted.ma
dac60 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 tching.criteria.is.also.supportd
dac80 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 ..For.example.``!eth2``.Match.ba
daca0 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 sed.on.inbound/outbound.interfac
dacc0 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f e..Wilcard.``*``.can.be.used..Fo
dace0 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 r.example:.``eth2*``.Match.based
dad00 20 6f 6e 20 69 70 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 .on.ipsec.criteria..Match.based.
dad20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 on.outbound.interface.group..Pre
dad40 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 pending.character.``!``.for.inve
dad60 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 rted.matching.criteria.is.also.s
dad80 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 upportd..For.example.``!IFACE_GR
dada0 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e OUP``.Match.based.on.outbound.in
dadc0 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 terface..Wilcard.``*``.can.be.us
dade0 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 ed..For.example:.``eth2*``.Match
dae00 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 .based.on.outbound.interface..Wi
dae20 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 lcard.``*``.can.be.used..For.exa
dae40 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 mple:.``eth2*``..Prepending.char
dae60 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e acter.``!``.for.inverted.matchin
dae80 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 g.criteria.is.also.supportd..For
daea0 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f .example.``!eth2``.Match.based.o
daec0 6e 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 n.packet.length.criteria..Multip
daee0 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 le.values.from.1.to.65535.and.ra
daf00 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 nges.are.supported..Match.based.
daf20 6f 6e 20 70 61 63 6b 65 74 20 74 79 70 65 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 on.packet.type.criteria..Match.b
daf40 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 ased.on.the.maximum.average.rate
daf60 2c 20 73 70 65 63 69 66 69 65 64 20 61 73 20 2a 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e ,.specified.as.**integer/unit**.
daf80 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 2a 2a 35 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 .For.example.**5/minutes**.Match
dafa0 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 .based.on.the.maximum.number.of.
dafc0 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 packets.to.allow.in.excess.of.ra
dafe0 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 49 44 2e 20 52 61 6e 67 te..Match.based.on.vlan.ID..Rang
db000 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 e.is.also.supported..Match.based
db020 20 6f 6e 20 76 6c 61 6e 20 70 72 69 6f 72 69 74 79 28 70 63 70 29 2e 20 52 61 6e 67 65 20 69 73 .on.vlan.priority(pcp)..Range.is
db040 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 73 20 6f 6e 20 .also.supported..Match.bases.on.
db060 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 63 72 69 recently.seen.sources..Match.cri
db080 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 teria.based.on.connection.mark..
db0a0 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e Match.criteria.based.on.nat.conn
db0c0 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 ection.status..Match.criteria.ba
db0e0 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e sed.on.source.and/or.destination
db100 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 .address..This.is.similar.to.the
db120 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 .network.groups.part,.but.here.y
db140 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 ou.are.able.to.negate.the.matchi
db160 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 ng.addresses..Match.criteria.bas
db180 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 ed.on.source.and/or.destination.
db1a0 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4d 61 74 63 68 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 4d mac-address..Match.domain.name.M
db1c0 61 74 63 68 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 76 61 6c 75 65 00 4d 61 74 63 68 20 68 atch.firewall.mark.value.Match.h
db1e0 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 op-limit.parameter,.where.'eq'.s
db200 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 tands.for.'equal';.'gt'.stands.f
db220 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e or.'greater.than',.and.'lt'.stan
db240 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 6c 6f 63 61 6c 20 ds.for.'less.than'..Match.local.
db260 70 72 65 66 65 72 65 6e 63 65 2e 00 4d 61 74 63 68 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 00 preference..Match.route.metric..
db280 4d 61 74 63 68 20 74 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 Match.time.to.live.parameter,.wh
db2a0 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 ere.'eq'.stands.for.'equal';.'gt
db2c0 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 '.stands.for.'greater.than',.and
db2e0 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 .'lt'.stands.for.'less.than'..Ma
db300 74 63 68 20 77 68 65 6e 20 27 63 6f 75 6e 74 27 20 61 6d 6f 75 6e 74 20 6f 66 20 63 6f 6e 6e 65 tch.when.'count'.amount.of.conne
db320 63 74 69 6f 6e 73 20 61 72 65 20 73 65 65 6e 20 77 69 74 68 69 6e 20 27 74 69 6d 65 27 2e 20 54 ctions.are.seen.within.'time'..T
db340 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 61 6e 20 62 65 20 75 73 hese.matching.criteria.can.be.us
db360 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 65 6d 70 74 73 ed.to.block.brute-force.attempts
db380 2e 00 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 00 4d 61 74 63 68 69 6e 67 20 74 72 61 ..Matching.criteria.Matching.tra
db3a0 66 66 69 63 00 4d 61 78 69 6d 75 6d 20 41 2d 4d 53 44 55 20 6c 65 6e 67 74 68 20 33 38 33 39 20 ffic.Maximum.A-MSDU.length.3839.
db3c0 28 64 65 66 61 75 6c 74 29 20 6f 72 20 37 39 33 35 20 6f 63 74 65 74 73 00 4d 61 78 69 6d 75 6d (default).or.7935.octets.Maximum
db3e0 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c .Transmission.Unit.(MTU).(defaul
db400 74 3a 20 2a 2a 31 34 33 36 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f t:.**1436**).Maximum.Transmissio
db420 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 39 32 2a 2a 29 n.Unit.(MTU).(default:.**1492**)
db440 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 .Maximum.Transmission.Unit.(MTU)
db460 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 35 30 30 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 6e 75 6d .(default:.**1500**).Maximum.num
db480 62 65 72 20 6f 66 20 44 4e 53 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c ber.of.DNS.cache.entries..1.mill
db4a0 69 6f 6e 20 70 65 72 20 43 50 55 20 63 6f 72 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 ion.per.CPU.core.will.generally.
db4c0 73 75 66 66 69 63 65 20 66 6f 72 20 6d 6f 73 74 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 suffice.for.most.installations..
db4e0 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 76 34 20 6e 61 6d 65 73 65 72 76 65 Maximum.number.of.IPv4.nameserve
db500 72 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 rs.Maximum.number.of.authenticat
db520 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 73 70 61 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 or.processes.to.spawn..If.you.st
db540 61 72 74 20 74 6f 6f 20 66 65 77 20 53 71 75 69 64 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 art.too.few.Squid.will.have.to.w
db560 61 69 74 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 70 72 6f 63 65 73 73 20 61 20 62 61 63 6b 6c 6f ait.for.them.to.process.a.backlo
db580 67 20 6f 66 20 63 72 65 64 65 6e 74 69 61 6c 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 g.of.credential.verifications,.s
db5a0 6c 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 70 61 73 73 77 6f 72 64 20 76 65 lowing.it.down..When.password.ve
db5c0 72 69 66 69 63 61 74 69 6f 6e 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 61 20 28 73 6c 6f 77 rifications.are.done.via.a.(slow
db5e0 29 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 61 72 65 20 6c 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 ).network.you.are.likely.to.need
db600 20 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 .lots.of.authenticator.processes
db620 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 73 ..Maximum.number.of.concurrent.s
db640 65 73 73 69 6f 6e 20 73 74 61 72 74 20 61 74 74 65 6d 70 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 ession.start.attempts.Maximum.nu
db660 6d 62 65 72 20 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 65 64 20 69 6e 20 73 74 61 74 mber.of.stations.allowed.in.stat
db680 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 ion.table..New.stations.will.be.
db6a0 72 65 6a 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 rejected.after.the.station.table
db6c0 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 68 61 73 20 61 20 6c 69 6d 69 .is.full..IEEE.802.11.has.a.limi
db6e0 74 20 6f 66 20 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 t.of.2007.different.association.
db700 49 44 73 2c 20 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 IDs,.so.this.number.should.not.b
db720 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 e.larger.than.that..Maximum.numb
db740 65 72 20 6f 66 20 74 69 6d 65 73 20 61 6e 20 65 78 70 69 72 65 64 20 72 65 63 6f 72 64 e2 80 99 er.of.times.an.expired.record...
db760 73 20 54 54 4c 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 33 30 73 20 77 68 65 6e 20 73 65 s.TTL.is.extended.by.30s.when.se
db780 72 76 69 6e 67 20 73 74 61 6c 65 2e 20 45 78 74 65 6e 73 69 6f 6e 20 6f 6e 6c 79 20 6f 63 63 75 rving.stale..Extension.only.occu
db7a0 72 73 20 69 66 20 61 20 72 65 63 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 66 72 65 73 68 rs.if.a.record.cannot.be.refresh
db7c0 65 64 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 74 68 65 20 53 65 72 76 65 ed..A.value.of.0.means.the.Serve
db7e0 20 53 74 61 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 54 6f .Stale.mechanism.is.not.used..To
db800 20 61 6c 6c 6f 77 20 72 65 63 6f 72 64 73 20 62 65 63 6f 6d 69 6e 67 20 73 74 61 6c 65 20 74 6f .allow.records.becoming.stale.to
db820 20 62 65 20 73 65 72 76 65 64 20 66 6f 72 20 61 6e 20 68 6f 75 72 2c 20 75 73 65 20 61 20 76 61 .be.served.for.an.hour,.use.a.va
db840 6c 75 65 20 6f 66 20 31 32 30 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 72 lue.of.120..Maximum.number.of.tr
db860 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 2f 41 63 63 6f 75 ies.to.send.Access-Request/Accou
db880 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 00 4d 65 64 69 75 6d 00 4d 65 6d nting-Request.queries.Medium.Mem
db8a0 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 ber.Interfaces.Member.interfaces
db8c0 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 .`eth1`.and.VLAN.10.on.interface
db8e0 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 72 61 74 65 64 20 69 6e 74 65 72 .`eth2`.Messages.generated.inter
db900 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 69 73 20 76 65 72 73 69 6f 6e 2c nally.by.syslogd.Metris.version,
db920 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 00 4d 69 63 72 6f 73 6f 66 74 20 .the.default.is.``2``.Microsoft.
db940 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 Windows.expects.the.server.name.
db960 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 to.be.also.used.in.the.server's.
db980 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 certificate.common.name,.so.it's
db9a0 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 .best.to.use.this.DNS.name.for.y
db9c0 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 4d 69 6e 20 61 6e 64 20 6d 61 78 20 our.VPN.connection..Min.and.max.
db9e0 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 intervals.between.unsolicited.mu
dba00 6c 74 69 63 61 73 74 20 52 41 73 00 4d 69 6e 75 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 6c lticast.RAs.Minumum.firewall.rul
dba20 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 eset.is.provided,.which.includes
dba40 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 6f .some.filtering.rules,.and.appro
dba60 70 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 piate.rules.for.using.flowtable.
dba80 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 offload.capabilities..Modify.the
dbaa0 20 6a 6f 69 6e 2f 70 72 75 6e 65 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 50 49 4d 20 75 73 .join/prune.interval.that.PIM.us
dbac0 65 73 20 74 6f 20 74 68 65 20 6e 65 77 20 76 61 6c 75 65 2e 20 54 69 6d 65 20 69 73 20 73 70 65 es.to.the.new.value..Time.is.spe
dbae0 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 cified.in.seconds..Modify.the.ti
dbb00 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d me.out.value.for.a.S,G.flow.from
dbb20 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 20 61 74 20 3a 61 62 62 72 3a 60 52 50 20 28 52 .1-65535.seconds.at.:abbr:`RP.(R
dbb40 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2e 20 54 68 65 20 6e 6f 72 6d 61 6c 20 6b 65 endezvous.Point)`..The.normal.ke
dbb60 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 66 6f 72 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 epalive.period.for.the.KAT(S,G).
dbb80 64 65 66 61 75 6c 74 73 20 74 6f 20 32 31 30 20 73 65 63 6f 6e 64 73 2e 20 48 6f 77 65 76 65 72 defaults.to.210.seconds..However
dbba0 2c 20 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 ,.at.the.:abbr:`RP.(Rendezvous.P
dbbc0 6f 69 6e 74 29 60 2c 20 74 68 65 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 6d 75 73 oint)`,.the.keepalive.period.mus
dbbe0 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 74 68 65 20 52 65 67 69 73 74 65 72 5f 53 75 70 70 72 t.be.at.least.the.Register_Suppr
dbc00 65 73 73 69 6f 6e 5f 54 69 6d 65 2c 20 6f 72 20 74 68 65 20 52 50 20 6d 61 79 20 74 69 6d 65 20 ession_Time,.or.the.RP.may.time.
dbc20 6f 75 74 20 74 68 65 20 28 53 2c 47 29 20 73 74 61 74 65 20 62 65 66 6f 72 65 20 74 68 65 20 6e out.the.(S,G).state.before.the.n
dbc40 65 78 74 20 4e 75 6c 6c 2d 52 65 67 69 73 74 65 72 20 61 72 72 69 76 65 73 2e 20 54 68 75 73 2c ext.Null-Register.arrives..Thus,
dbc60 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 69 73 20 73 65 74 20 74 6f 20 6d 61 78 28 4b 65 65 70 .the.KAT(S,G).is.set.to.max(Keep
dbc80 61 6c 69 76 65 5f 50 65 72 69 6f 64 2c 20 52 50 5f 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f alive_Period,.RP_Keepalive_Perio
dbca0 64 29 20 77 68 65 6e 20 61 20 52 65 67 69 73 74 65 72 2d 53 74 6f 70 20 69 73 20 73 65 6e 74 2e d).when.a.Register-Stop.is.sent.
dbcc0 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 .Modify.the.time.out.value.for.a
dbce0 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 .S,G.flow.from.1-65535.seconds..
dbd00 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 If.choosing.a.value.below.31.sec
dbd20 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 onds.be.aware.that.some.hardware
dbd40 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 .platforms.cannot.see.data.flowi
dbd60 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e ng.in.better.than.30.second.chun
dbd80 6b 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 70 69 6d 20 77 69 6c ks..Modify.the.time.that.pim.wil
dbda0 6c 20 72 65 67 69 73 74 65 72 20 73 75 70 70 72 65 73 73 20 61 20 46 48 52 20 77 69 6c 6c 20 73 l.register.suppress.a.FHR.will.s
dbdc0 65 6e 64 20 72 65 67 69 73 74 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 end.register.notifications.to.th
dbde0 65 20 6b 65 72 6e 65 6c 2e 00 4d 6f 6e 69 74 6f 72 2c 20 74 68 65 20 73 79 73 74 65 6d 20 70 61 e.kernel..Monitor,.the.system.pa
dbe00 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 77 69 72 ssively.monitors.any.kind.of.wir
dbe20 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f 72 69 6e 67 00 4d 6f 6e 69 74 6f 72 eless.traffic.Monitoring.Monitor
dbe40 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 74 68 20 60 60 74 65 6c 65 67 72 61 ing.functionality.with.``telegra
dbe60 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 20 69 73 20 70 72 6f 76 69 64 f``.and.``InfluxDB.2``.is.provid
dbe80 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 68 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 ed..Telegraf.is.the.open.source.
dbea0 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 63 6f 6c 6c 65 63 74 server.agent.to.help.you.collect
dbec0 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 20 6c 6f 67 73 20 66 72 6f 6d 20 79 .metrics,.events.and.logs.from.y
dbee0 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 74 61 69 6c 73 20 61 62 6f 75 74 20 our.routers..More.details.about.
dbf00 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 20 69 73 73 75 65 20 61 6e 64 20 6f 70 74 69 the.IPsec.and.VTI.issue.and.opti
dbf20 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 20 68 74 74 on.disable-route-autoinstall.htt
dbf40 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 ps://blog.vyos.io/vyos-1-dot-2-0
dbf60 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f -development-news-in-july.Most.o
dbf80 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 perating.systems.include.native.
dbfa0 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 49 4b 45 76 32 20 56 client.support.for.IPsec.IKEv2.V
dbfc0 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 74 79 70 69 63 PN.connections,.and.others.typic
dbfe0 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 64 2d 6f 6e 20 70 61 63 6b 61 ally.have.an.app.or.add-on.packa
dc000 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 ge.which.adds.the.capability..Th
dc020 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 63 20 49 4b 45 76 32 20 63 6c is.section.covers.IPsec.IKEv2.cl
dc040 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 31 ient.configuration.for.Windows.1
dc060 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 74 61 0..Mount.a.volume.into.the.conta
dc080 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 69 iner.Multi.Multi-client.server.i
dc0a0 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 s.the.most.popular.OpenVPN.mode.
dc0c0 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 39 on.routers..It.always.uses.x.509
dc0e0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 .authentication.and.therefore.re
dc100 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 74 quires.a.PKI.setup..Refer.this.t
dc120 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 opic.:ref:`configuration/pki/ind
dc140 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 43 41 20 63 65 72 74 69 66 69 ex:pki`.to.generate.a.CA.certifi
dc160 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6b cate,.a.server.certificate.and.k
dc180 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 ey,.a.certificate.revocation.lis
dc1a0 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 65 t,.a.Diffie-Hellman.key.exchange
dc1c0 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 .parameters.file..You.do.not.nee
dc1e0 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 66 d.client.certificates.and.keys.f
dc200 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d 75 6c 74 69 2d 68 6f 6d 65 64 or.the.server.setup..Multi-homed
dc220 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 ..In.a.multi-homed.network.envir
dc240 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 onment,.the.NAT66.device.connect
dc260 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 69 6d s.to.an.internal.network.and.sim
dc280 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 64 69 66 66 65 72 65 6e ultaneously.connects.to.differen
dc2a0 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 64 64 72 65 73 73 20 74 72 61 t.external.networks..Address.tra
dc2c0 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 65 61 nslation.can.be.configured.on.ea
dc2e0 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 ch.external.network.side.interfa
dc300 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 76 65 72 ce.of.the.NAT66.device.to.conver
dc320 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 t.the.same.internal.network.addr
dc340 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 ess.into.different.external.netw
dc360 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 6c 69 7a 65 20 74 68 65 20 6d ork.addresses,.and.realize.the.m
dc380 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 apping.of.the.same.internal.addr
dc3a0 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 ess.to.multiple.external.address
dc3c0 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 es..Multi:.can.be.specified.mult
dc3e0 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 4d 75 6c 74 69 63 61 73 74 20 iple.times..Multicast.Multicast.
dc400 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 35 31 20 61 64 64 72 65 73 73 DNS.uses.the.224.0.0.251.address
dc420 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f ,.which.is."administratively.sco
dc440 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e ped".and.does.not.leave.the.subn
dc460 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 et..It.retransmits.mDNS.packets.
dc480 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 from.one.interface.to.other.inte
dc4a0 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 rfaces..This.enables.support.for
dc4c0 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 76 69 63 65 73 20 61 63 72 6f .e.g..Apple.Airplay.devices.acro
dc4e0 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 ss.multiple.VLANs..Multicast.DNS
dc500 20 75 73 65 73 20 74 68 65 20 72 65 73 65 72 76 65 64 20 61 64 64 72 65 73 73 20 60 60 32 32 34 .uses.the.reserved.address.``224
dc520 2e 30 2e 30 2e 32 35 31 60 60 2c 20 77 68 69 63 68 20 69 73 20 60 22 61 64 6d 69 6e 69 73 74 72 .0.0.251``,.which.is.`"administr
dc540 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 60 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 atively.scoped"`.and.does.not.le
dc560 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 72 65 ave.the.subnet..mDNS.repeater.re
dc580 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 transmits.mDNS.packets.from.one.
dc5a0 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 interface.to.other.interfaces..T
dc5c0 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 65 76 69 63 65 73 20 his.enables.support.for.devices.
dc5e0 75 73 69 6e 67 20 6d 44 4e 53 20 64 69 73 63 6f 76 65 72 79 20 28 6c 69 6b 65 20 6e 65 74 77 6f using.mDNS.discovery.(like.netwo
dc600 72 6b 20 70 72 69 6e 74 65 72 73 2c 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 2c 20 43 68 72 6f rk.printers,.Apple.Airplay,.Chro
dc620 6d 65 63 61 73 74 2c 20 76 61 72 69 6f 75 73 20 49 50 20 62 61 73 65 64 20 68 6f 6d 65 2d 61 75 mecast,.various.IP.based.home-au
dc640 74 6f 6d 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 65 74 63 29 20 61 63 72 6f 73 73 20 6d 75 6c tomation.devices.etc).across.mul
dc660 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 56 58 4c 41 4e 00 4d 75 6c tiple.VLANs..Multicast.VXLAN.Mul
dc680 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 56 58 4c 41 4e 20 69 ticast.group.address.for.VXLAN.i
dc6a0 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 nterface..VXLAN.tunnels.can.be.b
dc6c0 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 76 69 61 uilt.either.via.Multicast.or.via
dc6e0 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 74 6f 20 75 73 65 .Unicast..Multicast.group.to.use
dc700 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 .for.syncing.conntrack.entries..
dc720 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 49 47 Multicast.receivers.will.talk.IG
dc740 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 MP.to.their.local.router,.so,.be
dc760 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 sides.having.PIM.configured.in.e
dc780 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 very.router,.IGMP.must.also.be.c
dc7a0 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 onfigured.in.any.router.where.th
dc7c0 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 ere.could.be.a.multicast.receive
dc7e0 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 r.locally.connected..Multicast.r
dc800 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 eceivers.will.talk.MLD.to.their.
dc820 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 local.router,.so,.besides.having
dc840 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 .PIMv6.configured.in.every.route
dc860 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 r,.MLD.must.also.be.configured.i
dc880 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 n.any.router.where.there.could.b
dc8a0 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 e.a.multicast.receiver.locally.c
dc8c0 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 2d 72 6f 75 74 69 6e 67 20 69 73 20 72 onnected..Multicast-routing.is.r
dc8e0 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c 65 61 76 65 73 20 74 6f 20 66 6f 72 77 61 72 equired.for.the.leaves.to.forwar
dc900 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 65 61 63 68 20 6f 74 68 65 72 20 69 6e 20 d.traffic.between.each.other.in.
dc920 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 61 79 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 a.more.scalable.way..This.also.r
dc940 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 74 6f 77 61 72 64 equires.PIM.to.be.enabled.toward
dc960 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 63 s.the.leaves.so.that.the.Spine.c
dc980 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 73 20 65 an.learn.what.multicast.groups.e
dc9a0 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 2e 00 4d ach.Leaf.expects.traffic.from..M
dc9c0 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e ultiple.DNS.servers.can.be.defin
dc9e0 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e ed..Multiple.RPKI.caching.instan
dca00 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 74 68 65 79 20 6e 65 65 ces.can.be.supplied.and.they.nee
dca20 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 77 68 69 63 68 20 74 68 65 69 72 20 72 65 d.a.preference.in.which.their.re
dca40 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 55 70 6c sult.sets.are.used..Multiple.Upl
dca60 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e inks.Multiple.VLAN.to.VNI.mappin
dca80 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 gs.can.be.configured.against.the
dcaa0 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 67 .same.SVD..This.allows.for.a.sig
dcac0 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f nificant.scaling.of.the.number.o
dcae0 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 6e f.VNIs.since.a.separate.VXLAN.in
dcb00 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 66 6f terface.is.no.longer.required.fo
dcb20 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 20 61 6c 69 61 73 65 73 20 63 61 6e r.each.VNI..Multiple.aliases.can
dcb40 20 70 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c .pe.specified.per.host-name..Mul
dcb60 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 tiple.destination.ports.can.be.s
dcb80 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 pecified.as.a.comma-separated.li
dcba0 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 st..The.whole.list.can.also.be."
dcbc0 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a negated".using.'!'..For.example:
dcbe0 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 27 .'!22,telnet,http,123,1001-1005'
dcc00 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 .Multiple.destination.ports.can.
dcc20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 be.specified.as.a.comma-separate
dcc40 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 d.list..The.whole.list.can.also.
dcc60 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d be."negated".using.'!'..For.exam
dcc80 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 ple:.`!22,telnet,http,123,1001-1
dcca0 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 62 65 005``.Multiple.interfaces.may.be
dccc0 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 73 2f 63 6c .specified..Multiple.networks/cl
dcce0 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 ient.IP.addresses.can.be.configu
dcd00 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 red..Multiple.servers.can.be.spe
dcd20 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 73 20 63 61 6e 20 62 65 cified..Multiple.services.can.be
dcd40 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 4a 75 73 74 20 73 70 65 63 69 66 .used.per.interface..Just.specif
dcd60 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 69 63 65 73 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 y.as.many.services.per.interface
dcd80 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 4d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 70 6f .as.you.like!.Multiple.source.po
dcda0 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d rts.can.be.specified.as.a.comma-
dcdc0 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 separated.list..The.whole.list.c
dcde0 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 60 60 21 60 60 an.also.be."negated".using.``!``
dce00 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 4d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 20 49 ..For.example:.Multiple.target.I
dce20 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 41 74 P.addresses.can.be.specified..At
dce40 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 67 69 .least.one.IP.address.must.be.gi
dce60 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 20 66 75 6e 63 74 69 ven.for.ARP.monitoring.to.functi
dce80 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 on..Multiple.users.can.connect.t
dcea0 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 20 62 75 74 20 6f 6e 6c o.the.same.serial.device.but.onl
dcec0 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 72 69 74 65 20 74 6f 20 74 68 65 y.one.is.allowed.to.write.to.the
dcee0 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 65 78 74 .console.port..Multiprotocol.ext
dcf00 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 20 42 47 50 20 74 6f 20 63 61 72 72 79 20 72 6f 75 74 ensions.enable.BGP.to.carry.rout
dcf20 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 ing.information.for.multiple.net
dcf40 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 42 47 50 20 73 75 70 70 6f 72 work.layer.protocols..BGP.suppor
dcf60 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 20 49 64 65 6e 74 69 66 69 65 72 20 ts.an.Address.Family.Identifier.
dcf80 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 4e 00 4e 41 54 00 4e (AFI).for.IPv4.and.IPv6..N.NAT.N
dcfa0 41 54 20 28 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 4e AT.(specifically,.Source.NAT);.N
dcfc0 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 AT.Configuration.NAT.Load.Balanc
dcfe0 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 e.NAT.Load.Balance.uses.an.algor
dd000 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 ithm.that.generates.a.hash.and.b
dd020 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 ased.on.it,.then.it.applies.corr
dd040 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 esponding.translation..This.hash
dd060 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 .can.be.generated.randomly,.or.c
dd080 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 an.use.data.from.the.ip.header:.
dd0a0 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 source-address,.destination-addr
dd0c0 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 ess,.source-port.and/or.destinat
dd0e0 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 ion-port..By.default,.it.will.ge
dd100 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 nerate.the.hash.randomly..NAT.Ru
dd120 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 00 4e 41 54 20 62 65 66 6f 72 65 20 leset.NAT.before.VPN.NAT.before.
dd140 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e 41 54 2c 20 52 6f 75 74 69 6e 67 2c 20 46 69 72 65 77 VPN.Topology.NAT,.Routing,.Firew
dd160 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f 6e 00 4e 41 54 34 34 00 4e 41 54 36 34 00 4e 41 54 36 all.Interaction.NAT44.NAT64.NAT6
dd180 34 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 34 20 70 72 4.client.configuration:.NAT64.pr
dd1a0 65 66 69 78 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 3a 20 2f 33 32 2c 20 2f efix.mask.must.be.one.of:./32,./
dd1c0 34 30 2c 20 2f 34 38 2c 20 2f 35 36 2c 20 2f 36 34 20 6f 72 20 39 36 2e 00 4e 41 54 36 34 20 73 40,./48,./56,./64.or.96..NAT64.s
dd1e0 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 36 28 4e 50 54 76 36 erver.configuration:.NAT66(NPTv6
dd200 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 74 75 6e 6e ).NHRP.provides.the.dynamic.tunn
dd220 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 6d 65 63 68 61 6e 69 73 6d 20 el.endpoint.discovery.mechanism.
dd240 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 (endpoint.registration,.and.endp
dd260 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 2f 6c 6f 6f 6b 75 70 29 2c 20 6d 47 52 45 20 70 72 6f oint.discovery/lookup),.mGRE.pro
dd280 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 69 vides.the.tunnel.encapsulation.i
dd2a0 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 20 49 50 53 65 63 20 70 72 6f 74 6f 63 6f 6c 73 20 68 tself,.and.the.IPSec.protocols.h
dd2c0 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2c 20 61 6e 64 20 63 72 79 70 andle.the.key.exchange,.and.cryp
dd2e0 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 4e 54 50 00 4e 54 50 20 69 73 20 69 6e 74 65 6e 64 65 to.mechanism..NTP.NTP.is.intende
dd300 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 61 6c 6c 20 70 61 72 74 69 63 69 70 61 74 69 d.to.synchronize.all.participati
dd320 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 6f 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 6d 69 6c ng.computers.to.within.a.few.mil
dd340 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a 61 62 62 72 3a 60 55 54 43 20 28 43 6f 6f 72 64 69 6e liseconds.of.:abbr:`UTC.(Coordin
dd360 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 60 2e 20 49 74 20 75 73 65 73 20 74 ated.Universal.Time)`..It.uses.t
dd380 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2c 20 61 20 6d 6f 64 he.intersection.algorithm,.a.mod
dd3a0 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4d 61 72 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f ified.version.of.Marzullo's.algo
dd3c0 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 63 74 20 61 63 63 75 72 61 74 65 20 74 69 6d 65 20 73 rithm,.to.select.accurate.time.s
dd3e0 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6d 69 74 69 67 61 ervers.and.is.designed.to.mitiga
dd400 74 65 20 74 68 65 20 65 66 66 65 63 74 73 20 6f 66 20 76 61 72 69 61 62 6c 65 20 6e 65 74 77 6f te.the.effects.of.variable.netwo
dd420 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 50 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 6d 61 69 6e rk.latency..NTP.can.usually.main
dd440 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 69 74 68 69 6e 20 74 65 6e 73 20 6f 66 20 6d 69 6c 6c tain.time.to.within.tens.of.mill
dd460 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 6e 74 65 72 6e 65 iseconds.over.the.public.Interne
dd480 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 69 65 76 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 6f t,.and.can.achieve.better.than.o
dd4a0 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 61 63 63 75 72 61 63 79 20 69 6e 20 6c 6f 63 61 6c ne.millisecond.accuracy.in.local
dd4c0 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 20 75 6e 64 65 72 20 69 64 65 61 6c 20 63 6f 6e 64 69 .area.networks.under.ideal.condi
dd4e0 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 65 73 20 61 6e 64 20 6e 65 74 tions..Asymmetric.routes.and.net
dd500 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 65 72 72 6f 72 73 work.congestion.can.cause.errors
dd520 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 6d 6f 72 65 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 20 .of.100.ms.or.more..NTP.process.
dd540 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 will.only.listen.on.the.specifie
dd560 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 d.IP.address..You.must.specify.t
dd580 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 he.`<address>`.and.optionally.th
dd5a0 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 e.permitted.clients..Multiple.li
dd5c0 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 sten.addresses.can.be.configured
dd5e0 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 6d 00 4e 54 50 20 73 75 70 70 6c 69 65 73 20 61 20 77 ..NTP.subsystem.NTP.supplies.a.w
dd600 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 69 6d 70 65 6e 64 69 6e 67 20 6c 65 61 70 20 73 65 63 arning.of.any.impending.leap.sec
dd620 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 2c 20 62 75 74 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 ond.adjustment,.but.no.informati
dd640 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c 20 74 69 6d 65 20 7a 6f 6e 65 73 20 6f 72 20 64 61 79 on.about.local.time.zones.or.day
dd660 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 6d 65 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 light.saving.time.is.transmitted
dd680 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 ..Name.Server.Name.of.installed.
dd6a0 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 certificate.authority.certificat
dd6c0 65 2e 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 73 65 72 76 65 72 20 63 65 72 74 e..Name.of.installed.server.cert
dd6e0 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 6f 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 ificate..Name.of.static.mapping.
dd700 4e 61 6d 65 20 6f 66 20 74 68 65 20 73 69 6e 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 66 Name.of.the.single.table.Only.if
dd720 20 73 65 74 20 67 72 6f 75 70 2d 6d 65 74 72 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 2e .set.group-metrics.single-table.
dd740 00 4e 61 6d 65 20 6f 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 65 .Name.or.IPv4.address.of.TFTP.se
dd760 72 76 65 72 00 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 65 rver.NetBIOS.over.TCP/IP.name.se
dd780 72 76 65 72 00 4e 65 74 46 6c 6f 77 00 4e 65 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 74 rver.NetFlow.NetFlow./.IPFIX.Net
dd7a0 46 6c 6f 77 20 65 6e 67 69 6e 65 2d 69 64 20 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 72 Flow.engine-id.which.will.appear
dd7c0 20 69 6e 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 30 .in.NetFlow.data..The.range.is.0
dd7e0 20 74 6f 20 32 35 35 2e 00 4e 65 74 46 6c 6f 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 68 .to.255..NetFlow.is.a.feature.th
dd800 61 74 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 65 at.was.introduced.on.Cisco.route
dd820 72 73 20 61 72 6f 75 6e 64 20 31 39 39 36 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 rs.around.1996.that.provides.the
dd840 20 61 62 69 6c 69 74 79 20 74 6f 20 63 6f 6c 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 74 .ability.to.collect.IP.network.t
dd860 72 61 66 66 69 63 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e 20 raffic.as.it.enters.or.exits.an.
dd880 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 61 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 61 interface..By.analyzing.the.data
dd8a0 20 70 72 6f 76 69 64 65 64 20 62 79 20 4e 65 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b 20 .provided.by.NetFlow,.a.network.
dd8c0 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 63 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 6e administrator.can.determine.thin
dd8e0 67 73 20 73 75 63 68 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e gs.such.as.the.source.and.destin
dd900 61 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 69 ation.of.traffic,.class.of.servi
dd920 63 65 2c 20 61 6e 64 20 74 68 65 20 63 61 75 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f 6e ce,.and.the.causes.of.congestion
dd940 2e 20 41 20 74 79 70 69 63 61 6c 20 66 6c 6f 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 75 ..A.typical.flow.monitoring.setu
dd960 70 20 28 75 73 69 6e 67 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 p.(using.NetFlow).consists.of.th
dd980 72 65 65 20 6d 61 69 6e 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 20 ree.main.components:.NetFlow.is.
dd9a0 75 73 75 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 usually.enabled.on.a.per-interfa
dd9c0 63 65 20 62 61 73 69 73 20 74 6f 20 6c 69 6d 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 6f ce.basis.to.limit.load.on.the.ro
dd9e0 75 74 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 46 uter.components.involved.in.NetF
dda00 6c 6f 77 2c 20 6f 72 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 4e low,.or.to.limit.the.amount.of.N
dda20 65 74 46 6c 6f 77 20 72 65 63 6f 72 64 73 20 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f 77 etFlow.records.exported..NetFlow
dda40 20 76 35 20 65 78 61 6d 70 6c 65 3a 00 4e 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4e 65 74 .v5.example:.Netfilter.based.Net
dda60 6d 61 73 6b 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 73 mask.greater.than.length..Netmas
dda80 6b 20 6c 65 73 73 20 74 68 61 6e 20 6c 65 6e 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 72 k.less.than.length.Network.Adver
ddaa0 74 69 73 65 6d 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 tisement.Configuration.Network.C
ddac0 6f 6e 74 72 6f 6c 00 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b 20 ontrol.Network.Emulator.Network.
ddae0 47 72 6f 75 70 73 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 Groups.Network.ID.(SSID).``Enter
ddb00 70 72 69 73 65 2d 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 prise-TEST``.Network.ID.(SSID).`
ddb20 60 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 6d `TEST``.Network.Topology.Diagram
ddb40 00 4e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d 53 .Network.management.station.(NMS
ddb60 29 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 6d ).-.software.which.runs.on.the.m
ddb80 61 6e 61 67 65 72 00 4e 65 74 77 6f 72 6b 20 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e 65 anager.Network.news.subsystem.Ne
ddba0 74 77 6f 72 6b 20 74 6f 20 62 65 20 70 72 6f 74 65 63 74 65 64 3a 20 31 39 32 2e 30 2e 32 2e 30 twork.to.be.protected:.192.0.2.0
ddbc0 2f 32 34 20 28 70 75 62 6c 69 63 20 49 50 73 20 75 73 65 20 62 79 20 63 75 73 74 6f 6d 65 72 73 /24.(public.IPs.use.by.customers
ddbe0 29 00 4e 65 74 77 6f 72 6b 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 ).Networks.allowed.to.query.this
ddc00 20 73 65 72 76 65 72 00 4e 65 77 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 53 48 41 2f 41 45 .server.New.user.will.use.SHA/AE
ddc20 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 70 72 69 76 61 63 79 S.for.authentication.and.privacy
ddc40 00 4e 65 78 74 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 .Next.it.is.necessary.to.configu
ddc60 72 65 20 32 46 41 20 66 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 4e 65 78 74 2d 68 6f 70 re.2FA.for.OpenConnect:.Next-hop
ddc80 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 00 4e 65 78 74 68 6f 70 .interface.for.the.route.Nexthop
ddca0 20 49 50 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 .IP.address..Nexthop.IPv6.addres
ddcc0 73 20 74 6f 20 6d 61 74 63 68 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 s.to.match..Nexthop.IPv6.address
ddce0 2e 00 4e 65 78 74 68 6f 70 20 54 72 61 63 6b 69 6e 67 00 4e 65 78 74 68 6f 70 20 74 72 61 63 6b ..Nexthop.Tracking.Nexthop.track
ddd00 69 6e 67 20 72 65 73 6f 6c 76 65 20 6e 65 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 65 66 ing.resolve.nexthops.via.the.def
ddd20 61 75 6c 74 20 72 6f 75 74 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 65 ault.route.by.default..This.is.e
ddd40 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 69 6f nabled.by.default.for.a.traditio
ddd60 6e 61 6c 20 70 72 6f 66 69 6c 65 20 6f 66 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 65 2e nal.profile.of.FRR.which.we.use.
ddd80 20 49 74 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 20 64 .It.and.can.be.disabled.if.you.d
ddda0 6f 20 6e 6f 74 20 77 61 6e 27 74 20 74 6f 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f o.not.wan't.to.e.g..allow.BGP.to
dddc0 20 70 65 65 72 20 61 63 72 6f 73 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 .peer.across.the.default.route..
ddde0 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 No.ROA.exists.which.covers.that.
dde00 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 prefix..Unfortunately.this.is.th
dde20 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 38 30 25 20 6f 66 20 74 68 65 20 49 50 76 34 e.case.for.about.80%.of.the.IPv4
dde40 20 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 .prefixes.which.were.announced.t
dde60 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a o.the.:abbr:`DFZ.(default-free.z
dde80 6f 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 30 00 4e 6f 20 56 4c one)`.at.the.start.of.2020.No.VL
ddea0 41 4e 20 74 61 67 67 69 6e 67 20 72 65 71 75 69 72 65 64 20 62 79 20 79 6f 75 72 20 49 53 50 2e AN.tagging.required.by.your.ISP.
ddec0 00 4e 6f 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 69 6e 64 65 66 69 6e 69 .No.route.is.suppressed.indefini
ddee0 74 65 6c 79 2e 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 tely..Maximum-suppress-time.defi
ddf00 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 20 72 6f 75 74 65 20 63 61 6e nes.the.maximum.time.a.route.can
ddf20 20 62 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 72 65 2d 61 .be.suppressed.before.it.is.re-a
ddf40 64 76 65 72 74 69 73 65 64 2e 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 52 4c 42 00 4e dvertised..No.support.for.SRLB.N
ddf60 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 53 49 44 00 4e 6f 20 73 75 70 o.support.for.binding.SID.No.sup
ddf80 70 6f 72 74 20 66 6f 72 20 6c 65 76 65 6c 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 28 4c port.for.level.redistribution.(L
ddfa0 31 20 74 6f 20 4c 32 20 6f 72 20 4c 32 20 74 6f 20 4c 31 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 61 1.to.L2.or.L2.to.L1).Non-transpa
ddfc0 72 65 6e 74 20 70 72 6f 78 79 69 6e 67 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 rent.proxying.requires.that.the.
ddfe0 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 client.browsers.be.configured.wi
de000 74 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 20 62 65 66 6f 72 65 20 72 65 71 th.the.proxy.settings.before.req
de020 75 65 73 74 73 20 61 72 65 20 72 65 64 69 72 65 63 74 65 64 2e 20 54 68 65 20 61 64 76 61 6e 74 uests.are.redirected..The.advant
de040 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 77 age.of.this.is.that.the.client.w
de060 65 62 20 62 72 6f 77 73 65 72 20 63 61 6e 20 64 65 74 65 63 74 20 74 68 61 74 20 61 20 70 72 6f eb.browser.can.detect.that.a.pro
de080 78 79 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 20 62 65 68 61 76 65 20 61 63 63 6f xy.is.in.use.and.can.behave.acco
de0a0 72 64 69 6e 67 6c 79 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 77 65 62 2d 74 72 61 6e 73 6d rdingly..In.addition,.web-transm
de0c0 69 74 74 65 64 20 6d 61 6c 77 61 72 65 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 62 65 20 62 itted.malware.can.sometimes.be.b
de0e0 6c 6f 63 6b 65 64 20 62 79 20 61 20 6e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 77 65 62 20 locked.by.a.non-transparent.web.
de100 70 72 6f 78 79 2c 20 73 69 6e 63 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 61 77 61 72 65 20 proxy,.since.they.are.not.aware.
de120 6f 66 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 74 of.the.proxy.settings..None.of.t
de140 68 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 68 61 76 65 20 63 6c 69 65 6e 74 he.operating.systems.have.client
de160 20 73 6f 66 74 77 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 00 4e .software.installed.by.default.N
de180 6f 72 6d 61 6c 20 62 75 74 20 73 69 67 6e 69 66 69 63 61 6e 74 20 63 6f 6e 64 69 74 69 6f 6e 73 ormal.but.significant.conditions
de1a0 20 2d 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 65 72 72 6f 72 .-.conditions.that.are.not.error
de1c0 20 63 6f 6e 64 69 74 69 6f 6e 73 2c 20 62 75 74 20 74 68 61 74 20 6d 61 79 20 72 65 71 75 69 72 .conditions,.but.that.may.requir
de1e0 65 20 73 70 65 63 69 61 6c 20 68 61 6e 64 6c 69 6e 67 2e 00 4e 6f 74 20 61 6c 6c 20 74 72 61 6e e.special.handling..Not.all.tran
de200 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 38 30 32 2e 33 61 64 20 63 6f 6d smit.policies.may.be.802.3ad.com
de220 70 6c 69 61 6e 74 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 6e 20 72 65 67 61 72 64 73 20 pliant,.particularly.in.regards.
de240 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 6d 69 73 6f 72 64 65 72 69 6e 67 20 72 65 71 75 69 72 to.the.packet.misordering.requir
de260 65 6d 65 6e 74 73 20 6f 66 20 73 65 63 74 69 6f 6e 20 34 33 2e 32 2e 34 20 6f 66 20 74 68 65 20 ements.of.section.43.2.4.of.the.
de280 38 30 32 2e 33 61 64 20 73 74 61 6e 64 61 72 64 2e 00 4e 6f 74 65 20 74 68 61 74 20 64 65 6c 65 802.3ad.standard..Note.that.dele
de2a0 74 69 6e 67 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 73 74 6f 70 20 ting.the.log.file.does.not.stop.
de2c0 74 68 65 20 73 79 73 74 65 6d 20 66 72 6f 6d 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2e 20 the.system.from.logging.events..
de2e0 49 66 20 79 6f 75 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 68 69 6c 65 20 74 68 If.you.use.this.command.while.th
de300 65 20 73 79 73 74 65 6d 20 69 73 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2c 20 6f 6c 64 20 e.system.is.logging.events,.old.
de320 6c 6f 67 20 65 76 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 2c 20 62 75 74 20 log.events.will.be.deleted,.but.
de340 65 76 65 6e 74 73 20 61 66 74 65 72 20 74 68 65 20 64 65 6c 65 74 65 20 6f 70 65 72 61 74 69 6f events.after.the.delete.operatio
de360 6e 20 77 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 74 68 65 20 6e 65 77 20 66 69 n.will.be.recorded.in.the.new.fi
de380 6c 65 2e 20 54 6f 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 20 61 6c 74 6f 67 65 74 68 65 le..To.delete.the.file.altogethe
de3a0 72 2c 20 66 69 72 73 74 20 64 65 6c 65 74 65 20 6c 6f 67 67 69 6e 67 20 74 6f 20 74 68 65 20 66 r,.first.delete.logging.to.the.f
de3c0 69 6c 65 20 75 73 69 6e 67 20 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 ile.using.system.syslog.:ref:`cu
de3e0 73 74 6f 6d 2d 66 69 6c 65 60 20 63 6f 6d 6d 61 6e 64 2c 20 61 6e 64 20 74 68 65 6e 20 64 65 6c stom-file`.command,.and.then.del
de400 65 74 65 20 74 68 65 20 66 69 6c 65 2e 00 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 ete.the.file..Note.the.command.w
de420 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d ith.the.public.key.(set.pki.key-
de440 70 61 69 72 20 69 70 73 65 63 2d 52 49 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 46 41 41 pair.ipsec-RIGHT.public.key.'FAA
de460 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 27 29 2e 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 74 OCAQ8AMII...')..Note:.certificat
de480 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f 70 e.names.don't.matter,.we.use.'op
de4a0 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 envpn-local'.and.'openvpn-remote
de4c0 27 20 62 75 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 72 62 69 74 72 61 72 79 2e 00 4e 6f 74 '.but.they.can.be.arbitrary..Not
de4e0 69 63 65 00 4e 6f 77 20 63 6f 6e 66 69 67 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 ice.Now.configure.conntrack-sync
de500 20 73 65 72 76 69 63 65 20 6f 6e 20 60 60 72 6f 75 74 65 72 31 60 60 20 2a 2a 61 6e 64 2a 2a 20 .service.on.``router1``.**and**.
de520 60 60 72 6f 75 74 65 72 32 60 60 00 4e 6f 77 20 74 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 ``router2``.Now.the.noted.public
de540 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f .keys.should.be.entered.on.the.o
de560 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 2e 00 4e 6f 77 20 77 65 20 61 64 64 20 74 68 65 20 pposite.routers..Now.we.add.the.
de580 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 63 6f 70 65 2c 20 61 64 61 70 74 20 74 6f 20 79 6f option.to.the.scope,.adapt.to.yo
de5a0 75 72 20 73 65 74 75 70 00 4e 6f 77 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 ur.setup.Now.we.need.to.specify.
de5c0 74 68 65 20 73 65 72 76 65 72 20 6e 65 74 77 6f 72 6b 20 73 65 74 74 69 6e 67 73 2e 20 49 6e 20 the.server.network.settings..In.
de5e0 61 6c 6c 20 63 61 73 65 73 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 all.cases.we.need.to.specify.the
de600 20 73 75 62 6e 65 74 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 .subnet.for.client.tunnel.endpoi
de620 6e 74 73 2e 20 53 69 6e 63 65 20 77 65 20 77 61 6e 74 20 63 6c 69 65 6e 74 73 20 74 6f 20 61 63 nts..Since.we.want.clients.to.ac
de640 63 65 73 73 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 20 62 65 68 69 6e 64 20 6f cess.a.specific.network.behind.o
de660 75 72 20 72 6f 75 74 65 72 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 61 20 70 75 73 68 2d 72 6f ur.router,.we.will.use.a.push-ro
de680 75 74 65 20 6f 70 74 69 6f 6e 20 66 6f 72 20 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 61 74 20 72 ute.option.for.installing.that.r
de6a0 6f 75 74 65 20 6f 6e 20 63 6c 69 65 6e 74 73 2e 00 4e 6f 77 20 77 68 65 6e 20 63 6f 6e 6e 65 63 oute.on.clients..Now.when.connec
de6c0 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 66 69 72 73 74 20 62 65 20 61 73 6b 65 ting.the.user.will.first.be.aske
de6e0 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 74 68 65 6e 20 74 68 65 20 d.for.the.password.and.then.the.
de700 4f 54 50 20 6b 65 79 2e 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 OTP.key..Now.you.are.ready.to.se
de720 74 75 70 20 49 50 73 65 63 2e 20 54 68 65 20 6b 65 79 20 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 79 tup.IPsec..The.key.points:.Now.y
de740 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 59 6f 75 ou.are.ready.to.setup.IPsec..You
de760 27 6c 6c 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 6e 20 49 44 20 69 6e 73 74 65 61 64 20 6f 66 'll.need.to.use.an.ID.instead.of
de780 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 00 4e 75 6d 62 65 72 20 6f 66 .address.for.the.peer..Number.of
de7a0 20 61 6e 74 65 6e 6e 61 73 20 6f 6e 20 74 68 69 73 20 63 61 72 64 00 4e 75 6d 62 65 72 20 6f 66 .antennas.on.this.card.Number.of
de7c0 20 62 69 74 73 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 .bits.of.client.IPv4.address.to.
de7e0 70 61 73 73 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 pass.when.sending.EDNS.Client.Su
de800 62 6e 65 74 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 4e 75 6d 62 65 72 bnet.address.information..Number
de820 20 6f 66 20 6c 69 6e 65 73 20 74 6f 20 62 65 20 64 69 73 70 6c 61 79 65 64 2c 20 64 65 66 61 75 .of.lines.to.be.displayed,.defau
de840 6c 74 20 31 30 00 4f 53 50 46 00 4f 53 50 46 20 53 52 20 20 43 6f 6e 66 69 67 75 72 61 74 69 6f lt.10.OSPF.OSPF.SR..Configuratio
de860 6e 00 4f 53 50 46 20 69 73 20 61 20 77 69 64 65 6c 79 20 75 73 65 64 20 49 47 50 20 69 6e 20 6c n.OSPF.is.a.widely.used.IGP.in.l
de880 61 72 67 65 20 65 6e 74 65 72 70 72 69 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 4f 53 50 46 20 72 arge.enterprise.networks..OSPF.r
de8a0 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 6e 6f 72 6d 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 outing.devices.normally.discover
de8c0 20 74 68 65 69 72 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 62 79 20 .their.neighbors.dynamically.by.
de8e0 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 6f 72 20 6d 75 listening.to.the.broadcast.or.mu
de900 6c 74 69 63 61 73 74 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 6e 65 74 lticast.hello.packets.on.the.net
de920 77 6f 72 6b 2e 20 42 65 63 61 75 73 65 20 61 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 64 6f work..Because.an.NBMA.network.do
de940 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 62 72 6f 61 64 63 61 73 74 20 28 6f 72 20 6d 75 6c es.not.support.broadcast.(or.mul
de960 74 69 63 61 73 74 29 2c 20 74 68 65 20 64 65 76 69 63 65 20 63 61 6e 6e 6f 74 20 64 69 73 63 6f ticast),.the.device.cannot.disco
de980 76 65 72 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 73 ver.its.neighbors.dynamically,.s
de9a0 6f 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 6c 20 74 68 65 20 6e 65 69 o.you.must.configure.all.the.nei
de9c0 67 68 62 6f 72 73 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 29 ghbors.statically..OSPFv2.(IPv4)
de9e0 00 4f 53 50 46 76 33 20 28 49 50 76 36 29 00 4f 54 50 2d 6b 65 79 20 67 65 6e 65 72 61 74 69 6f .OSPFv3.(IPv6).OTP-key.generatio
dea00 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 00 4f 66 66 73 65 74 20 6f 66 20 74 68 65 20 63 6c 69 65 6e n.Offloading.Offset.of.the.clien
dea20 74 27 73 20 73 75 62 6e 65 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 66 72 6f 6d 20 43 6f 6f 72 64 t's.subnet.in.seconds.from.Coord
dea40 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 20 28 55 54 43 29 00 4f 66 74 65 inated.Universal.Time.(UTC).Ofte
dea60 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e n.we.need.to.embed.one.policy.in
dea80 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 to.another.one..It.is.possible.t
deaa0 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 6c 61 73 73 66 75 6c 20 70 6f 6c 69 63 69 65 73 2c 20 62 79 o.do.so.on.classful.policies,.by
deac0 20 61 74 74 61 63 68 69 6e 67 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 .attaching.a.new.policy.into.a.c
deae0 6c 61 73 73 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 79 6f 75 20 6d 69 67 68 74 20 77 61 lass..For.instance,.you.might.wa
deb00 6e 74 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 69 65 73 20 74 nt.to.apply.different.policies.t
deb20 6f 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 6f 66 20 61 20 52 6f 75 o.the.different.classes.of.a.Rou
deb40 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 nd-Robin.policy.you.have.configu
deb60 72 65 64 2e 00 4f 66 74 65 6e 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f red..Often.you.will.also.have.to
deb80 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 2a 64 65 66 61 75 6c 74 2a 20 74 72 61 66 66 69 .configure.your.*default*.traffi
deba0 63 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 79 6f 75 20 64 6f 20 77 69 74 68 20 61 20 c.in.the.same.way.you.do.with.a.
debc0 63 6c 61 73 73 2e 20 2a 44 65 66 61 75 6c 74 2a 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 class..*Default*.can.be.consider
debe0 65 64 20 61 20 63 6c 61 73 73 20 61 73 20 69 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 74 68 ed.a.class.as.it.behaves.like.th
dec00 61 74 2e 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 68 61 74 at..It.contains.any.traffic.that
dec20 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 .did.not.match.any.of.the.define
dec40 64 20 63 6c 61 73 73 65 73 2c 20 73 6f 20 69 74 20 69 73 20 6c 69 6b 65 20 61 6e 20 6f 70 65 6e d.classes,.so.it.is.like.an.open
dec60 20 63 6c 61 73 73 2c 20 61 20 63 6c 61 73 73 20 77 69 74 68 6f 75 74 20 6d 61 74 63 68 69 6e 67 .class,.a.class.without.matching
dec80 20 66 69 6c 74 65 72 73 2e 00 4f 6e 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 .filters..On.active.router.run:.
deca0 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 On.both.sides,.you.need.to.gener
decc0 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 70 ate.a.self-signed.certificate,.p
dece0 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 70 referrably.using.the."ec".(ellip
ded00 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 tic.curve).type..You.can.generat
ded20 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 e.them.by.executing.command.``ru
ded40 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 2d n.generate.pki.certificate.self-
ded60 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 63 signed.install.<name>``.in.the.c
ded80 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d onfiguration.mode..Once.the.comm
deda0 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 and.is.complete,.it.will.add.the
dedc0 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .certificate.to.the.configuratio
dede0 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 65 n.session,.to.the.``pki``.subtre
dee00 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f e..You.can.then.review.the.propo
dee20 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 20 sed.changes.and.commit.them..On.
dee40 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 34 30 4d 62 69 74 29 20 79 6f 75 20 6d 61 79 low.rates.(below.40Mbit).you.may
dee60 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 60 71 75 61 6e 74 75 6d 60 20 64 6f 77 6e 20 74 6f 20 .want.to.tune.`quantum`.down.to.
dee80 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 33 30 30 20 62 79 74 65 73 2e 00 4f 6e 20 6d 6f 73 something.like.300.bytes..On.mos
deea0 74 20 73 63 65 6e 61 72 69 6f 73 2c 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 t.scenarios,.there's.no.need.to.
deec0 63 68 61 6e 67 65 20 73 70 65 63 69 66 69 63 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 6e 64 20 change.specific.parameters,.and.
deee0 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 using.default.configuration.is.e
def00 6e 6f 75 67 68 2e 20 42 75 74 20 74 68 65 72 65 20 61 72 65 20 63 61 73 65 73 20 77 65 72 65 20 nough..But.there.are.cases.were.
def20 65 78 74 72 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 65 65 64 65 64 2e 00 4f extra.configuration.is.needed..O
def40 6e 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 73 79 73 74 65 6d 73 n.standby.router.run:.On.systems
def60 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 72 65 64 75 6e 64 61 6e 74 20 75 70 6c 69 6e 6b 73 .with.multiple.redundant.uplinks
def80 20 61 6e 64 20 72 6f 75 74 65 73 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f .and.routes,.it's.a.good.idea.to
defa0 20 75 73 65 20 61 20 64 65 64 69 63 61 74 65 64 20 61 64 64 72 65 73 73 20 66 6f 72 20 6d 61 6e .use.a.dedicated.address.for.man
defc0 61 67 65 6d 65 6e 74 20 61 6e 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 agement.and.dynamic.routing.prot
defe0 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 73 73 69 67 6e 69 6e 67 20 74 68 61 74 20 61 ocols..However,.assigning.that.a
df000 64 64 72 65 73 73 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 69 73 20 72 69 73 ddress.to.a.physical.link.is.ris
df020 6b 79 3a 20 69 66 20 74 68 61 74 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2c 20 74 68 61 74 ky:.if.that.link.goes.down,.that
df040 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 69 6e 61 63 63 65 73 73 69 62 6c .address.will.become.inaccessibl
df060 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 73 6f 6c 75 74 69 6f 6e 20 69 73 20 74 6f 20 61 73 73 69 67 e..A.common.solution.is.to.assig
df080 6e 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 6c 6f n.the.management.address.to.a.lo
df0a0 6f 70 62 61 63 6b 20 6f 72 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 opback.or.a.dummy.interface.and.
df0c0 61 64 76 65 72 74 69 73 65 20 74 68 61 74 20 61 64 64 72 65 73 73 20 76 69 61 20 61 6c 6c 20 70 advertise.that.address.via.all.p
df0e0 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 2c 20 73 6f 20 74 68 61 74 20 69 74 27 73 20 72 65 61 63 hysical.links,.so.that.it's.reac
df100 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 61 6e 79 20 6f 66 20 74 68 65 6d 2e 20 53 69 6e 63 65 hable.through.any.of.them..Since
df120 20 69 6e 20 4c 69 6e 75 78 2d 62 61 73 65 64 20 73 79 73 74 65 6d 73 2c 20 74 68 65 72 65 20 63 .in.Linux-based.systems,.there.c
df140 61 6e 20 62 65 20 6f 6e 6c 79 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 an.be.only.one.loopback.interfac
df160 65 2c 20 69 74 27 73 20 62 65 74 74 65 72 20 74 6f 20 75 73 65 20 61 20 64 75 6d 6d 79 20 69 6e e,.it's.better.to.use.a.dummy.in
df180 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 61 74 20 70 75 72 70 6f 73 65 2c 20 73 69 6e 63 65 20 terface.for.that.purpose,.since.
df1a0 74 68 65 79 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 72 65 6d 6f 76 65 64 2c 20 61 6e 64 20 they.can.be.added,.removed,.and.
df1c0 74 61 6b 65 6e 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 2e taken.up.and.down.independently.
df1e0 00 4f 6e 20 74 68 65 20 4c 45 46 54 20 28 73 74 61 74 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f .On.the.LEFT.(static.address):.O
df200 6e 20 74 68 65 20 4c 45 46 54 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 20 28 64 79 6e 61 6d 69 n.the.LEFT:.On.the.RIGHT.(dynami
df220 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 2c 20 73 65 74 75 70 20 c.address):.On.the.RIGHT,.setup.
df240 62 79 20 61 6e 61 6c 6f 67 79 20 61 6e 64 20 73 77 61 70 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 by.analogy.and.swap.local.and.re
df260 6d 6f 74 65 20 61 64 64 72 65 73 73 65 73 2e 00 4f 6e 20 74 68 65 20 52 49 47 48 54 3a 00 4f 6e mote.addresses..On.the.RIGHT:.On
df280 20 74 68 65 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 68 .the.active.router,.you.should.h
df2a0 61 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2d ave.information.in.the.internal-
df2c0 63 61 63 68 65 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 54 68 65 20 73 61 6d cache.of.conntrack-sync..The.sam
df2e0 65 20 63 75 72 72 65 6e 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 6d e.current.active.connections.num
df300 62 65 72 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 74 65 72 ber.should.be.shown.in.the.exter
df320 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 74 68 65 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 00 nal-cache.of.the.standby.router.
df340 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 On.the.initiator,.we.need.to.set
df360 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 20 6f 70 74 69 6f 6e 20 73 6f 20 74 68 61 74 20 69 74 .the.remote-id.option.so.that.it
df380 20 63 61 6e 20 69 64 65 6e 74 69 66 79 20 49 4b 45 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 .can.identify.IKE.traffic.from.t
df3a0 68 65 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 72 72 65 63 74 6c 79 2e 00 4f 6e 20 74 68 65 20 69 he.responder.correctly..On.the.i
df3c0 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 73 65 74 20 74 68 65 20 70 65 65 72 20 61 64 64 72 65 73 nitiator,.we.set.the.peer.addres
df3e0 73 20 74 6f 20 69 74 73 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 6f 6e 20 s.to.its.public.address,.but.on.
df400 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 77 65 20 6f 6e 6c 79 20 73 65 74 20 74 68 65 20 69 64 the.responder.we.only.set.the.id
df420 2e 00 4f 6e 20 74 68 65 20 6c 61 73 74 20 68 6f 70 20 72 6f 75 74 65 72 20 69 66 20 69 74 20 69 ..On.the.last.hop.router.if.it.i
df440 73 20 64 65 73 69 72 65 64 20 74 6f 20 6e 6f 74 20 73 77 69 74 63 68 20 6f 76 65 72 20 74 6f 20 s.desired.to.not.switch.over.to.
df460 74 68 65 20 53 50 54 20 74 72 65 65 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 20 63 6f 6d 6d the.SPT.tree.configure.this.comm
df480 61 6e 64 2e 00 4f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2c 20 77 65 20 6e 65 65 64 20 74 and..On.the.responder,.we.need.t
df4a0 6f 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 20 69 64 20 73 6f 20 74 68 61 74 20 69 6e 69 74 69 o.set.the.local.id.so.that.initi
df4c0 61 74 6f 72 20 63 61 6e 20 6b 6e 6f 77 20 77 68 6f 27 73 20 74 61 6c 6b 69 6e 67 20 74 6f 20 69 ator.can.know.who's.talking.to.i
df4e0 74 20 66 6f 72 20 74 68 65 20 70 6f 69 6e 74 20 23 33 20 74 6f 20 77 6f 72 6b 2e 00 4f 6e 63 65 t.for.the.point.#3.to.work..Once
df500 20 61 20 63 6c 61 73 73 20 68 61 73 20 61 20 66 69 6c 74 65 72 20 63 6f 6e 66 69 67 75 72 65 64 .a.class.has.a.filter.configured
df520 2c 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 64 65 66 69 6e 65 20 77 ,.you.will.also.have.to.define.w
df540 68 61 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 6f 20 77 69 74 68 20 74 68 65 20 74 72 61 66 hat.you.want.to.do.with.the.traf
df560 66 69 63 20 6f 66 20 74 68 61 74 20 63 6c 61 73 73 2c 20 77 68 61 74 20 73 70 65 63 69 66 69 63 fic.of.that.class,.what.specific
df580 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 74 72 65 61 74 6d 65 6e 74 20 79 6f 75 20 77 .Traffic-Control.treatment.you.w
df5a0 61 6e 74 20 74 6f 20 67 69 76 65 20 69 74 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 64 69 ant.to.give.it..You.will.have.di
df5c0 66 66 65 72 65 6e 74 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 64 65 70 65 6e 64 69 6e 67 20 fferent.possibilities.depending.
df5e0 6f 6e 20 74 68 65 20 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 20 79 6f 75 20 61 72 65 20 63 6f on.the.Traffic.Policy.you.are.co
df600 6e 66 69 67 75 72 69 6e 67 2e 00 4f 6e 63 65 20 61 20 6e 65 69 67 68 62 6f 72 20 68 61 73 20 62 nfiguring..Once.a.neighbor.has.b
df620 65 65 6e 20 66 6f 75 6e 64 2c 20 74 68 65 20 65 6e 74 72 79 20 69 73 20 63 6f 6e 73 69 64 65 72 een.found,.the.entry.is.consider
df640 65 64 20 74 6f 20 62 65 20 76 61 6c 69 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 66 6f 72 20 ed.to.be.valid.for.at.least.for.
df660 74 68 69 73 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 2e 20 41 6e 20 65 6e 74 72 79 27 73 20 76 this.specific.time..An.entry's.v
df680 61 6c 69 64 69 74 79 20 77 69 6c 6c 20 62 65 20 65 78 74 65 6e 64 65 64 20 69 66 20 69 74 20 72 alidity.will.be.extended.if.it.r
df6a0 65 63 65 69 76 65 73 20 70 6f 73 69 74 69 76 65 20 66 65 65 64 62 61 63 6b 20 66 72 6f 6d 20 68 eceives.positive.feedback.from.h
df6c0 69 67 68 65 72 20 6c 65 76 65 6c 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 4f 6e 63 65 20 61 20 72 6f igher.level.protocols..Once.a.ro
df6e0 75 74 65 20 69 73 20 61 73 73 65 73 73 65 64 20 61 20 70 65 6e 61 6c 74 79 2c 20 74 68 65 20 70 ute.is.assessed.a.penalty,.the.p
df700 65 6e 61 6c 74 79 20 69 73 20 64 65 63 72 65 61 73 65 64 20 62 79 20 68 61 6c 66 20 65 61 63 68 enalty.is.decreased.by.half.each
df720 20 74 69 6d 65 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d .time.a.predefined.amount.of.tim
df740 65 20 65 6c 61 70 73 65 73 20 28 68 61 6c 66 2d 6c 69 66 65 2d 74 69 6d 65 29 2e 20 57 68 65 6e e.elapses.(half-life-time)..When
df760 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 66 61 6c 6c 20 .the.accumulated.penalties.fall.
df780 62 65 6c 6f 77 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 72 65 below.a.predefined.threshold.(re
df7a0 75 73 65 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 75 6e 73 75 70 70 72 use-value),.the.route.is.unsuppr
df7c0 65 73 73 65 64 20 61 6e 64 20 61 64 64 65 64 20 62 61 63 6b 20 69 6e 74 6f 20 74 68 65 20 42 47 essed.and.added.back.into.the.BG
df7e0 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 4f 6e 63 65 20 61 20 74 72 61 66 66 69 63 2d P.routing.table..Once.a.traffic-
df800 70 6f 6c 69 63 79 20 69 73 20 63 72 65 61 74 65 64 2c 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 policy.is.created,.you.can.apply
df820 20 69 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 4f 6e 63 65 20 63 72 65 61 74 65 .it.to.an.interface:.Once.create
df840 64 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 d.in.the.system,.Pseudo-Ethernet
df860 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e .interfaces.can.be.referenced.in
df880 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 77 61 79 20 61 73 20 6f 74 68 65 72 20 45 74 68 .the.exact.same.way.as.other.Eth
df8a0 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4e 6f 74 65 73 20 61 62 6f 75 74 20 75 73 ernet.interfaces..Notes.about.us
df8c0 69 6e 67 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 3a ing.Pseudo-.Ethernet.interfaces:
df8e0 00 4f 6e 63 65 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 .Once.flow.accounting.is.configu
df900 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 73 20 69 74 20 70 72 6f 76 69 64 65 73 red.on.an.interfaces.it.provides
df920 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 64 69 73 70 6c 61 79 20 63 61 70 74 75 72 65 64 .the.ability.to.display.captured
df940 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 .network.traffic.information.for
df960 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4f 6e 63 65 .all.configured.interfaces..Once
df980 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 64 2c 20 69 74 20 77 69 .the.command.is.completed,.it.wi
df9a0 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f ll.add.the.certificate.to.the.co
df9c0 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 nfiguration.session,.to.the.pki.
df9e0 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 subtree..You.can.then.review.the
dfa00 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 .proposed.changes.and.commit.the
dfa20 6d 2e 00 4f 6e 63 65 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 6f 66 20 74 68 65 20 m..Once.the.first.packet.of.the.
dfa40 66 6c 6f 77 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 74 flow.successfully.goes.through.t
dfa60 68 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 28 62 6c 61 63 6b 20 63 69 72 he.IP.forwarding.path.(black.cir
dfa80 63 6c 65 73 20 70 61 74 68 29 2c 20 66 72 6f 6d 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 63 6b cles.path),.from.the.second.pack
dfaa0 65 74 20 6f 6e 2c 20 79 6f 75 20 6d 69 67 68 74 20 64 65 63 69 64 65 20 74 6f 20 6f 66 66 6c 6f et.on,.you.might.decide.to.offlo
dfac0 61 64 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 74 68 72 ad.the.flow.to.the.flowtable.thr
dfae0 6f 75 67 68 20 79 6f 75 72 20 72 75 6c 65 73 65 74 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 ough.your.ruleset..The.flowtable
dfb00 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 70 72 6f 76 69 64 65 73 20 61 20 72 75 6c 65 20 .infrastructure.provides.a.rule.
dfb20 61 63 74 69 6f 6e 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 action.that.allows.you.to.specif
dfb40 79 20 77 68 65 6e 20 74 6f 20 61 64 64 20 61 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 y.when.to.add.a.flow.to.the.flow
dfb60 74 61 62 6c 65 20 28 4f 6e 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 69 6e 67 2c 20 72 65 64 table.(On.forward.filtering,.red
dfb80 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 00 4f 6e 63 65 20 74 68 65 20 6c 6f 63 61 6c .circle.number.6).Once.the.local
dfba0 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 70 .tunnel.endpoint.``set.service.p
dfbc0 70 70 6f 65 2d 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 27 31 30 2e ppoe-server.gateway-address.'10.
dfbe0 31 2e 31 2e 32 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 74 68 65 20 63 1.1.2'``.has.been.defined,.the.c
dfc00 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 66 69 lient.IP.pool.can.be.either.defi
dfc20 6e 65 64 20 61 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 20 75 73 69 6e ned.as.a.range.or.as.subnet.usin
dfc40 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 52 20 6e 6f 74 g.CIDR.notation..If.the.CIDR.not
dfc60 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 20 ation.is.used,.multiple.subnets.
dfc80 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 73 65 71 75 can.be.setup.which.are.used.sequ
dfca0 65 6e 74 69 61 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 entially..Once.the.matching.rule
dfcc0 73 20 61 72 65 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 63 61 6e 20 73 s.are.set.for.a.class,.you.can.s
dfce0 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 6e 74 20 6d 61 tart.configuring.how.you.want.ma
dfd00 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f 6e 63 65 20 74 tching.traffic.to.behave..Once.t
dfd20 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 he.user.is.connected,.the.user.s
dfd40 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 ession.is.using.the.set.limits.a
dfd60 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 6f 77 20 70 70 nd.can.be.displayed.via.'show.pp
dfd80 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 74 68 65 20 75 poe-server.sessions'..Once.the.u
dfda0 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 ser.is.connected,.the.user.sessi
dfdc0 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 on.is.using.the.set.limits.and.c
dfde0 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 60 60 73 68 6f 77 20 70 70 70 6f 65 an.be.displayed.via.``show.pppoe
dfe00 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 2e 00 4f 6e 63 65 20 79 6f 75 20 63 6f 6d -server.sessions``..Once.you.com
dfe20 6d 69 74 20 74 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 63 61 6e 20 63 72 mit.the.above.changes.you.can.cr
dfe40 65 61 74 65 20 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 69 6e 20 74 68 65 20 2f 63 6f 6e 66 69 eate.a.config.file.in.the./confi
dfe60 67 2f 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 20 64 69 g/auth/ocserv/config-per-user.di
dfe80 72 65 63 74 6f 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 75 73 65 72 6e 61 6d 65 20 rectory.that.matches.a.username.
dfea0 6f 66 20 61 20 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 63 72 65 61 74 65 64 20 65 2e 67 2e 20 of.a.user.you.have.created.e.g..
dfec0 22 74 73 74 22 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 6e 20 77 69 74 68 20 "tst"..Now.when.logging.in.with.
dfee0 74 68 65 20 22 74 73 74 22 20 75 73 65 72 20 74 68 65 20 63 6f 6e 66 69 67 20 6f 70 74 69 6f 6e the."tst".user.the.config.option
dff00 73 20 79 6f 75 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c s.you.set.in.this.file.will.be.l
dff20 6f 61 64 65 64 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 61 6e 20 45 74 68 65 72 6e 65 74 oaded..Once.you.have.an.Ethernet
dff40 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 65 74 68 30 60 2c 20 .device.connected,.i.e..`eth0`,.
dff60 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 74 6f 20 6f 70 65 then.you.can.configure.it.to.ope
dff80 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 6f 75 20 61 6e 64 20 n.the.PPPoE.session.for.you.and.
dffa0 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 65 6d 2f 52 6f 75 74 your.DSL.Transceiver.(Modem/Rout
dffc0 65 72 29 20 6a 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 79 6f 75 72 20 er).just.acts.to.translate.your.
dffe0 6d 65 73 73 61 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 20 76 44 53 4c 2f 61 44 53 4c messages.in.a.way.that.vDSL/aDSL
e0000 20 75 6e 64 65 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 73 65 74 75 .understands..Once.you.have.setu
e0020 70 20 79 6f 75 72 20 53 53 54 50 20 73 65 72 76 65 72 20 74 68 65 72 65 20 63 6f 6d 65 73 20 74 p.your.SSTP.server.there.comes.t
e0040 68 65 20 74 69 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 74 65 73 74 69 6e 67 he.time.to.do.some.basic.testing
e0060 2e 20 54 68 65 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 75 73 65 64 20 66 6f 72 20 74 65 73 74 ..The.Linux.client.used.for.test
e0080 69 6e 67 20 69 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 ing.is.called.sstpc_..sstpc_.req
e00a0 75 69 72 65 73 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 65 65 72 20 66 uires.a.PPP.configuration/peer.f
e00c0 69 6c 65 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 ile..Once.your.routers.are.confi
e00e0 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 gured.to.reject.RPKI-invalid.pre
e0100 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 fixes,.you.can.test.whether.the.
e0120 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 configuration.is.working.correct
e0140 6c 79 20 75 73 69 6e 67 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 54 65 73 ly.using.the.`RIPE.Labs.RPKI.Tes
e0160 74 60 5f 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 20 54 79 70 65 2d t`_.experimental.tool..One.Type-
e0180 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 20 3.summary-LSA.with.routing.info.
e01a0 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 62 61 <E.F.G.H/M>.is.announced.into.ba
e01c0 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 20 61 72 65 61 20 63 6f 6e 74 ckbone.area.if.defined.area.cont
e01e0 61 69 6e 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 61 2d 61 72 65 61 20 6e 65 74 ains.at.least.one.intra-area.net
e0200 77 6f 72 6b 20 28 69 2e 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 69 74 68 20 72 6f 75 74 65 72 work.(i.e..described.with.router
e0220 2d 4c 53 41 20 6f 72 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 72 6f 6d 20 72 61 6e 67 65 20 -LSA.or.network-LSA).from.range.
e0240 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 <A.B.C.D/M>..This.command.makes.
e0260 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 20 69 6d 70 6c 69 63 69 74 20 sense.in.ABR.only..One.implicit.
e0280 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 69 environment.exists..One.of.the.i
e02a0 6d 70 6f 72 74 61 6e 74 20 66 65 61 74 75 72 65 73 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f mportant.features.built.on.top.o
e02c0 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 6f 72 6b 20 69 73 20 63 6f 6e f.the.Netfilter.framework.is.con
e02e0 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 nection.tracking..Connection.tra
e0300 63 6b 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 6c 20 74 6f 20 6b 65 65 70 20 cking.allows.the.kernel.to.keep.
e0320 74 72 61 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e track.of.all.logical.network.con
e0340 6e 65 63 74 69 6f 6e 73 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 61 6e 64 20 74 68 65 72 65 62 nections.or.sessions,.and.thereb
e0360 79 20 72 65 6c 61 74 65 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 73 20 77 68 69 63 y.relate.all.of.the.packets.whic
e0380 68 20 6d 61 79 20 6d 61 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e h.may.make.up.that.connection..N
e03a0 41 54 20 72 65 6c 69 65 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f AT.relies.on.this.information.to
e03c0 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 70 61 63 6b 65 74 73 20 69 .translate.all.related.packets.i
e03e0 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 74 61 62 6c 65 73 20 63 61 6e n.the.same.way,.and.iptables.can
e0400 20 75 73 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 63 74 20 61 73 20 .use.this.information.to.act.as.
e0420 61 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 a.stateful.firewall..One.of.the.
e0440 75 73 65 73 20 6f 66 20 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 68 74 20 62 65 20 74 68 65 20 uses.of.Fair.Queue.might.be.the.
e0460 6d 69 74 69 67 61 74 69 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 mitigation.of.Denial.of.Service.
e0480 61 74 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 61 67 67 65 64 20 70 61 63 6b attacks..Only.802.1Q-tagged.pack
e04a0 65 74 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 76 69 66 ets.are.accepted.on.Ethernet.vif
e04c0 73 2e 00 4f 6e 6c 79 20 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 52 65 71 75 69 s..Only.VRRP.is.supported..Requi
e04e0 72 65 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c 79 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 49 red.option..Only.allow.certain.I
e0500 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 63 63 65 73 P.addresses.or.prefixes.to.acces
e0520 73 20 74 68 65 20 68 74 74 70 73 20 77 65 62 73 65 72 76 65 72 2e 00 4f 6e 6c 79 20 69 6e 20 74 s.the.https.webserver..Only.in.t
e0540 68 65 20 73 6f 75 72 63 65 20 63 72 69 74 65 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 he.source.criteria,.you.can.spec
e0560 69 66 79 20 61 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 42 ify.a.mac-address..Only.one.SRGB
e0580 20 61 6e 64 20 64 65 66 61 75 6c 74 20 53 50 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 75 .and.default.SPF.Algorithm.is.su
e05a0 70 70 6f 72 74 65 64 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 pported.Only.request.an.address.
e05c0 66 72 6f 6d 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 from.the.DHCP.server.but.do.not.
e05e0 72 65 71 75 65 73 74 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 20 request.a.default.gateway..Only.
e0600 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 50 50 50 6f request.an.address.from.the.PPPo
e0620 45 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 E.server.but.do.not.install.any.
e0640 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 default.route..Only.request.an.a
e0660 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 20 62 75 74 20 ddress.from.the.SSTP.server.but.
e0680 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 do.not.install.any.default.route
e06a0 2e 00 4f 6e 6c 79 20 74 68 65 20 74 79 70 65 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 61 6e ..Only.the.type.(``ssh-rsa``).an
e06c0 64 20 74 68 65 20 6b 65 79 20 28 60 60 41 41 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 73 d.the.key.(``AAAB3N...``).are.us
e06e0 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 6c ed..Note.that.the.key.will.usual
e0700 6c 79 20 62 65 20 73 65 76 65 72 61 6c 20 68 75 6e 64 72 65 64 20 63 68 61 72 61 63 74 65 72 73 ly.be.several.hundred.characters
e0720 20 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 .long,.and.you.will.need.to.copy
e0740 20 61 6e 64 20 70 61 73 74 65 20 69 74 2e 20 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d 75 .and.paste.it..Some.terminal.emu
e0760 6c 61 74 6f 72 73 20 6d 61 79 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 68 lators.may.accidentally.split.th
e0780 69 73 20 6f 76 65 72 20 73 65 76 65 72 61 6c 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 74 65 6e 74 is.over.several.lines..Be.attent
e07a0 69 76 65 20 77 68 65 6e 20 79 6f 75 20 70 61 73 74 65 20 69 74 20 74 68 61 74 20 69 74 20 6f 6e ive.when.you.paste.it.that.it.on
e07c0 6c 79 20 70 61 73 74 65 73 20 61 73 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 20 ly.pastes.as.a.single.line..The.
e07e0 74 68 69 72 64 20 70 61 72 74 20 69 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 third.part.is.simply.an.identifi
e0800 65 72 2c 20 61 6e 64 20 69 73 20 66 6f 72 20 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 72 65 6e 63 er,.and.is.for.your.own.referenc
e0820 65 2e 00 4f 6e 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 61 20 56 58 4c 41 4e 20 64 65 76 69 63 e..Only.works.with.a.VXLAN.devic
e0840 65 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 66 6c 61 67 20 73 65 74 2e 00 4f 70 2d 6d 6f 64 e.with.external.flag.set..Op-mod
e0860 65 20 63 68 65 63 6b 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 73 74 61 74 75 73 00 4f 70 e.check.virtual-server.status.Op
e0880 65 6e 43 6f 6e 6e 65 63 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 20 63 6f 6e enConnect.OpenConnect.can.be.con
e08a0 66 69 67 75 72 65 64 20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 figured.to.send.accounting.infor
e08c0 6d 61 74 69 6f 6e 20 74 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 63 61 70 mation.to.a.RADIUS.server.to.cap
e08e0 74 75 72 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 20 73 75 63 68 20 61 73 20 74 ture.user.session.data.such.as.t
e0900 69 6d 65 20 6f 66 20 63 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 61 74 61 20 ime.of.connect/disconnect,.data.
e0920 74 72 61 6e 73 66 65 72 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e 43 6f 6e 6e transferred,.and.so.on..OpenConn
e0940 65 63 74 20 73 65 72 76 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 ect.server.matches.the.filename.
e0960 69 6e 20 61 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 6d 61 6b 65 in.a.case.sensitive.manner,.make
e0980 20 73 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d 65 20 79 6f .sure.the.username/group.name.yo
e09a0 75 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 u.configure.matches.the.filename
e09c0 20 65 78 61 63 74 6c 79 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 74 73 20 61 .exactly..OpenConnect.supports.a
e09e0 20 73 75 62 73 65 74 20 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 .subset.of.it's.configuration.op
e0a00 74 69 6f 6e 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 20 75 73 65 tions.to.be.applied.on.a.per.use
e0a20 72 2f 67 72 6f 75 70 20 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e r/group.basis,.for.configuration
e0a40 20 70 75 72 70 6f 73 65 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 66 75 6e 63 74 .purposes.we.refer.to.this.funct
e0a60 69 6f 6e 61 6c 69 74 79 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 ionality.as."Identity.based.conf
e0a80 69 67 22 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 ig"..The.following.`OpenConnect.
e0aa0 53 65 72 76 65 72 20 4d 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 Server.Manual.<https://ocserv.gi
e0ac0 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d tlab.io/www/manual.html#:~:text=
e0ae0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 30 Configuration%20files%20that%.20
e0b00 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 72 will%20be%20applied%20per%20user
e0b20 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 32 %20connection%20or%0A%23%20per%2
e0b40 30 67 72 6f 75 70 3e 60 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 20 6f 66 20 63 6f 0group>`_.outlines.the.set.of.co
e0b60 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c nfiguration.options.that.are.all
e0b80 6f 77 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 61 owed..This.can.be.leveraged.to.a
e0ba0 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 67 73 20 74 pply.different.sets.of.configs.t
e0bc0 6f 20 64 69 66 66 65 72 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 72 6f 75 70 73 20 6f 66 20 75 o.different.users.or.groups.of.u
e0be0 73 65 72 73 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 72 sers..OpenConnect-compatible.ser
e0c00 76 65 72 20 66 65 61 74 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 68 ver.feature.is.available.from.th
e0c20 69 73 20 72 65 6c 65 61 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 70 is.release..Openconnect.VPN.supp
e0c40 6f 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 66 orts.SSL.connection.and.offers.f
e0c60 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 77 ull.network.access..SSL.VPN.netw
e0c80 6f 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e 64 2d 75 ork.extension.connects.the.end-u
e0ca0 73 65 72 20 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 77 ser.system.to.the.corporate.netw
e0cc0 6f 72 6b 20 77 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 6f ork.with.access.controls.based.o
e0ce0 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e nly.on.network.layer.information
e0d00 2c 20 73 75 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 ,.such.as.destination.IP.address
e0d20 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 65 .and.port.number..So,.it.provide
e0d40 73 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 70 s.safe.communication.for.all.typ
e0d60 65 73 20 6f 66 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 75 62 6c es.of.device.traffic.across.publ
e0d80 69 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 ic.networks.and.private.networks
e0da0 2c 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 69 74 68 ,.also.encrypts.the.traffic.with
e0dc0 20 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 2a .SSL.protocol..OpenVPN.OpenVPN.*
e0de0 2a 77 69 6c 6c 20 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 *will.not**.automatically.create
e0e00 20 72 6f 75 74 65 73 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 66 6f 72 20 63 6c 69 65 6e 74 .routes.in.the.kernel.for.client
e0e20 20 73 75 62 6e 65 74 73 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 77 .subnets.when.they.connect.and.w
e0e40 69 6c 6c 20 6f 6e 6c 79 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 20 61 73 73 6f 63 ill.only.use.client-subnet.assoc
e0e60 69 61 74 69 6f 6e 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 20 6e 65 65 64 20 74 6f iation.internally,.so.we.need.to
e0e80 20 63 72 65 61 74 65 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 31 30 2e 32 33 2e 30 2e 30 .create.a.route.to.the.10.23.0.0
e0ea0 2f 32 30 20 6e 65 74 77 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a 00 4f 70 65 6e 56 50 4e 20 44 /20.network.ourselves:.OpenVPN.D
e0ec0 43 4f 20 69 73 20 6e 6f 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 CO.is.not.full.OpenVPN.features.
e0ee0 73 75 70 70 6f 72 74 65 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 73 69 64 65 supported.,.is.currently.conside
e0f00 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 68 65 72 6d 6f 72 65 2c 20 74 red.experimental..Furthermore,.t
e0f20 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 here.are.certain.OpenVPN.feature
e0f40 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 65 6d 61 69 6e 20 69 6e 63 6f s.and.use.cases.that.remain.inco
e0f60 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 67 65 74 20 61 20 63 6f 6d 70 mpatible.with.DCO..To.get.a.comp
e0f80 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 6c rehensive.understanding.of.the.l
e0fa0 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 44 43 4f 2c 20 imitations.associated.with.DCO,.
e0fc0 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c 69 6d 69 74 refer.to.the.list.of.known.limit
e0fe0 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 00 4f 70 65 ations.in.the.documentation..Ope
e1000 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 00 nVPN.Data.Channel.Offload.(DCO).
e1020 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 OpenVPN.Data.Channel.Offload.(DC
e1040 4f 29 20 65 6e 61 62 6c 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 20 70 65 72 66 6f 72 6d 61 6e O).enables.significant.performan
e1060 63 65 20 65 6e 68 61 6e 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 79 70 74 65 64 20 4f 70 65 6e ce.enhancement.in.encrypted.Open
e1080 56 50 4e 20 64 61 74 61 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 79 20 6d 69 6e 69 6d 69 7a 69 VPN.data.processing..By.minimizi
e10a0 6e 67 20 63 6f 6e 74 65 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 6f 72 20 65 61 63 68 20 70 61 ng.context.switching.for.each.pa
e10c0 63 6b 65 74 2c 20 44 43 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 72 65 64 75 63 65 73 20 6f 76 cket,.DCO.effectively.reduces.ov
e10e0 65 72 68 65 61 64 2e 20 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 69 73 20 61 63 68 erhead..This.optimization.is.ach
e1100 69 65 76 65 64 20 62 79 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 64 61 74 61 20 68 61 6e 64 6c ieved.by.keeping.most.data.handl
e1120 69 6e 67 20 74 61 73 6b 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 61 76 6f ing.tasks.within.the.kernel,.avo
e1140 69 64 69 6e 67 20 66 72 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 73 20 62 65 74 77 65 65 6e 20 iding.frequent.switches.between.
e1160 6b 65 72 6e 65 6c 20 61 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 66 6f 72 20 65 6e 63 72 79 70 kernel.and.user.space.for.encryp
e1180 74 69 6f 6e 20 61 6e 64 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 tion.and.packet.handling..OpenVP
e11a0 4e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 N.allows.for.either.TCP.or.UDP..
e11c0 55 44 50 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c 6f 77 65 73 74 20 6c 61 74 65 UDP.will.provide.the.lowest.late
e11e0 6e 63 79 2c 20 77 68 69 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 74 65 72 20 ncy,.while.TCP.will.work.better.
e1200 66 6f 72 20 6c 6f 73 73 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 61 6c 6c 79 for.lossy.connections;.generally
e1220 20 55 44 50 20 69 73 20 70 72 65 66 65 72 72 65 64 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e .UDP.is.preferred.when.possible.
e1240 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d 73 .OpenVPN.is.popular.for.client-s
e1260 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 69 erver.setups,.but.its.site-to-si
e1280 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 73 te.mode.remains.a.relatively.obs
e12a0 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 70 cure.feature,.and.many.router.ap
e12c0 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 69 74 2e pliances.still.don't.support.it.
e12e0 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 6f 72 20 71 .However,.it's.very.useful.for.q
e1300 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 uickly.setting.up.tunnels.betwee
e1320 6e 20 72 6f 75 74 65 72 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 n.routers..OpenVPN.status.can.be
e1340 20 76 65 72 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 68 6f 77 20 6f 70 65 6e 76 70 .verified.using.the.`show.openvp
e1360 6e 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 20 74 68 65 n`.operational.commands..See.the
e1380 20 62 75 69 6c 74 2d 69 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 6c 69 .built-in.help.for.a.complete.li
e13a0 73 74 20 6f 66 20 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 6f 6e 66 69 st.of.options..Openconnect.Confi
e13c0 67 75 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 72 61 74 69 guration.Operating.Modes.Operati
e13e0 6f 6e 00 4f 70 65 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 20 on.Operation.Commands.Operation.
e1400 4d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 77 69 72 65 6c 65 73 73 20 Mode.Operation.mode.of.wireless.
e1420 72 61 64 69 6f 2e 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 2d radio..Operation-mode.Operation-
e1440 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 43 6f 6d 6d 61 6e mode.Firewall.Operational.Comman
e1460 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 4d 6f 64 65 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 ds.Operational.Mode.Commands.Ope
e1480 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 00 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 rational.commands.Option.Option.
e14a0 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f 70 74 69 6f 6e 20 64 65 73 63 72 69 70 74 69 6f 6e 00 43.for.UniFI.Option.description.
e14c0 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 4f 70 74 69 6f 6e 20 73 70 65 63 69 66 79 69 6e 67 20 Option.number.Option.specifying.
e14e0 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 69 63 68 20 77 65 27 6c 6c 20 61 73 6b 20 6f 75 72 20 the.rate.in.which.we'll.ask.our.
e1500 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 20 link.partner.to.transmit.LACPDU.
e1520 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 4f 70 74 69 6f 6e 20 packets.in.802.3ad.mode..Option.
e1540 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c to.disable.rule..Option.to.enabl
e1560 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 00 e.or.disable.log.matching.rule..
e1580 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 70 61 63 6b 65 74 73 20 68 69 74 74 69 6e 67 20 64 65 Option.to.log.packets.hitting.de
e15a0 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 4f 70 74 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 fault-action..Optional.Optional.
e15c0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 Configuration.Optional.parameter
e15e0 20 70 72 65 66 69 78 2d 6c 69 73 74 20 63 61 6e 20 62 65 20 75 73 65 20 74 6f 20 63 6f 6e 74 72 .prefix-list.can.be.use.to.contr
e1600 6f 6c 20 77 68 69 63 68 20 67 72 6f 75 70 73 20 74 6f 20 73 77 69 74 63 68 20 6f 72 20 6e 6f 74 ol.which.groups.to.switch.or.not
e1620 20 73 77 69 74 63 68 2e 20 49 66 20 61 20 67 72 6f 75 70 20 69 73 20 50 45 52 4d 49 54 20 61 73 .switch..If.a.group.is.PERMIT.as
e1640 20 70 65 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 74 68 65 6e 20 74 68 65 20 53 .per.the.prefix-list,.then.the.S
e1660 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 70 70 65 6e 20 66 6f PT.switchover.does.not.happen.fo
e1680 72 20 69 74 20 61 6e 64 20 69 66 20 69 74 20 69 73 20 44 45 4e 59 2c 20 74 68 65 6e 20 74 68 65 r.it.and.if.it.is.DENY,.then.the
e16a0 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 68 61 70 70 65 6e 73 2e 00 4f 70 74 69 6f 6e 61 .SPT.switchover.happens..Optiona
e16c0 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 75 70 6c 6f 61 64 73 l,.if.you.want.to.enable.uploads
e16e0 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 ,.else.TFTP.server.will.act.as.a
e1700 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 2f 64 65 66 61 .read-only.server..Optional/defa
e1720 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 74 20 61 20 73 70 ult.settings.Optionally.set.a.sp
e1740 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 ecific.static.IPv4.or.IPv6.addre
e1760 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 69 73 20 61 64 64 72 65 ss.for.the.container..This.addre
e1780 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 61 6d 65 64 20 6e 65 74 77 ss.must.be.within.the.named.netw
e17a0 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 74 69 6f 6e 73 20 28 47 6c 6f ork.prefix..Options.Options.(Glo
e17c0 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 74 72 69 62 75 74 65 73 00 4f bal.IPsec.settings).Attributes.O
e17e0 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 74 61 72 67 65 74 2e 20 41 63 ptions.used.for.queue.target..Ac
e1800 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 tion.queue.must.be.defined.to.us
e1820 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 6e 61 72 79 2a 2a 20 70 72 65 e.this.setting.Or.**binary**.pre
e1840 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 66 74 70 2c 20 60 64 65 6c fixes..Or,.for.example.ftp,.`del
e1860 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 20 66 74 70 ete.system.conntrack.modules.ftp
e1880 60 2e 00 4f 72 64 65 72 20 63 6f 6e 6e 74 72 61 63 6b 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 `..Order.conntrackd.to.request.a
e18a0 20 63 6f 6d 70 6c 65 74 65 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 20 72 65 73 79 6e 63 .complete.conntrack.table.resync
e18c0 20 61 67 61 69 6e 73 74 20 74 68 65 20 6f 74 68 65 72 20 6e 6f 64 65 20 61 74 20 73 74 61 72 74 .against.the.other.node.at.start
e18e0 75 70 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 74 79 up..Originate.an.AS-External.(ty
e1900 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 20 64 65 66 61 75 6c 74 20 72 pe-5).LSA.describing.a.default.r
e1920 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 2d 72 6f 75 74 69 6e 67 20 63 oute.into.all.external-routing.c
e1940 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d apable.areas,.of.the.specified.m
e1960 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e 20 49 66 20 74 68 65 20 3a 63 etric.and.metric.type..If.the.:c
e1980 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 20 69 73 20 67 69 76 65 6e 20 fgcmd:`always`.keyword.is.given.
e19a0 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c 77 61 79 73 20 61 64 76 65 72 then.the.default.is.always.adver
e19c0 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 65 66 tised,.even.when.there.is.no.def
e19e0 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c ault.present.in.the.routing.tabl
e1a00 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d e..The.argument.:cfgcmd:`route-m
e1a20 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 64 ap`.specifies.to.advertise.the.d
e1a40 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 69 73 efault.route.if.the.route.map.is
e1a60 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 63 61 6e .satisfied..Other.attributes.can
e1a80 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 65 20 74 6f 20 62 65 20 69 6e .be.used,.but.they.have.to.be.in
e1aa0 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 2a 2f 75 73 .one.of.the.dictionaries.in.*/us
e1ac0 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2a 2e 00 4f 75 72 20 63 r/share/accel-ppp/radius*..Our.c
e1ae0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 3a 00 onfiguration.commands.would.be:.
e1b00 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 66 6f 72 Our.remote.end.of.the.tunnel.for
e1b20 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 74 20 .peer.`to-wg02`.is.reachable.at.
e1b40 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f 75 74 62 6f 75 6e 64 20 74 72 192.0.2.1.port.51820.Outbound.tr
e1b60 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 74 77 affic.can.be.balanced.between.tw
e1b80 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 49 o.or.more.outbound.interfaces..I
e1ba0 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e f.a.path.fails,.traffic.is.balan
e1bc0 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 68 65 61 6c 74 68 79 ced.across.the.remaining.healthy
e1be0 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 74 68 20 69 73 20 61 75 74 6f .paths,.a.recovered.path.is.auto
e1c00 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 72 6f 75 74 matically.added.back.to.the.rout
e1c20 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 74 68 65 20 6c 6f 61 64 20 62 ing.table.and.used.by.the.load.b
e1c40 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 61 75 74 6f 6d alancer..The.load.balancer.autom
e1c60 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 6f 72 20 65 61 63 68 20 70 61 atically.adds.routes.for.each.pa
e1c80 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 62 61 6c 61 th.to.the.routing.table.and.bala
e1ca0 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 nces.traffic.across.the.configur
e1cc0 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 69 6e 74 ed.interfaces,.determined.by.int
e1ce0 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 68 74 2e 00 4f 75 74 67 6f 69 erface.health.and.weight..Outgoi
e1d00 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 69 6e 20 61 20 66 6c 6f 77 ng.traffic.is.balanced.in.a.flow
e1d20 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 -based.manner..A.connection.trac
e1d40 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 74 72 61 63 6b 20 66 6c 6f 77 king.table.is.used.to.track.flow
e1d60 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 s.by.their.source.address,.desti
e1d80 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 20 45 61 63 68 20 66 6c nation.address.and.port..Each.fl
e1da0 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 ow.is.assigned.to.an.interface.a
e1dc0 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6c 61 6e 63 69 6e ccording.to.the.defined.balancin
e1de0 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 61 g.rules.and.subsequent.packets.a
e1e00 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 re.sent.through.the.same.interfa
e1e20 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 20 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 ce..This.has.the.advantage.that.
e1e40 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 69 6e 20 6f 72 64 65 72 20 69 packets.always.arrive.in.order.i
e1e60 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 61 72 f.links.with.different.speeds.ar
e1e80 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 e.in.use..Output.from.`eth0`.net
e1ea0 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 50 72 6f work.interface.Output.plugin.Pro
e1ec0 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 00 4f 76 65 72 20 49 50 53 65 metheus.client.Over.IP.Over.IPSe
e1ee0 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 72 20 55 44 50 00 4f 76 65 72 c,.L2.VPN.(bridge).Over.UDP.Over
e1f00 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 6e 61 6d 65 2d 73 65 72 76 65 ride.static-mapping's.name-serve
e1f20 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 r.with.a.custom.one.that.will.be
e1f40 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 74 2e 00 4f 76 65 72 76 69 65 .sent.only.to.this.host..Overvie
e1f60 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 6f 6e 63 65 70 74 73 00 4f 76 w.Overview.and.basic.concepts.Ov
e1f80 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 70 73 2e 20 59 6f 75 20 73 65 erview.of.defined.groups..You.se
e1fa0 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 73 2c 20 61 6e 64 20 77 68 65 e.the.type,.the.members,.and.whe
e1fc0 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 50 42 52 20 6d 75 6c 74 69 70 re.the.group.is.used..PBR.multip
e1fe0 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 68 65 20 60 60 64 65 66 61 75 le.uplinks.PC1.is.in.the.``defau
e2000 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 20 65 2e 67 2e 20 61 20 22 66 lt``.VRF.and.acting.as.e.g..a."f
e2020 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 52 46 20 60 60 62 6c 75 65 60 ileserver".PC2.is.in.VRF.``blue`
e2040 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 64 65 70 61 72 `.which.is.the.development.depar
e2060 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 tment.PC3.and.PC4.are.connected.
e2080 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 72 6f 75 74 65 72 20 60 60 52 to.a.bridge.device.on.router.``R
e20a0 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 72 65 64 60 60 2e 20 53 61 79 1``.which.is.in.VRF.``red``..Say
e20c0 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 61 72 74 6d 65 6e 74 2e 00 50 43 34 20 .this.is.the.HR.department..PC4.
e20e0 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 20 50 43 35 20 68 61 73 20 49 has.IP.10.0.0.4/24.and.PC5.has.I
e2100 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 20 62 65 6c 69 65 76 65 20 74 P.10.0.0.5/24,.so.they.believe.t
e2120 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 6f hey.are.in.the.same.broadcast.do
e2140 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 69 6e 67 20 65 63 68 6f main..PC5.receives.the.ping.echo
e2160 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 6f 20 72 65 70 6c 79 20 74 68 ,.responds.with.an.echo.reply.th
e2180 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 74 68 69 73 20 74 69 6d 65 20 at.Leaf3.receives.and.this.time.
e21a0 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e 69 63 61 73 74 20 61 64 64 72 forwards.to.Leaf2's.unicast.addr
e21c0 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 6c 65 61 72 6e 65 64 20 ess.directly.because.it.learned.
e21e0 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 6f 76 65 2e 20 57 68 65 6e 20 the.location.of.PC4.above..When.
e2200 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 65 63 68 6f 20 72 65 70 6c 79 20 66 72 Leaf2.receives.the.echo.reply.fr
e2220 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 20 69 74 20 63 61 6d 65 20 66 72 6f 6d om.PC5.it.sees.that.it.came.from
e2240 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 73 20 74 68 61 74 20 50 43 35 .Leaf3.and.so.remembers.that.PC5
e2260 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 33 2e 00 50 49 4d 20 28 50 72 .is.reachable.via.Leaf3..PIM.(Pr
e2280 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 20 6d 75 otocol.Independent.Multicast).mu
e22a0 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 st.be.configured.in.every.interf
e22c0 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 ace.of.every.participating.route
e22e0 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 r..Every.router.must.also.have.t
e2300 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 he.location.of.the.Rendevouz.Poi
e2320 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e nt.manually.configured..Then,.un
e2340 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 idirectional.shared.trees.rooted
e2360 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 .at.the.Rendevouz.Point.will.aut
e2380 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 omatically.be.built.for.multicas
e23a0 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e 64 20 49 47 4d 50 00 50 49 4d t.distribution..PIM.and.IGMP.PIM
e23c0 20 e2 80 93 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 .....Protocol.Independent.Multic
e23e0 61 73 74 00 50 49 4d 2d 53 4d 20 2d 20 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 00 50 49 4d ast.PIM-SM.-.PIM.Sparse.Mode.PIM
e2400 36 20 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 6.-.Protocol.Independent.Multica
e2420 73 74 20 66 6f 72 20 49 50 76 36 00 50 49 4d 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 st.for.IPv6.PIMv6.(Protocol.Inde
e2440 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 74 pendent.Multicast.for.IPv6).must
e2460 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 .be.configured.in.every.interfac
e2480 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e e.of.every.participating.router.
e24a0 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 .Every.router.must.also.have.the
e24c0 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 .location.of.the.Rendevouz.Point
e24e0 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 .manually.configured..Then,.unid
e2500 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 irectional.shared.trees.rooted.a
e2520 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d t.the.Rendevouz.Point.will.autom
e2540 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 atically.be.built.for.multicast.
e2560 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 00 50 50 50 20 41 64 76 61 6e distribution..PKI.PPDU.PPP.Advan
e2580 63 65 64 20 4f 70 74 69 6f 6e 73 00 50 50 50 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 00 50 ced.Options.PPP.Settings.PPPoE.P
e25a0 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 2d 53 PPoE.Server.PPPoE.options.PPTP-S
e25c0 65 72 76 65 72 00 50 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e erver.Packet-based.balancing.can
e25e0 20 6c 65 61 64 20 74 6f 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f 73 73 .lead.to.a.better.balance.across
e2600 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 70 61 .interfaces.when.out.of.order.pa
e2620 63 6b 65 74 73 20 61 72 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 2d 62 ckets.are.no.issue..Per-packet-b
e2640 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 ased.balancing.can.be.set.for.a.
e2660 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 61 72 74 69 63 75 6c 61 72 6c balancing.rule.with:.Particularl
e2680 79 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 75 6e y.large.networks.may.wish.to.run
e26a0 20 74 68 65 69 72 20 6f 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 .their.own.RPKI.certificate.auth
e26c0 6f 72 69 74 79 20 61 6e 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 6e 73 ority.and.publication.server.ins
e26e0 74 65 61 64 20 6f 66 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 65 69 tead.of.publishing.ROAs.via.thei
e2700 72 20 52 49 52 2e 20 54 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 65 79 r.RIR..This.is.a.subject.far.bey
e2720 6f 6e 64 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e 74 61 ond.the.scope.of.VyOS'.documenta
e2740 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b 72 69 tion..Consider.reading.about.Kri
e2760 6c 6c 5f 20 69 66 20 74 68 69 73 20 69 73 20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 6f 75 ll_.if.this.is.a.rabbit.hole.you
e2780 20 6e 65 65 64 20 6f 72 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 76 65 .need.or.especially.want.to.dive
e27a0 20 64 6f 77 6e 2e 00 50 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e .down..Pass.address.of.Unifi.con
e27c0 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 61 troller.at.``172.16.100.1``.to.a
e27e0 6c 6c 20 63 6c 69 65 6e 74 73 20 6f 66 20 60 60 4e 45 54 31 60 60 00 50 61 74 68 20 60 3c 63 6f ll.clients.of.``NET1``.Path.`<co
e2800 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f st>`.value.for.Spanning.Tree.Pro
e2820 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 62 72 69 64 67 tocol..Each.interface.in.a.bridg
e2840 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 20 61 e.could.have.a.different.speed.a
e2860 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 64 65 63 69 64 nd.this.value.is.used.when.decid
e2880 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b 20 74 6f 20 75 73 65 2e 20 46 61 73 74 65 72 20 69 6e ing.which.link.to.use..Faster.in
e28a0 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6c 6f 77 65 72 20 63 6f 73 74 73 terfaces.should.have.lower.costs
e28c0 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 ..Path.to.`<file>`.pointing.to.t
e28e0 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 he.certificate.authority.certifi
e2900 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 cate..Path.to.`<file>`.pointing.
e2920 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 63 65 72 74 69 66 69 63 61 74 65 20 28 70 75 62 6c to.the.servers.certificate.(publ
e2940 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 65 65 72 20 2d 20 50 65 65 72 00 50 65 65 72 20 47 72 ic.portion)..Peer.-.Peer.Peer.Gr
e2960 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 50 oups.Peer.IP.address.to.match..P
e2980 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 00 50 65 65 72 20 67 72 6f 75 70 73 20 61 72 65 20 75 eer.Parameters.Peer.groups.are.u
e29a0 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d 70 72 6f 76 65 20 73 63 61 6c 69 6e 67 20 62 79 20 67 sed.to.help.improve.scaling.by.g
e29c0 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 73 61 6d 65 20 75 70 64 61 74 65 20 69 6e 66 6f 72 6d enerating.the.same.update.inform
e29e0 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 70 65 65 72 20 67 ation.to.all.members.of.a.peer.g
e2a00 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 roup..Note.that.this.means.that.
e2a20 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 6d 65 6d 62 65 72 the.routes.generated.by.a.member
e2a40 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 .of.a.peer.group.will.be.sent.ba
e2a60 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 20 77 69 74 68 ck.to.that.originating.peer.with
e2a80 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 .the.originator.identifier.attri
e2aa0 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e 64 69 63 61 74 65 64 20 74 68 65 20 6f 72 69 67 69 6e bute.set.to.indicated.the.origin
e2ac0 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c 6c 20 70 65 65 72 73 20 6e 6f 74 20 61 73 73 6f 63 69 ating.peer..All.peers.not.associ
e2ae0 61 74 65 64 20 77 69 74 68 20 61 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 67 72 6f 75 70 20 ated.with.a.specific.peer.group.
e2b00 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 62 65 6c 6f 6e 67 69 6e 67 20 74 6f 20 61 20 64 65 are.treated.as.belonging.to.a.de
e2b20 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 73 68 61 72 65 fault.peer.group,.and.will.share
e2b40 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 20 74 6f 20 73 65 6e 64 20 75 6e 69 63 61 73 74 20 55 .updates..Peer.to.send.unicast.U
e2b60 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 69 72 65 73 20 74 6f 2c 20 69 66 DP.conntrack.sync.entires.to,.if
e2b80 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c 74 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 .not.using.Multicast.configurati
e2ba0 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 62 6f 76 65 2e 00 50 65 65 72 73 20 43 6f 6e 66 69 on.from.above.above..Peers.Confi
e2bc0 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 65 66 61 75 6c 74 20 56 79 4f 53 73 20 68 61 73 20 6d guration.Per.default.VyOSs.has.m
e2be0 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 6c 6f 67 67 69 6e 67 20 65 6e 61 62 6c 65 64 20 77 68 inimal.syslog.logging.enabled.wh
e2c00 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 61 6e 64 20 72 6f 74 61 74 65 64 20 6c 6f 63 61 6c 6c ich.is.stored.and.rotated.locall
e2c20 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c 20 62 65 20 61 6c 77 61 79 73 20 6c 6f 67 67 65 64 20 y..Errors.will.be.always.logged.
e2c40 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 to.a.local.file,.which.includes.
e2c60 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 2c 20 65 6d 65 72 67 65 6e `local7`.error.messages,.emergen
e2c80 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 cy.messages.will.be.sent.to.the.
e2ca0 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 65 76 65 72 79 20 console,.too..Per.default.every.
e2cc0 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 6c 65 64 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 packet.is.sampled.(that.is,.the.
e2ce0 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 69 73 20 31 29 2e 00 50 65 72 20 64 65 66 61 75 6c 74 sampling.rate.is.1)..Per.default
e2d00 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 70 6c 61 .the.user.session.is.being.repla
e2d20 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 ced.if.a.second.authentication.r
e2d40 65 71 75 65 73 74 20 73 75 63 63 65 65 64 73 2e 20 53 75 63 68 20 73 65 73 73 69 6f 6e 20 72 65 equest.succeeds..Such.session.re
e2d60 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 6e 69 65 64 20 6f 72 20 61 quests.can.be.either.denied.or.a
e2d80 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 77 68 69 63 68 20 77 6f 75 6c 64 20 61 6c 6c llowed.entirely,.which.would.all
e2da0 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 73 73 69 6f 6e 73 20 66 6f 72 20 61 20 75 73 65 72 20 ow.multiple.sessions.for.a.user.
e2dc0 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 63 61 73 65 2e 20 49 66 20 69 74 20 69 73 20 64 65 6e in.the.latter.case..If.it.is.den
e2de0 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 ied,.the.second.session.is.being
e2e00 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 .rejected.even.if.the.authentica
e2e20 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c 20 74 68 65 20 75 73 65 72 20 68 61 73 20 74 6f 20 74 tion.succeeds,.the.user.has.to.t
e2e40 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 erminate.its.first.session.and.c
e2e60 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 67 61 69 6e 2e 00 50 65 an.then.authentication.again..Pe
e2e80 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 69 6e 20 61 20 r.default,.interfaces.used.in.a.
e2ea0 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 72 65 70 6c 61 63 65 20 74 68 65 20 load.balancing.pool.replace.the.
e2ec0 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 61 63 68 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 source.IP.of.each.outgoing.packe
e2ee0 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 20 74 6f 20 65 6e 73 75 72 65 t.with.its.own.address.to.ensure
e2f00 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 61 72 72 69 76 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 .that.replies.arrive.on.the.same
e2f20 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 61 .interface..This.works.through.a
e2f40 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 6f 75 72 63 65 20 4e 41 utomatically.generated.source.NA
e2f60 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 2c 20 74 68 65 73 65 20 72 75 6c 65 73 20 61 72 65 20 T.(SNAT).rules,.these.rules.are.
e2f80 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 6f 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 only.applied.to.balanced.traffic
e2fa0 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 ..In.cases.where.this.behaviour.
e2fc0 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 2c 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 67 65 is.not.desired,.the.automatic.ge
e2fe0 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e 41 54 20 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 69 neration.of.SNAT.rules.can.be.di
e3000 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 6d 61 6e 63 65 00 50 65 72 69 6f 64 69 63 61 6c 6c 79 sabled:.Performance.Periodically
e3020 2c 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 6f 75 74 20 62 79 20 ,.a.hello.packet.is.sent.out.by.
e3040 74 68 65 20 52 6f 6f 74 20 42 72 69 64 67 65 20 61 6e 64 20 74 68 65 20 44 65 73 69 67 6e 61 74 the.Root.Bridge.and.the.Designat
e3060 65 64 20 42 72 69 64 67 65 73 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 ed.Bridges..Hello.packets.are.us
e3080 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 ed.to.communicate.information.ab
e30a0 6f 75 74 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 out.the.topology.throughout.the.
e30c0 65 6e 74 69 72 65 20 42 72 69 64 67 65 64 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 entire.Bridged.Local.Area.Networ
e30e0 6b 2e 00 50 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 69 6e 74 65 72 72 75 70 74 k..Ping.command.can.be.interrupt
e3100 65 64 20 61 74 20 61 6e 79 20 67 69 76 65 6e 20 74 69 6d 65 20 75 73 69 6e 67 20 60 60 3c 43 74 ed.at.any.given.time.using.``<Ct
e3120 72 6c 3e 2b 63 60 60 2e 20 41 20 62 72 69 65 66 20 73 74 61 74 69 73 74 69 63 20 69 73 20 73 68 rl>+c``..A.brief.statistic.is.sh
e3140 6f 77 6e 20 61 66 74 65 72 77 61 72 64 73 2e 00 50 69 6e 67 20 75 73 65 73 20 49 43 4d 50 20 70 own.afterwards..Ping.uses.ICMP.p
e3160 72 6f 74 6f 63 6f 6c 27 73 20 6d 61 6e 64 61 74 6f 72 79 20 45 43 48 4f 5f 52 45 51 55 45 53 54 rotocol's.mandatory.ECHO_REQUEST
e3180 20 64 61 74 61 67 72 61 6d 20 74 6f 20 65 6c 69 63 69 74 20 61 6e 20 49 43 4d 50 20 45 43 48 4f .datagram.to.elicit.an.ICMP.ECHO
e31a0 5f 52 45 53 50 4f 4e 53 45 20 66 72 6f 6d 20 61 20 68 6f 73 74 20 6f 72 20 67 61 74 65 77 61 79 _RESPONSE.from.a.host.or.gateway
e31c0 2e 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 73 20 28 70 69 6e 67 73 29 ..ECHO_REQUEST.datagrams.(pings)
e31e0 20 77 69 6c 6c 20 68 61 76 65 20 61 6e 20 49 50 20 61 6e 64 20 49 43 4d 50 20 68 65 61 64 65 72 .will.have.an.IP.and.ICMP.header
e3200 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 22 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 22 20 61 ,.followed.by."struct.timeval".a
e3220 6e 64 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 64 20 62 79 nd.an.arbitrary.number.of.pad.by
e3240 74 65 73 20 75 73 65 64 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 74 68 65 20 70 61 63 6b 65 74 2e tes.used.to.fill.out.the.packet.
e3260 00 50 69 6e 67 69 6e 67 20 28 49 50 76 36 29 20 74 68 65 20 6f 74 68 65 72 20 68 6f 73 74 20 61 .Pinging.(IPv6).the.other.host.a
e3280 6e 64 20 69 6e 74 65 72 63 65 70 74 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 60 nd.intercepting.the.traffic.in.`
e32a0 60 65 74 68 31 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 63 6f 6e 74 65 6e `eth1``.will.show.you.the.conten
e32c0 74 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 50 6c 61 63 65 20 69 6e 74 65 72 66 61 63 65 20 t.is.encrypted..Place.interface.
e32e0 69 6e 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 50 6c 61 79 20 61 6e 20 61 in.given.VRF.instance..Play.an.a
e3300 75 64 69 62 6c 65 20 62 65 65 70 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 73 70 65 61 6b 65 udible.beep.to.the.system.speake
e3320 72 20 77 68 65 6e 20 73 79 73 74 65 6d 20 69 73 20 72 65 61 64 79 2e 00 50 6c 65 61 73 65 20 62 r.when.system.is.ready..Please.b
e3340 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c e.aware,.due.to.an.upstream.bug,
e3360 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 .config.changes/commits.will.res
e3380 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 tart.the.ppp.daemon.and.will.res
e33a0 65 74 20 65 78 69 73 74 69 6e 67 20 49 50 6f 45 20 73 65 73 73 69 6f 6e 73 2c 20 69 6e 20 6f 72 et.existing.IPoE.sessions,.in.or
e33c0 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 der.to.become.effective..Please.
e33e0 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 be.aware,.due.to.an.upstream.bug
e3400 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 ,.config.changes/commits.will.re
e3420 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 start.the.ppp.daemon.and.will.re
e3440 73 65 74 20 65 78 69 73 74 69 6e 67 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 set.existing.PPPoE.connections.f
e3460 72 6f 6d 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f rom.connected.users,.in.order.to
e3480 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 .become.effective..Please.refer.
e34a0 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 69 70 73 65 63 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f to.the.:ref:`ipsec`.documentatio
e34c0 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 53 65 63 20 72 65 6c 61 74 n.for.the.individual.IPSec.relat
e34e0 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 ed.options..Please.refer.to.the.
e3500 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 64 6f 63 75 6d 65 6e 74 :ref:`tunnel-interface`.document
e3520 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 74 75 6e 6e 65 6c 20 ation.for.the.individual.tunnel.
e3540 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 related.options..Please.see.the.
e3560 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 20 63 6f 6e 66 :ref:`dhcp-dns-quick-start`.conf
e3580 69 67 75 72 61 74 69 6f 6e 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 iguration..Please.take.a.look.at
e35a0 20 74 68 65 20 3a 72 65 66 3a 60 76 79 6f 73 61 70 69 60 20 70 61 67 65 20 66 6f 72 20 61 6e 20 .the.:ref:`vyosapi`.page.for.an.
e35c0 64 65 74 61 69 6c 65 64 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c detailed.how-to..Please.take.a.l
e35e0 6f 6f 6b 20 61 74 20 74 68 65 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 47 75 69 64 65 20 66 6f ook.at.the.Contributing.Guide.fo
e3600 72 20 6f 75 72 20 3a 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 60 2e 00 50 6c 65 61 r.our.:ref:`documentation`..Plea
e3620 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 65 20 41 75 74 6f 6d 61 74 69 6f 6e se.take.a.look.in.the.Automation
e3640 20 73 65 63 74 69 6f 6e 20 74 6f 20 66 69 6e 64 20 73 6f 6d 65 20 75 73 65 66 75 6c 6c 20 45 78 .section.to.find.some.usefull.Ex
e3660 61 6d 70 6c 65 73 2e 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 69 amples..Please,.refer.to.appropi
e3680 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ate.section.for.more.information
e36a0 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 .about.firewall.configuration:.P
e36c0 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 65 63 74 lease,.refer.to.appropriate.sect
e36e0 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 ion.for.more.information.about.f
e3700 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6f 6c 69 63 69 65 73 20 irewall.configuration:.Policies.
e3720 61 72 65 20 75 73 65 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 61 66 66 are.used.for.filtering.and.traff
e3740 69 63 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c 20 6e 65 ic.management..With.policies,.ne
e3760 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 6c 74 65 twork.administrators.could.filte
e3780 72 20 61 6e 64 20 74 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 20 74 6f r.and.treat.traffic.according.to
e37a0 20 74 68 65 69 72 20 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f 63 61 6c .their.needs..Policies.for.local
e37c0 20 74 72 61 66 66 69 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 .traffic.are.defined.in.this.sec
e37e0 74 69 6f 6e 2e 00 50 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 69 6d 70 tion..Policies,.in.VyOS,.are.imp
e3800 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 lemented.using.FRR.filtering.and
e3820 20 72 6f 75 74 65 20 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f .route.maps..Detailed.informatio
e3840 6e 20 6f 66 20 46 52 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 74 70 3a n.of.FRR.could.be.found.in.http:
e3860 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 50 6f 6c //docs.frrouting.org/.Policy.Pol
e3880 69 63 79 20 53 65 63 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 icy.Sections.Policy.for.checking
e38a0 20 74 61 72 67 65 74 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 69 6f 75 .targets.Policy.to.track.previou
e38c0 73 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 50 6f 6c sly.established.connections..Pol
e38e0 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 icy-Based.Routing.with.multiple.
e3900 49 53 50 20 75 70 6c 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 ISP.uplinks.(source../draw.io/pb
e3920 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 70 73 00 r_example_1.drawio).Port.Groups.
e3940 50 6f 72 74 20 4d 69 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 66 6f 72 20 44 79 6e 61 Port.Mirror.(SPAN).Port.for.Dyna
e3960 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 mic.Authorization.Extension.serv
e3980 65 72 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 61 6e 64 20 64 65 73 63 72 69 er.(DM/CoA).Port.name.and.descri
e39a0 70 74 69 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 ption.Port.number.used.by.connec
e39c0 74 69 6f 6e 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 60 60 00 50 6f 72 74 20 6e tion,.default.is.``9273``.Port.n
e39e0 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 50 6f 72 74 20 74 umber.used.by.connection..Port.t
e3a00 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 3b 20 64 65 66 o.listen.for.HTTPS.requests;.def
e3a20 61 75 6c 74 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b ault.443.Portions.of.the.network
e3a40 20 77 68 69 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 69 2e 65 2e 2c 20 49 45 45 .which.are.VLAN-aware.(i.e.,.IEE
e3a60 45 20 38 30 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 61 6e 20 69 6e 63 6c 75 64 E.802.1q_.conformant).can.includ
e3a80 65 20 56 4c 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 6d 65 20 65 6e 74 65 72 73 e.VLAN.tags..When.a.frame.enters
e3aa0 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e .the.VLAN-aware.portion.of.the.n
e3ac0 65 74 77 6f 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 74 6f 20 72 65 70 72 65 73 etwork,.a.tag.is.added.to.repres
e3ae0 65 6e 74 20 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 2e 20 45 61 63 68 20 66 72 ent.the.VLAN.membership..Each.fr
e3b00 61 6d 65 20 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 61 62 6c 65 20 61 73 20 62 ame.must.be.distinguishable.as.b
e3b20 65 69 6e 67 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 56 4c 41 4e 2e 20 41 20 eing.within.exactly.one.VLAN..A.
e3b40 66 72 61 6d 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 frame.in.the.VLAN-aware.portion.
e3b60 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e of.the.network.that.does.not.con
e3b80 74 61 69 6e 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 tain.a.VLAN.tag.is.assumed.to.be
e3ba0 20 66 6c 6f 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 2e 00 50 72 65 .flowing.on.the.native.VLAN..Pre
e3bc0 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 00 50 72 65 65 6d 70 74 69 -shared.keys.Precedence.Preempti
e3be0 6f 6e 00 50 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f on.Prefer.a.specific.routing.pro
e3c00 74 6f 63 6f 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 69 6e tocol.routes.over.another.routin
e3c20 67 20 70 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 72 g.protocol.running.on.the.same.r
e3c40 6f 75 74 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 70 72 65 66 65 outer..Prefer.higher.local.prefe
e3c60 72 65 6e 63 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 50 72 65 66 65 72 20 68 69 rence.routes.to.lower..Prefer.hi
e3c80 67 68 65 72 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 gher.local.weight.routes.to.lowe
e3ca0 72 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 28 73 r.routes..Prefer.local.routes.(s
e3cc0 74 61 74 69 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 69 73 74 72 69 62 75 74 65 tatics,.aggregates,.redistribute
e3ce0 64 29 20 74 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 73 68 d).to.received.routes..Prefer.sh
e3d00 6f 72 74 65 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 48 73 2e 00 50 72 65 66 65 ortest.hop-count.AS_PATHs..Prefe
e3d20 72 20 74 68 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 65 20 72 6f 75 74 65 2e 20 r.the.lowest.origin.type.route..
e3d40 54 68 61 74 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 67 69 6e 20 72 6f 75 74 65 That.is,.prefer.IGP.origin.route
e3d60 73 20 74 6f 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 65 73 2e 00 s.to.EGP,.to.Incomplete.routes..
e3d80 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 Prefer.the.route.received.from.a
e3da0 6e 20 65 78 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f 76 65 72 20 72 6f 75 74 65 n.external,.eBGP.peer.over.route
e3dc0 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 79 70 65 73 20 6f 66 20 70 s.received.from.other.types.of.p
e3de0 65 65 72 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 eers..Prefer.the.route.received.
e3e00 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 72 20 74 72 from.the.peer.with.the.higher.tr
e3e20 61 6e 73 70 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 61 73 20 61 20 6c 61 73 74 ansport.layer.address,.as.a.last
e3e40 2d 72 65 73 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 65 66 65 72 20 74 68 65 20 -resort.tie-breaker..Prefer.the.
e3e60 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 50 20 63 6f 73 74 2e 00 50 route.with.the.lower.IGP.cost..P
e3e80 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 refer.the.route.with.the.lowest.
e3ea0 60 72 6f 75 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 6e `router-ID`..If.the.route.has.an
e3ec0 20 60 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 75 74 65 2c 20 74 68 72 6f .`ORIGINATOR_ID`.attribute,.thro
e3ee0 75 67 68 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 65 6e 20 74 68 61 74 20 72 ugh.iBGP.reflection,.then.that.r
e3f00 6f 75 74 65 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 outer.ID.is.used,.otherwise.the.
e3f20 60 72 6f 75 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 `router-ID`.of.the.peer.the.rout
e3f40 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 75 73 65 64 2e 00 50 72 65 e.was.received.from.is.used..Pre
e3f60 66 65 72 65 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 ference.associated.with.the.defa
e3f80 75 6c 74 20 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 72 73 69 6f 6e 00 50 72 65 ult.router.Prefix.Conversion.Pre
e3fa0 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c 69 73 74 20 50 6f 6c 69 63 fix.Delegation.Prefix.List.Polic
e3fc0 79 00 50 72 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 y.Prefix.Lists.Prefix.can.not.be
e3fe0 20 75 73 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 00 .used.for.on-link.determination.
e4000 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 74 61 74 65 Prefix.can.not.be.used.for.state
e4020 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 less.address.auto-configuration.
e4040 50 72 65 66 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 Prefix.filtering.can.be.done.usi
e4060 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e ng.prefix-list.and.prefix-list6.
e4080 00 50 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 .Prefix.length.in.interface.must
e40a0 20 62 65 20 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e 65 2e 20 73 6d 61 6c 6c 65 .be.equal.or.bigger.(i.e..smalle
e40c0 72 20 6e 65 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e r.network).than.prefix.length.in
e40e0 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 .network.statement..For.example.
e4100 73 74 61 74 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 65 6e 61 62 6c 65 20 6f statement.above.doesn't.enable.o
e4120 73 70 66 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 spf.on.interface.with.address.19
e4140 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6f 6e 20 69 6e 74 2.168.1.1/23,.but.it.does.on.int
e4160 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 erface.with.address.192.168.1.12
e4180 39 2f 32 35 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 9/25..Prefix.lists.provides.the.
e41a0 6d 6f 73 74 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 73 65 64 20 66 69 6c 74 65 most.powerful.prefix.based.filte
e41c0 72 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 61 ring.mechanism..In.addition.to.a
e41e0 63 63 65 73 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 69 70 20 70 72 65 ccess-list.functionality,.ip.pre
e4200 66 69 78 2d 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 72 61 6e 67 65 fix-list.has.prefix.length.range
e4220 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 20 .specification..Prefix.to.match.
e4240 61 67 61 69 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 6e 64 20 74 68 65 20 65 78 against..Prefixes.Prepend.the.ex
e4260 69 73 74 69 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 74 68 65 20 6c 65 66 74 6d isting.last.AS.number.(the.leftm
e4280 6f 73 74 20 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 2e 00 50 72 65 70 65 6e 64 ost.ASN).to.the.AS_PATH..Prepend
e42a0 20 74 68 65 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 20 6e 75 6d 62 65 72 73 20 .the.given.string.of.AS.numbers.
e42c0 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 to.the.AS_PATH.of.the.BGP.path's
e42e0 20 4e 4c 52 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d 50 20 43 6f 6d 6d 75 6e 69 .NLRI..Principle.of.SNMP.Communi
e4300 63 61 74 69 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 6e 65 69 67 68 62 cation.Print.a.summary.of.neighb
e4320 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 or.connections.for.the.specified
e4340 20 41 46 49 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 50 72 69 6e 74 20 61 63 74 .AFI/SAFI.combination..Print.act
e4360 69 76 65 20 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 ive.IPV4.or.IPV6.routes.advertis
e4380 65 64 20 76 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f 72 69 74 79 00 50 72 ed.via.the.VPN.SAFI..Priority.Pr
e43a0 69 6f 72 69 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 61 73 20 iority.Queue.Priority.Queue,.as.
e43c0 6f 74 68 65 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 69 65 73 2c 20 69 73 20 6f other.non-shaping.policies,.is.o
e43e0 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 nly.useful.if.your.outgoing.inte
e4400 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e rface.is.really.full..If.it.is.n
e4420 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 ot,.VyOS.will.not.own.the.queue.
e4440 61 6e 64 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 and.Priority.Queue.will.have.no.
e4460 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 effect..If.there.is.bandwidth.av
e4480 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f ailable.on.the.physical.link,.yo
e44a0 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 6e 74 6f u.can.embed_.Priority.Queue.into
e44c0 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 .a.classful.shaping.policy.to.ma
e44e0 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 6e 20 74 68 ke.sure.it.owns.the.queue..In.th
e4500 61 74 20 63 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 70 72 69 6f 72 69 74 69 7a at.case.packets.can.be.prioritiz
e4520 65 64 20 62 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 61 74 65 20 56 4c 41 4e 20 70 ed.based.on.DSCP..Private.VLAN.p
e4540 72 6f 78 79 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c 6c 6f 77 20 70 72 6f 78 79 20 roxy.arp..Basically.allow.proxy.
e4560 61 72 70 20 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 arp.replies.back.to.the.same.int
e4580 65 72 66 61 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 20 41 52 50 20 72 65 71 75 65 erface.(from.which.the.ARP.reque
e45a0 73 74 2f 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 63 65 69 76 65 64 29 2e 00 50 st/solicitation.was.received)..P
e45c0 72 6f 66 69 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 68 61 70 70 65 6e 73 20 66 72 6f 6d 20 74 rofile.generation.happens.from.t
e45e0 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 61 6e 64 20 69 73 20 61 73 20 73 he.operational.level.and.is.as.s
e4600 69 6d 70 6c 65 20 61 73 20 69 73 73 75 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 imple.as.issuing.the.following.c
e4620 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 74 6f 20 63 6f ommand.to.create.a.profile.to.co
e4640 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 4b 45 76 32 20 61 63 63 65 73 73 20 73 65 72 76 65 72 nnect.to.the.IKEv2.access.server
e4660 20 61 74 20 60 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 60 20 77 69 74 68 20 74 68 65 20 63 6f .at.``vpn.vyos.net``.with.the.co
e4680 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 60 60 72 77 60 60 20 72 65 6d 6f 74 nfiguration.for.the.``rw``.remot
e46a0 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 67 72 6f 75 70 2e 00 50 72 6f 6d 65 e-access.connection.group..Prome
e46c0 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 68 6f 73 74 20 66 72 6f 6d 20 theus-client.Protects.host.from.
e46e0 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e 73 74 20 53 53 48 2e brute-force.attacks.against.SSH.
e4700 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 70 61 72 73 65 64 2c 20 6c 69 6e 65 2d 62 .Log.messages.are.parsed,.line-b
e4720 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 70 61 74 74 65 72 6e 73 2e y-line,.for.recognized.patterns.
e4740 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 20 73 65 76 65 72 61 6c 20 6c .If.an.attack,.such.as.several.l
e4760 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 73 65 63 6f 6e ogin.failures.within.a.few.secon
e4780 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f 66 66 65 6e 64 69 6e 67 20 49 ds,.is.detected,.the.offending.I
e47a0 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 73 20 61 72 65 20 75 6e 62 6c P.is.blocked..Offenders.are.unbl
e47c0 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 72 76 61 6c 2e 00 50 72 6f 74 ocked.after.a.set.interval..Prot
e47e0 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 65 63 74 20 65 6e 74 72 69 65 73 20 6e 65 ocol.for.which.expect.entries.ne
e4800 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 73 ed.to.be.synchronized..Protocols
e4820 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c .Protocols.are:.tcp,.sctp,.dccp,
e4840 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f 76 69 64 .udp,.icmp.and.ipv6-icmp..Provid
e4860 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 62 6f 74 68 20 e.TFTP.server.listening.on.both.
e4880 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 60 60 31 39 32 2e 30 2e IPv4.and.IPv6.addresses.``192.0.
e48a0 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 65 72 76 69 6e 2.1``.and.``2001:db8::1``.servin
e48c0 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 74 g.the.content.from.``/config/tft
e48e0 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 20 54 46 54 50 20 74 6f 20 74 pboot``..Uploading.via.TFTP.to.t
e4900 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 50 72 6f 76 69 64 65 20 his.server.is.disabled..Provide.
e4920 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 20 64 65 73 a.IPv4.or.IPv6.address.group.des
e4940 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 cription.Provide.a.IPv4.or.IPv6.
e4960 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 network.group.description..Provi
e4980 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 72 75 6c 65 2e 00 de.a.description.for.each.rule..
e49a0 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 66 6c 6f Provide.a.description.to.the.flo
e49c0 77 20 74 61 62 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 w.table..Provide.a.domain.group.
e49e0 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 description..Provide.a.mac.group
e4a00 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 70 6f 72 74 20 67 72 6f .description..Provide.a.port.gro
e4a20 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 up.description..Provide.a.rule-s
e4a40 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 et.description.to.a.custom.firew
e4a60 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 all.chain..Provide.a.rule-set.de
e4a80 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 scription..Provide.an.IPv4.or.IP
e4aa0 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 v6.network.group.description..Pr
e4ac0 6f 76 69 64 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 ovide.an.interface.group.descrip
e4ae0 74 69 6f 6e 00 50 72 6f 76 69 64 65 72 20 2d 20 43 75 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 65 tion.Provider.-.Customer.Provide
e4b00 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 72 65 6e 63 65 20 62 79 20 76 s.a.backbone.area.coherence.by.v
e4b20 69 72 74 75 61 6c 20 6c 69 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 69 irtual.link.establishment..Provi
e4b40 64 65 73 20 61 20 70 65 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 des.a.per-device.control.to.enab
e4b60 6c 65 2f 64 69 73 61 62 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 le/disable.the.threaded.mode.for
e4b80 20 61 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 .all.the.NAPI.instances.of.the.g
e4ba0 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 iven.network.device,.without.the
e4bc0 20 6e 65 65 64 20 66 6f 72 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 .need.for.a.device.up/down..Prox
e4be0 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2c 20 63 75 72 72 65 6e 74 y.authentication.method,.current
e4c00 6c 79 20 6f 6e 6c 79 20 4c 44 41 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 00 50 73 65 75 64 ly.only.LDAP.is.supported..Pseud
e4c20 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 64 o.Ethernet/MACVLAN.options.Pseud
e4c40 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 o-Ethernet.interfaces.can.not.be
e4c60 20 72 65 61 63 68 65 64 20 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 .reached.from.your.internal.host
e4c80 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 72 ..This.means.that.you.can.not.tr
e4ca0 79 20 74 6f 20 70 69 6e 67 20 61 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 y.to.ping.a.Pseudo-Ethernet.inte
e4cc0 72 66 61 63 65 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 68 rface.from.the.host.system.on.wh
e4ce0 69 63 68 20 69 74 20 69 73 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 69 6e 67 20 77 69 6c 6c ich.it.is.defined..The.ping.will
e4d00 20 62 65 20 6c 6f 73 74 2e 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 .be.lost..Pseudo-Ethernet.interf
e4d20 61 63 65 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 aces.may.not.work.in.environment
e4d40 73 20 77 68 69 63 68 20 65 78 70 65 63 74 20 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 74 s.which.expect.a.:abbr:`NIC.(Net
e4d60 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 20 43 61 72 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 61 work.Interface.Card)`.to.only.ha
e4d80 76 65 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 61 70 70 6c 69 65 ve.a.single.address..This.applie
e4da0 73 20 74 6f 3a 20 2d 20 56 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 73 20 75 73 69 6e 67 20 64 65 s.to:.-.VMware.machines.using.de
e4dc0 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 65 fault.settings.-.Network.switche
e4de0 73 20 77 69 74 68 20 73 65 63 75 72 69 74 79 20 73 65 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 6e s.with.security.settings.allowin
e4e00 67 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 2d 20 78 44 g.only.a.single.MAC.address.-.xD
e4e20 53 4c 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 74 72 79 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 20 SL.modems.that.try.to.learn.the.
e4e40 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 74 MAC.address.of.the.NIC.Pseudo-Et
e4e60 68 65 72 6e 65 74 20 6f 72 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e hernet.or.MACVLAN.interfaces.can
e4e80 20 62 65 20 73 65 65 6e 20 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 72 65 67 .be.seen.as.subinterfaces.to.reg
e4ea0 75 6c 61 72 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 61 63 68 20 61 ular.ethernet.interfaces..Each.a
e4ec0 6e 64 20 65 76 65 72 79 20 73 75 62 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 nd.every.subinterface.is.created
e4ee0 20 61 20 64 69 66 66 65 72 65 6e 74 20 6d 65 64 69 61 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f .a.different.media.access.contro
e4f00 6c 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2c 20 66 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 68 l.(MAC).address,.for.a.single.ph
e4f20 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 74 ysical.Ethernet.port..Pseudo-.Et
e4f40 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 74 hernet.interfaces.have.most.of.t
e4f60 68 65 69 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 20 heir.application.in.virtualized.
e4f80 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 61 20 70 6f 72 74 20 66 6f 72 environments,.Publish.a.port.for
e4fa0 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 65 .the.container..Pull.a.new.image
e4fc0 20 66 6f 72 20 63 6f 6e 74 61 69 6e 65 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f .for.container.QinQ.(802.1ad).Qo
e4fe0 53 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c 6f S.Queue.size.for.listening.to.lo
e5000 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 76 65 6e 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 75 cal.conntrack.events.in.MB..Queu
e5020 65 20 73 69 7a 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 e.size.for.syncing.conntrack.ent
e5040 72 69 65 73 20 69 6e 20 4d 42 2e 00 51 75 6f 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 ries.in.MB..Quotes.can.be.used.i
e5060 6e 73 69 64 65 20 70 61 72 61 6d 65 74 65 72 20 76 61 6c 75 65 73 20 62 79 20 72 65 70 6c 61 63 nside.parameter.values.by.replac
e5080 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 ing.all.quote.characters.with.th
e50a0 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 e.string.``&quot;``..They.will.b
e50c0 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 6c 69 74 65 72 61 6c 20 71 75 6f 74 65 20 63 68 e.replaced.with.literal.quote.ch
e50e0 61 72 61 63 74 65 72 73 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 64 68 63 70 64 2e 63 aracters.when.generating.dhcpd.c
e5100 6f 6e 66 2e 00 52 31 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 26 20 32 30 30 31 3a onf..R1.has.192.0.2.1/24.&.2001:
e5120 64 62 38 3a 3a 31 2f 36 34 00 52 31 20 69 73 20 6d 61 6e 61 67 65 64 20 74 68 72 6f 75 67 68 20 db8::1/64.R1.is.managed.through.
e5140 61 6e 20 6f 75 74 2d 6f 66 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 72 65 73 69 an.out-of-band.network.that.resi
e5160 64 65 73 20 69 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 68 61 73 20 31 des.in.VRF.``mgmt``.R1:.R2.has.1
e5180 39 32 2e 30 2e 32 2e 32 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 92.0.2.2/24.&.2001:db8::2/64.R2:
e51a0 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 53 65 74 75 70 00 52 41 44 49 55 53 20 61 64 76 61 .RADIUS.RADIUS.Setup.RADIUS.adva
e51c0 6e 63 65 64 20 66 65 61 74 75 72 65 73 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 6f 70 nced.features.RADIUS.advanced.op
e51e0 74 69 6f 6e 73 00 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 tions.RADIUS.authentication.RADI
e5200 55 53 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 52 US.bandwidth.shaping.attribute.R
e5220 41 44 49 55 53 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 ADIUS.provides.the.IP.addresses.
e5240 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 76 69 61 20 46 72 61 6d 65 64 2d in.the.example.above.via.Framed-
e5260 49 50 2d 41 64 64 72 65 73 73 2e 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 20 60 60 31 IP-Address..RADIUS.server.at.``1
e5280 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 77 69 74 68 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 92.168.3.10``.with.shared-secret
e52a0 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 52 41 44 49 55 53 20 73 65 72 76 65 72 73 .``VyOSPassword``.RADIUS.servers
e52c0 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 .could.be.hardened.by.only.allow
e52e0 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e ing.certain.IP.addresses.to.conn
e5300 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 ect..As.of.this.the.source.addre
e5320 73 73 20 6f 66 20 65 61 63 68 20 52 41 44 49 55 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 ss.of.each.RADIUS.query.can.be.c
e5340 6f 6e 66 69 67 75 72 65 64 2e 00 52 41 44 49 55 53 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 onfigured..RADIUS.source.address
e5360 00 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 4d 41 43 20 .RFC.3768.defines.a.virtual.MAC.
e5380 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 72 6f 75 address.to.each.VRRP.virtual.rou
e53a0 74 65 72 2e 20 54 68 69 73 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 20 4d 41 43 20 61 64 64 ter..This.virtual.router.MAC.add
e53c0 72 65 73 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 ress.will.be.used.as.the.source.
e53e0 69 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 63 20 56 52 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 in.all.periodic.VRRP.messages.se
e5400 6e 74 20 62 79 20 74 68 65 20 61 63 74 69 76 65 20 6e 6f 64 65 2e 20 57 68 65 6e 20 74 68 65 20 nt.by.the.active.node..When.the.
e5420 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 70 74 69 6f 6e 20 69 73 20 rfc3768-compatibility.option.is.
e5440 73 65 74 2c 20 61 20 6e 65 77 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 set,.a.new.VRRP.interface.is.cre
e5460 61 74 65 64 2c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 ated,.to.which.the.MAC.address.a
e5480 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 75 74 nd.the.virtual.IP.address.is.aut
e54a0 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 2e 00 52 46 43 20 38 36 38 20 74 69 6d omatically.assigned..RFC.868.tim
e54c0 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 52 49 50 00 52 49 50 76 31 20 e.server.IPv4.address.RIP.RIPv1.
e54e0 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 as.described.in.:rfc:`1058`.RIPv
e5500 32 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 50 2.as.described.in.:rfc:`2453`.RP
e5520 4b 49 00 52 53 2d 53 65 72 76 65 72 20 2d 20 52 53 2d 43 6c 69 65 6e 74 00 52 53 41 20 63 61 6e KI.RS-Server.-.RS-Client.RSA.can
e5540 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 6b 65 .be.used.for.services.such.as.ke
e5560 79 20 65 78 63 68 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 70 y.exchanges.and.for.encryption.p
e5580 75 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 6b 65 20 49 50 53 65 63 20 77 6f 72 6b 20 77 69 74 68 urposes..To.make.IPSec.work.with
e55a0 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 73 69 64 .dynamic.address.on.one/both.sid
e55c0 65 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 es,.we.will.have.to.use.RSA.keys
e55e0 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 79 20 61 72 65 20 76 65 .for.authentication..They.are.ve
e5600 72 79 20 66 61 73 74 20 61 6e 64 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 2e 00 52 53 41 2d 4b ry.fast.and.easy.to.setup..RSA-K
e5620 65 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 eys.Random-Detect.Random-Detect.
e5640 63 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 68 65 61 76 79 20 74 72 61 66 66 69 could.be.useful.for.heavy.traffi
e5660 63 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 6d 69 67 c..One.use.of.this.algorithm.mig
e5680 68 74 20 62 65 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 62 61 63 6b 62 6f 6e 65 20 6f 76 65 72 ht.be.to.prevent.a.backbone.over
e56a0 6c 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 20 66 6f 72 20 54 43 50 20 28 62 65 63 61 75 73 65 20 load..But.only.for.TCP.(because.
e56c0 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 63 6f 75 6c 64 20 62 65 20 72 65 74 72 61 6e 73 dropped.packets.could.be.retrans
e56e0 6d 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 6f 72 20 55 44 50 2e 00 52 61 6e 67 65 20 69 73 20 31 mitted),.not.for.UDP..Range.is.1
e5700 20 74 6f 20 32 35 35 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 00 52 61 6e 67 65 20 69 73 20 .to.255,.default.is.1..Range.is.
e5720 31 20 74 6f 20 33 30 30 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 2e 00 52 61 74 65 20 43 6f 1.to.300,.default.is.10..Rate.Co
e5740 6e 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d 69 74 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 ntrol.Rate.limit.Rate-Control.is
e5760 20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d 69 67 68 .a.CPU-friendly.policy..You.migh
e5780 74 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 6a 75 73 t.consider.using.it.when.you.jus
e57a0 74 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 20 64 6f t.simply.want.to.slow.traffic.do
e57c0 77 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 73 73 20 wn..Rate-Control.is.a.classless.
e57e0 70 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 66 6c policy.that.limits.the.packet.fl
e5800 6f 77 20 74 6f 20 61 20 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 65 20 73 ow.to.a.set.rate..It.is.a.pure.s
e5820 68 61 70 65 72 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 72 61 66 haper,.it.does.not.schedule.traf
e5840 66 69 63 2e 20 54 72 61 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 64 20 6f fic..Traffic.is.filtered.based.o
e5860 6e 20 74 68 65 20 65 78 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 54 6f 6b n.the.expenditure.of.tokens..Tok
e5880 65 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 65 73 2e ens.roughly.correspond.to.bytes.
e58a0 00 52 61 77 20 50 61 72 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 63 .Raw.Parameters.Raw.parameters.c
e58c0 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e an.be.passed.to.shared-network-n
e58e0 61 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 ame,.subnet.and.static-mapping:.
e5900 52 65 2d 67 65 6e 65 72 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 61 74 65 Re-generated.a.known.pub/private
e5920 20 6b 65 79 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 6f .keyfile.which.can.be.used.to.co
e5940 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e 20 52 50 nnect.to.other.services.(e.g..RP
e5960 4b 49 20 63 61 63 68 65 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 75 62 6c KI.cache)..Re-generated.the.publ
e5980 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 53 48 20 ic/private.keyportion.which.SSH.
e59a0 75 73 65 73 20 74 6f 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 65 61 63 uses.to.secure.connections..Reac
e59c0 68 61 62 6c 65 20 54 69 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 65 72 76 hable.Time.Real.server.Real.serv
e59e0 65 72 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 65 72 76 er.IP.address.and.port.Real.serv
e5a00 65 72 20 69 73 20 61 75 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 68 65 63 er.is.auto-excluded.if.port.chec
e5a20 6b 20 77 69 74 68 20 74 68 69 73 20 73 65 72 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 69 76 65 k.with.this.server.fail..Receive
e5a40 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 61 74 65 .traffic.from.connections.create
e5a60 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e 63 65 64 d.by.the.server.is.also.balanced
e5a80 2e 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 20 61 6e ..When.the.local.system.sends.an
e5aa0 20 41 52 50 20 52 65 71 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 .ARP.Request.the.bonding.driver.
e5ac0 63 6f 70 69 65 73 20 61 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 65 65 72 27 73 20 49 50 20 69 copies.and.saves.the.peer's.IP.i
e5ae0 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 74 2e 20 nformation.from.the.ARP.packet..
e5b00 57 68 65 6e 20 74 68 65 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 6f 6d 20 When.the.ARP.Reply.arrives.from.
e5b20 74 68 65 20 70 65 65 72 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 69 the.peer,.its.hardware.address.i
e5b40 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 s.retrieved.and.the.bonding.driv
e5b60 65 72 20 69 6e 69 74 69 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 74 68 69 er.initiates.an.ARP.reply.to.thi
e5b80 73 20 70 65 65 72 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 s.peer.assigning.it.to.one.of.th
e5ba0 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c 65 6d 61 e.slaves.in.the.bond..A.problema
e5bc0 74 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f 74 69 61 tic.outcome.of.using.ARP.negotia
e5be0 74 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 63 68 20 tion.for.balancing.is.that.each.
e5c00 74 69 6d 65 20 74 68 61 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 20 69 73 20 62 72 6f 61 time.that.an.ARP.request.is.broa
e5c20 64 63 61 73 74 20 69 74 20 75 73 65 73 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 dcast.it.uses.the.hardware.addre
e5c40 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 6c 65 61 ss.of.the.bond..Hence,.peers.lea
e5c60 72 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 rn.the.hardware.address.of.the.b
e5c80 6f 6e 64 20 61 6e 64 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 69 76 65 ond.and.the.balancing.of.receive
e5ca0 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e .traffic.collapses.to.the.curren
e5cc0 74 20 73 6c 61 76 65 2e 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 65 6e 64 t.slave..This.is.handled.by.send
e5ce0 69 6e 67 20 75 70 64 61 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 61 6c 6c ing.updates.(ARP.Replies).to.all
e5d00 20 74 68 65 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 75 61 6c .the.peers.with.their.individual
e5d20 6c 79 20 61 73 73 69 67 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 73 75 63 ly.assigned.hardware.address.suc
e5d40 68 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 h.that.the.traffic.is.redistribu
e5d60 74 65 64 2e 20 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 72 65 64 ted..Receive.traffic.is.also.red
e5d80 69 73 74 72 69 62 75 74 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 73 20 61 istributed.when.a.new.slave.is.a
e5da0 64 64 65 64 20 74 6f 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 69 6e 61 dded.to.the.bond.and.when.an.ina
e5dc0 63 74 69 76 65 20 73 6c 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 54 68 65 ctive.slave.is.re-activated..The
e5de0 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 73 65 71 .receive.load.is.distributed.seq
e5e00 75 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 20 74 68 uentially.(round.robin).among.th
e5e20 65 20 67 72 6f 75 70 20 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 65 73 20 e.group.of.highest.speed.slaves.
e5e40 69 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 52 41 44 49 55 53 20 61 74 74 in.the.bond..Received.RADIUS.att
e5e60 72 69 62 75 74 65 73 20 68 61 76 65 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 74 ributes.have.a.higher.priority.t
e5e80 68 61 6e 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 han.parameters.defined.within.th
e5ea0 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f 20 74 68 e.CLI.configuration,.refer.to.th
e5ec0 65 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e 64 65 64 e.explanation.below..Recommended
e5ee0 20 66 6f 72 20 6c 61 72 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 64 69 72 .for.larger.installations..Redir
e5f00 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f ect.HTTP.to.HTTPS.Redirect.Micro
e5f20 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e soft.RDP.traffic.from.the.intern
e5f40 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 6f 72 6b 20 76 69 61 20 3a 72 al.(LAN,.private).network.via.:r
e5f60 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 31 30 ef:`destination-nat`.in.rule.110
e5f80 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 .to.the.internal,.private.host.1
e5fa0 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 3a 72 65 66 3a 60 92.0.2.40..We.also.need.a.:ref:`
e5fc0 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 6f 72 20 74 68 65 20 72 65 76 source-nat`.rule.110.for.the.rev
e5fe0 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 69 6e erse.path.of.the.traffic..The.in
e6000 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 69 73 20 72 ternal.network.192.0.2.0/24.is.r
e6020 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 30 2e 31 30 60 eachable.via.interface.`eth0.10`
e6040 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 ..Redirect.Microsoft.RDP.traffic
e6060 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e 2c 20 65 78 74 65 72 6e 61 6c .from.the.outside.(WAN,.external
e6080 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 ).world.via.:ref:`destination-na
e60a0 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 t`.in.rule.100.to.the.internal,.
e60c0 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 65 64 69 72 65 63 private.host.192.0.2.40..Redirec
e60e0 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 00 52 65 64 69 73 74 72 69 t.URL.to.a.new.location.Redistri
e6100 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 64 75 6e 64 61 6e 63 79 20 bution.Configuration.Redundancy.
e6120 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 and.load.sharing..There.are.mult
e6140 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 74 68 65 20 65 64 67 65 20 6f iple.NAT66.devices.at.the.edge.o
e6160 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 f.an.IPv6.network.to.another.IPv
e6180 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 6.network..The.path.through.the.
e61a0 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 NAT66.device.to.another.IPv6.net
e61c0 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 72 6f 75 74 65 2c 20 work.forms.an.equivalent.route,.
e61e0 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 64 2d 73 68 61 72 65 64 20 6f and.traffic.can.be.load-shared.o
e6200 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e 20 49 6e 20 74 68 69 73 20 63 n.these.NAT66.devices..In.this.c
e6220 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 65 20 ase,.you.can.configure.the.same.
e6240 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 73 source.address.translation.rules
e6260 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 73 6f 20 74 68 61 74 .on.these.NAT66.devices,.so.that
e6280 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 68 61 6e 64 6c 65 20 49 50 76 .any.NAT66.device.can.handle.IPv
e62a0 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 73 69 74 65 6.traffic.between.different.site
e62c0 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 20 60 60 65 78 61 6d 70 6c 65 s..Register.DNS.record.``example
e62e0 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 65 72 20 60 60 6e 73 31 2e 76 .vyos.io``.on.DNS.server.``ns1.v
e6300 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 20 28 38 30 32 2e 31 71 29 00 yos.io``.Regular.VLANs.(802.1q).
e6320 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 Regular.expression.to.match.agai
e6340 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 nst.a.community-list..Regular.ex
e6360 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 6c 61 72 67 pression.to.match.against.a.larg
e6380 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 e.community.list..Regular.expres
e63a0 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 41 53 20 70 61 74 68 sion.to.match.against.an.AS.path
e63c0 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 34 35 30 32 22 2e 00 52 65 67 ..For.example."64501.64502"..Reg
e63e0 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 ular.expression.to.match.against
e6400 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2c 20 77 68 65 .an.extended.community.list,.whe
e6420 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 63 74 20 44 48 43 50 20 6c 65 re.text.could.be:.Reject.DHCP.le
e6440 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 65 73 73 20 6f 72 20 72 61 6e ases.from.a.given.address.or.ran
e6460 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 6d 6f 64 65 6d 20 ge..This.is.useful.when.a.modem.
e6480 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 66 69 72 73 74 20 73 74 61 72 gives.a.local.IP.when.first.star
e64a0 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f ting..Remember.source.IP.in.seco
e64c0 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 20 73 63 6f 72 65 2e 20 54 68 nds.before.reset.their.score..Th
e64e0 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 e.default.is.1800..Remote.Access
e6500 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 45 78 61 .Remote.Access."RoadWarrior".Exa
e6520 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 mple.Remote.Access."RoadWarrior"
e6540 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 .clients.Remote.Configuration.-.
e6560 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a Annotated:.Remote.Configuration:
e6580 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 4c 00 52 65 6d 6f 74 65 20 55 .Remote.Host.Remote.URL.Remote.U
e65a0 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 00 52 65 6d 6f 74 65 20 55 52 RL.to.Splunk.collector.Remote.UR
e65c0 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 20 62 75 63 6b 65 74 20 6e 61 L..Remote.``InfluxDB``.bucket.na
e65e0 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d 65 2e 00 52 65 6d 6f 74 65 20 me.Remote.database.name..Remote.
e6600 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e peer.IP.`<address>`.of.the.secon
e6620 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 48 41 20 63 6c 75 73 74 65 72 d.DHCP.server.in.this.HA.cluster
e6640 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 ..Remote.peer.IP.`<address>`.of.
e6660 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 66 the.second.DHCP.server.in.this.f
e6680 61 69 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 6f 72 74 00 52 65 6d ailover.cluster..Remote.port.Rem
e66a0 6f 74 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 62 ote.transmission.interval.will.b
e66c0 65 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 74 68 69 73 20 76 61 6c 75 65 00 52 65 6e 61 6d e.multiplied.by.this.value.Renam
e66e0 69 6e 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 52 41 44 49 55 53 ing.clients.interfaces.by.RADIUS
e6700 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 .Repeat.the.procedure.on.the.oth
e6720 65 72 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 52 65 71 er.router..Replay.protection.Req
e6740 75 65 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 6f 72 61 72 79 20 61 64 64 72 65 73 73 20 61 6e uest.only.a.temporary.address.an
e6760 64 20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 64 65 6e 74 69 74 79 20 41 73 d.not.form.an.IA_NA.(Identity.As
e6780 73 6f 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 6f 72 61 72 79 20 41 64 64 72 sociation.for.Non-temporary.Addr
e67a0 65 73 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 69 70 2e 00 52 65 71 75 65 73 74 73 20 61 72 65 esses).partnership..Requests.are
e67c0 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 60 60 65 74 68 32 60 60 20 61 73 20 74 .forwarded.through.``eth2``.as.t
e67e0 68 65 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 60 00 52 65 71 75 69 72 65 20 he.`upstream.interface`.Require.
e6800 74 68 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 74 73 65 6c 66 20 the.peer.to.authenticate.itself.
e6820 75 73 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f using.one.of.the.following.proto
e6840 63 6f 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d cols:.pap,.chap,.mschap,.mschap-
e6860 76 32 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 00 52 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f v2..Requirements.Requirements.to
e6880 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 .enable.synproxy:.Requirements:.
e68a0 52 65 73 65 74 00 52 65 73 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 63 6f 6d 6d 61 6e Reset.Reset.OpenVPN.Reset.comman
e68c0 64 73 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 ds.Resets.the.local.DNS.forwardi
e68e0 6e 67 20 63 61 63 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 6f 75 20 63 61 6e 20 72 65 73 65 74 ng.cache.database..You.can.reset
e6900 20 74 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 6f 72 20 6f 6e .the.cache.for.all.entries.or.on
e6920 6c 79 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d ly.for.entries.to.a.specific.dom
e6940 61 69 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 74 61 72 74 20 44 48 43 50 20 72 65 6c 61 79 20 ain..Restart.Restart.DHCP.relay.
e6960 73 65 72 76 69 63 65 00 52 65 73 74 61 72 74 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 61 67 65 service.Restart.DHCPv6.relay.age
e6980 6e 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 61 72 74 20 61 20 67 69 76 65 6e 20 nt.immediately..Restart.a.given.
e69a0 63 6f 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 74 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 container.Restart.mDNS.repeater.
e69c0 73 65 72 76 69 63 65 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 service..Restart.the.DHCP.server
e69e0 00 52 65 73 74 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 6f 78 79 20 70 72 6f 63 65 73 73 2e .Restart.the.IGMP.proxy.process.
e6a00 00 52 65 73 74 61 72 74 20 74 68 65 20 53 53 48 20 64 61 65 6d 6f 6e 20 70 72 6f 63 65 73 73 2c .Restart.the.SSH.daemon.process,
e6a20 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 61 66 66 65 .the.current.session.is.not.affe
e6a40 63 74 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 64 61 65 6d 6f 6e cted,.only.the.background.daemon
e6a60 20 69 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 61 72 74 73 20 74 68 65 20 44 4e 53 20 .is.restarted..Restarts.the.DNS.
e6a80 72 65 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 69 6e 76 61 recursor.process..This.also.inva
e6aa0 6c 69 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 lidates.the.local.DNS.forwarding
e6ac0 20 63 61 63 68 65 2e 00 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 73 20 69 6e 3a .cache..Resulting.in.Results.in:
e6ae0 00 52 65 74 72 61 6e 73 6d 69 74 20 54 69 6d 65 72 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 .Retransmit.Timer.Retrieve.curre
e6b00 6e 74 20 73 74 61 74 69 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 nt.statistics.of.connection.trac
e6b20 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 king.subsystem..Retrieve.current
e6b40 20 73 74 61 74 75 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 .status.of.connection.tracking.s
e6b60 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f ubsystem..Retrieve.public.key.po
e6b80 72 74 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 57 49 72 65 47 75 61 72 64 20 rtion.from.configured.WIreGuard.
e6ba0 69 6e 74 65 72 66 61 63 65 2e 00 52 65 76 65 72 73 65 2d 70 72 6f 78 79 00 52 6f 75 6e 64 20 52 interface..Reverse-proxy.Round.R
e6bc0 6f 62 69 6e 00 52 6f 75 74 65 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 obin.Route.Aggregation.Configura
e6be0 74 69 6f 6e 00 52 6f 75 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 tion.Route.Dampening.Route.Filte
e6c00 72 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 ring.Route.Filtering.Configurati
e6c20 6f 6e 00 52 6f 75 74 65 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 63 79 00 52 6f on.Route.Map.Route.Map.Policy.Ro
e6c40 75 74 65 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 66 6c 65 63 74 ute.Redistribution.Route.Reflect
e6c60 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e or.Configuration.Route.Selection
e6c80 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 .Route.Selection.Configuration.R
e6ca0 6f 75 74 65 20 61 6e 64 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 64 61 6d oute.and.Route6.Policy.Route.dam
e6cc0 70 65 6e 69 6e 67 20 77 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 pening.wich.described.in.:rfc:`2
e6ce0 34 33 39 60 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 79 20 72 6f 75 439`.enables.you.to.identify.rou
e6d00 74 65 73 20 74 68 61 74 20 72 65 70 65 61 74 65 64 6c 79 20 66 61 69 6c 20 61 6e 64 20 72 65 74 tes.that.repeatedly.fail.and.ret
e6d20 75 72 6e 2e 20 49 66 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 65 6e 61 62 6c urn..If.route.dampening.is.enabl
e6d40 65 64 2c 20 61 6e 20 75 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 20 61 63 63 75 6d 75 6c 61 74 65 ed,.an.unstable.route.accumulate
e6d60 73 20 70 65 6e 61 6c 74 69 65 73 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 s.penalties.each.time.the.route.
e6d80 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 2e 20 49 66 20 74 68 65 20 61 63 63 75 6d 75 fails.and.returns..If.the.accumu
e6da0 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 65 78 63 65 65 64 20 61 20 74 68 72 65 73 68 6f lated.penalties.exceed.a.thresho
e6dc0 6c 64 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 64 76 65 72 ld,.the.route.is.no.longer.adver
e6de0 74 69 73 65 64 2e 20 54 68 69 73 20 69 73 20 72 6f 75 74 65 20 73 75 70 70 72 65 73 73 69 6f 6e tised..This.is.route.suppression
e6e00 2e 20 52 6f 75 74 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 73 75 70 70 72 65 73 73 ..Routes.that.have.been.suppress
e6e20 65 64 20 61 72 65 20 72 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 ed.are.re-entered.into.the.routi
e6e40 6e 67 20 74 61 62 6c 65 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 ng.table.only.when.the.amount.of
e6e60 20 74 68 65 69 72 20 70 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 61 20 74 68 72 .their.penalty.falls.below.a.thr
e6e80 65 73 68 6f 6c 64 2e 00 52 6f 75 74 65 20 66 69 6c 74 65 72 20 63 61 6e 20 62 65 20 61 70 70 6c eshold..Route.filter.can.be.appl
e6ea0 69 65 64 20 75 73 69 6e 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 65 20 6d 61 70 ied.using.a.route-map:.Route.map
e6ec0 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 61 74 20 67 69 .is.a.powerfull.command,.that.gi
e6ee0 76 65 73 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 61 20 76 65 72 ves.network.administrators.a.ver
e6f00 79 20 75 73 65 66 75 6c 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 66 6f 72 20 74 y.useful.and.flexible.tool.for.t
e6f20 72 61 66 66 69 63 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 61 70 73 20 raffic.manipulation..Route.maps.
e6f40 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6d 61 74 63 68 20 61 20 73 70 65 can.be.configured.to.match.a.spe
e6f60 63 69 66 69 63 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 69 cific.RPKI.validation.state..Thi
e6f80 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f 63 61 6c 20 70 s.allows.the.creation.of.local.p
e6fa0 6f 6c 69 63 69 65 73 2c 20 77 68 69 63 68 20 68 61 6e 64 6c 65 20 42 47 50 20 72 6f 75 74 65 73 olicies,.which.handle.BGP.routes
e6fc0 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 65 20 50 72 65 .based.on.the.outcome.of.the.Pre
e6fe0 66 69 78 20 4f 72 69 67 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 65 74 fix.Origin.Validation..Route.met
e7000 72 69 63 00 52 6f 75 74 65 20 74 61 67 20 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 74 65 72 20 41 ric.Route.tag.to.match..Router.A
e7020 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4c 69 66 65 74 69 6d 65 00 52 6f dvertisements.Router.Lifetime.Ro
e7040 75 74 65 72 20 72 65 63 65 69 76 65 73 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 uter.receives.DHCP.client.reques
e7060 74 73 20 6f 6e 20 60 60 65 74 68 31 60 60 20 61 6e 64 20 72 65 6c 61 79 73 20 74 68 65 6d 20 74 ts.on.``eth1``.and.relays.them.t
e7080 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 o.the.server.at.10.0.1.4.on.``et
e70a0 68 32 60 60 2e 00 52 6f 75 74 65 73 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 h2``..Routes.exported.from.a.uni
e70c0 63 61 73 74 20 56 52 46 20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 42 20 6d 75 73 74 20 62 65 20 cast.VRF.to.the.VPN.RIB.must.be.
e70e0 61 75 67 6d 65 6e 74 65 64 20 62 79 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 3a 00 52 6f 75 augmented.by.two.parameters:.Rou
e7100 74 65 73 20 6f 6e 20 4e 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 73 tes.on.Node.2:.Routes.that.are.s
e7120 65 6e 74 20 66 72 6f 6d 20 70 72 6f 76 69 64 65 72 2c 20 72 73 2d 73 65 72 76 65 72 2c 20 6f 72 ent.from.provider,.rs-server,.or
e7140 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 20 72 65 63 65 .the.peer.local-role.(or.if.rece
e7160 69 76 65 64 20 62 79 20 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 2c 20 6f 72 20 ived.by.customer,.rs-client,.or.
e7180 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 65 20 6d 61 72 the.peer.local-role).will.be.mar
e71a0 6b 65 64 20 77 69 74 68 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 6f 6d 65 72 20 ked.with.a.new.Only.to.Customer.
e71c0 28 4f 54 43 29 20 61 74 74 72 69 62 75 74 65 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 61 20 64 (OTC).attribute..Routes.with.a.d
e71e0 69 73 74 61 6e 63 65 20 6f 66 20 32 35 35 20 61 72 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 istance.of.255.are.effectively.d
e7200 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 74 6f 20 74 isabled.and.not.installed.into.t
e7220 68 65 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 he.kernel..Routes.with.this.attr
e7240 69 62 75 74 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 20 74 6f 20 79 6f 75 72 20 6e ibute.can.only.be.sent.to.your.n
e7260 65 69 67 68 62 6f 72 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 70 72 eighbor.if.your.local-role.is.pr
e7280 6f 76 69 64 65 72 20 6f 72 20 72 73 2d 73 65 72 76 65 72 2e 20 52 6f 75 74 65 73 20 77 69 74 68 ovider.or.rs-server..Routes.with
e72a0 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 .this.attribute.can.be.received.
e72c0 6f 6e 6c 79 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 63 75 73 74 6f only.if.your.local-role.is.custo
e72e0 6d 65 72 20 6f 72 20 72 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 6f 75 74 69 6e mer.or.rs-client..Routine.Routin
e7300 67 00 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 g.Routing.tables.that.will.be.us
e7320 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c 65 20 31 30 20 ed.in.this.example.are:.Rule.10.
e7340 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e matches.requests.with.the.domain
e7360 20 6e 61 6d 65 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 .name.``node1.example.com``.forw
e7380 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 31 60 ards.to.the.backend.``bk-api-01`
e73a0 60 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 `.Rule.10.matches.requests.with.
e73c0 74 68 65 20 65 78 61 63 74 20 55 52 4c 20 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 the.exact.URL.path.``/.well-know
e73e0 6e 2f 78 78 78 60 60 20 61 6e 64 20 72 65 64 69 72 65 63 74 73 20 74 6f 20 6c 6f 63 61 74 69 6f n/xxx``.and.redirects.to.locatio
e7400 6e 20 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 31 31 30 20 69 73 20 68 69 74 2c 20 n.``/certs/``..Rule.110.is.hit,.
e7420 73 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 63 63 65 70 74 65 64 2e 00 52 75 6c 65 20 so.connection.is.accepted..Rule.
e7440 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 55 52 4c 20 70 61 74 20.matches.requests.with.URL.pat
e7460 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f 6d 61 69 6c 60 60 20 6f 72 20 65 78 61 63 74 20 hs.ending.in.``/mail``.or.exact.
e7480 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 20 72 65 64 69 72 65 63 74 20 74 6f 20 path.``/email/bar``.redirect.to.
e74a0 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 location.``/postfix/``..Rule.20.
e74c0 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e matches.requests.with.the.domain
e74e0 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 .name.``node2.example.com``.forw
e7500 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 32 60 ards.to.the.backend.``bk-api-02`
e7520 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 6c 65 2d 53 65 74 73 00 52 75 6c 65 2d 73 65 74 `.Rule.Status.Rule-Sets.Rule-set
e7540 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 63 .overview.Rules.Rules.allow.to.c
e7560 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 ontrol.and.route.incoming.traffi
e7580 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 62 61 73 65 64 20 6f 6e 20 70 c.to.specific.backend.based.on.p
e75a0 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 52 75 6c 65 73 20 61 6c 6c 6f redefined.conditions..Rules.allo
e75c0 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 6e w.to.define.matching.criteria.an
e75e0 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 52 75 d.perform.action.accordingly..Ru
e7600 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 les.will.be.created.for.both.:re
e7620 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 f:`source-nat`.and.:ref:`destina
e7640 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 6e 67 20 42 65 68 69 6e 64 20 4e 41 54 00 53 4e tion-nat`..Running.Behind.NAT.SN
e7660 41 54 00 53 4e 41 54 36 34 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 53 4e 4d 50 20 45 78 74 65 6e AT.SNAT64.SNAT66.SNMP.SNMP.Exten
e7680 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 73 00 53 4e 4d sions.SNMP.Protocol.Versions.SNM
e76a0 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 6f 72 20 61 73 79 6e P.can.work.synchronously.or.asyn
e76c0 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 63 6f 6d 6d 75 chronously..In.synchronous.commu
e76e0 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 79 73 74 65 6d 20 nication,.the.monitoring.system.
e7700 71 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2e queries.the.router.periodically.
e7720 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 65 6e .In.asynchronous,.the.router.sen
e7740 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 22 74 72 61 70 22 20 28 74 ds.notification.to.the."trap".(t
e7760 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 53 4e 4d 50 20 69 73 20 61 20 63 he.monitoring.host)..SNMP.is.a.c
e7780 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f omponent.of.the.Internet.Protoco
e77a0 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 6e 74 65 72 6e l.Suite.as.defined.by.the.Intern
e77c0 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 20 28 49 45 54 46 29 et.Engineering.Task.Force.(IETF)
e77e0 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 74 20 6f 66 20 73 74 61 6e 64 61 ..It.consists.of.a.set.of.standa
e7800 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 69 6e 63 6c rds.for.network.management,.incl
e7820 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6c 61 79 65 72 20 70 72 6f 74 6f uding.an.application.layer.proto
e7840 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d 61 2c 20 61 6e 64 20 61 20 73 65 col,.a.database.schema,.and.a.se
e7860 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e 4d 50 20 69 73 20 77 69 64 65 6c t.of.data.objects..SNMP.is.widel
e7880 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 6f 72 y.used.in.network.management.for
e78a0 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 53 4e 4d 50 20 65 78 70 6f 73 65 .network.monitoring..SNMP.expose
e78c0 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 s.management.data.in.the.form.of
e78e0 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d .variables.on.the.managed.system
e7900 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f s.organized.in.a.management.info
e7920 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 68 69 63 68 20 64 65 73 63 72 69 rmation.base.(MIB_).which.descri
e7940 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 be.the.system.status.and.configu
e7960 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c 65 73 20 63 61 6e 20 74 68 65 6e ration..These.variables.can.then
e7980 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 28 61 6e 64 2c 20 69 6e 20 73 6f .be.remotely.queried.(and,.in.so
e79a0 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e 69 70 75 6c 61 74 65 64 29 20 62 me.circumstances,.manipulated).b
e79c0 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 53 4e 4d 50 76 32 00 y.managing.applications..SNMPv2.
e79e0 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 6e 79 20 61 75 74 68 SNMPv2.does.not.support.any.auth
e7a00 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 6f 74 68 65 72 20 74 68 61 entication.mechanisms,.other.tha
e7a20 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 73 6f 20 79 6f 75 20 n.client.source.address,.so.you.
e7a40 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 63 6c 69 65 should.specify.addresses.of.clie
e7a60 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 72 6f 75 74 65 nts.allowed.to.monitor.the.route
e7a80 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 r..Note.that.SNMPv2.also.support
e7aa0 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 6c 77 61 79 73 20 73 65 6e 64 73 s.no.encryption.and.always.sends
e7ac0 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 53 4e 4d 50 76 32 20 69 73 20 74 .data.in.plain.text..SNMPv2.is.t
e7ae0 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 he.original.and.most.commonly.us
e7b00 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f 72 69 7a 69 6e 67 20 63 6c 69 65 ed.version..For.authorizing.clie
e7b20 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 63 6f nts,.SNMP.uses.the.concept.of.co
e7b40 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 79 20 68 61 76 65 20 mmunities..Communities.may.have.
e7b60 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 72 65 61 64 20 6f 6e 6c 79 20 28 authorization.set.to.read.only.(
e7b80 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 6f 72 20 74 6f 20 72 65 61 64 20 this.is.most.common).or.to.read.
e7ba0 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 61 63 and.write.(this.option.is.not.ac
e7bc0 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 33 00 53 4e 4d tively.used.in.VyOS)..SNMPv3.SNM
e7be0 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 20 53 4e 4d 50 20 70 72 6f 74 6f Pv3.(version.3.of.the.SNMP.proto
e7c00 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f 6c 65 20 73 6c 65 77 20 6f 66 20 col).introduced.a.whole.slew.of.
e7c20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 66 65 61 74 75 72 65 73 20 74 68 new.security.related.features.th
e7c40 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 70 72 at.have.been.missing.from.the.pr
e7c60 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 72 69 74 79 20 77 61 73 20 6f 6e evious.versions..Security.was.on
e7c80 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b 6e 65 73 73 20 6f 66 20 53 4e 4d e.of.the.biggest.weakness.of.SNM
e7ca0 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 6e 20 53 4e P.until.v3..Authentication.in.SN
e7cc0 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 6d 6f 75 6e 74 73 20 74 6f 20 6e MP.Versions.1.and.2.amounts.to.n
e7ce0 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 73 73 77 6f 72 64 20 28 63 6f 6d othing.more.than.a.password.(com
e7d00 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 6e 20 63 6c 65 61 72 20 74 65 78 munity.string).sent.in.clear.tex
e7d20 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 6e 64 20 61 67 65 6e 74 2e 20 45 t.between.a.manager.and.agent..E
e7d40 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 73 20 73 65 63 75 ach.SNMPv3.message.contains.secu
e7d60 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 20 61 72 65 20 65 6e 63 6f 64 65 rity.parameters.which.are.encode
e7d80 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e 20 54 68 65 20 6d 65 61 6e 69 6e d.as.an.octet.string..The.meanin
e7da0 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 64 g.of.these.security.parameters.d
e7dc0 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6d 6f 64 65 6c 20 62 65 69 epends.on.the.security.model.bei
e7de0 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 63 61 6e ng.used..SPAN.port.mirroring.can
e7e00 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 .copy.the.inbound/outbound.traff
e7e20 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 68 65 20 73 70 65 63 69 ic.of.the.interface.to.the.speci
e7e40 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 fied.interface,.usually.the.inte
e7e60 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 6f 6d 65 20 73 rface.can.be.connected.to.some.s
e7e80 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 20 61 73 20 62 65 68 61 76 69 pecial.equipment,.such.as.behavi
e7ea0 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 or.control.system,.intrusion.det
e7ec0 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 65 63 ection.system.and.traffic.collec
e7ee0 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 74 72 tor,.and.can.copy.all.related.tr
e7f00 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 65 6e 65 66 69 affic.from.this.port..The.benefi
e7f20 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 74 68 t.of.mirroring.the.traffic.is.th
e7f40 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 74 65 64 20 66 at.the.application.is.isolated.f
e7f60 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 6f 20 61 70 rom.the.source.traffic.and.so.ap
e7f80 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 61 66 plication.processing.does.not.af
e7fa0 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 70 fect.the.traffic.or.the.system.p
e7fc0 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 erformance..SSH.SSH.:ref:`ssh_ke
e7fe0 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 48 20 3a 72 65 66 y_based_authentication`.SSH.:ref
e8000 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 63 6c 69 65 6e 74 00 53 53 48 20 :`ssh_operation`.SSH.client.SSH.
e8020 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 6e 6e 65 6c 20 6f 76 65 72 20 61 provides.a.secure.channel.over.a
e8040 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 6e 20 61 20 63 6c 69 65 6e 74 2d n.unsecured.network.in.a.client-
e8060 73 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 server.architecture,.connecting.
e8080 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 77 69 74 68 20 61 an.SSH.client.application.with.a
e80a0 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e n.SSH.server..Common.application
e80c0 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 2d 6c 69 6e 65 20 6c 6f s.include.remote.command-line.lo
e80e0 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e gin.and.remote.command.execution
e8100 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 ,.but.any.network.service.can.be
e8120 20 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 .secured.with.SSH..The.protocol.
e8140 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 75 69 73 68 65 73 20 62 65 74 77 specification.distinguishes.betw
e8160 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e 73 2c 20 72 65 66 65 72 72 65 64 een.two.major.versions,.referred
e8180 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d 32 2e 00 53 53 48 20 75 73 65 72 .to.as.SSH-1.and.SSH-2..SSH.user
e81a0 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 53 53 48 20 63 6f 6e 6e 65 63 74 name.to.establish.an.SSH.connect
e81c0 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 53 48 20 77 61 73 ion.to.the.cache.server..SSH.was
e81e0 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 66 6f 72 20 54 .designed.as.a.replacement.for.T
e8200 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 65 64 20 72 65 6d 6f 74 65 20 73 elnet.and.for.unsecured.remote.s
e8220 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 20 74 68 65 20 42 65 72 6b 65 hell.protocols.such.as.the.Berke
e8240 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 72 65 78 65 63 20 70 72 6f 74 6f ley.rlogin,.rsh,.and.rexec.proto
e8260 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 73 65 6e 64 20 69 6e 66 6f 72 cols..Those.protocols.send.infor
e8280 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 6f 72 64 73 2c 20 69 6e 20 70 6c mation,.notably.passwords,.in.pl
e82a0 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 6d 20 73 75 73 63 65 70 74 69 aintext,.rendering.them.suscepti
e82c0 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 6e 64 20 64 69 73 63 6c 6f 73 75 ble.to.interception.and.disclosu
e82e0 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 73 69 73 2e 20 54 68 65 20 65 6e re.using.packet.analysis..The.en
e8300 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 69 73 20 69 6e 74 65 6e 64 65 64 cryption.used.by.SSH.is.intended
e8320 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 .to.provide.confidentiality.and.
e8340 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 integrity.of.data.over.an.unsecu
e8360 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 49 6e 74 65 72 6e 65 red.network,.such.as.the.Interne
e8380 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 t..SSID.to.be.used.in.IEEE.802.1
e83a0 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 1.management.frames.SSL.Certific
e83c0 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 20 67 65 6e 65 72 61 74 69 6f 6e ates.SSL.Certificates.generation
e83e0 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f .SSL.match.Server.Name.Indicatio
e8400 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 54 50 20 43 6c 69 65 6e 74 00 53 53 54 50 n.(SNI).option:.SSTP.Client.SSTP
e8420 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 54 50 20 53 65 72 76 65 72 00 53 53 54 50 .Client.Options.SSTP.Server.SSTP
e8440 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 4c 69 6e 75 78 2c 20 42 53 44 2c 20 61 6e .is.available.for.Linux,.BSD,.an
e8460 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 74 6f d.Windows..SSTP.remote.server.to
e8480 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 .connect.to..Can.be.either.an.IP
e84a0 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 53 54 50 20 50 61 72 61 6d 65 74 65 72 00 .address.or.FQDN..STP.Parameter.
e84c0 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b 5f 20 69 73 20 50 79 74 68 6f 6e Salt-Minion.SaltStack_.is.Python
e84e0 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 73 6f 66 74 77 61 72 65 20 66 6f 72 -based,.open-source.software.for
e8500 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 72 65 6d .event-driven.IT.automation,.rem
e8520 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 ote.task.execution,.and.configur
e8540 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 70 70 6f 72 74 69 6e 67 20 74 68 65 ation.management..Supporting.the
e8560 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 73 20 63 6f 64 65 22 20 61 70 70 72 6f 61 ."infrastructure.as.code".approa
e8580 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 73 79 73 74 65 6d 20 61 6e 64 20 6e 65 74 ch.to.data.center.system.and.net
e85a0 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e 64 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 work.deployment.and.management,.
e85c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 53 65 63 4f 70 73 configuration.automation,.SecOps
e85e0 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 72 65 .orchestration,.vulnerability.re
e8600 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 72 69 64 20 63 6c 6f 75 64 20 63 6f 6e 74 mediation,.and.hybrid.cloud.cont
e8620 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 74 2d 6c 69 73 74 2c 20 62 75 74 20 69 74 rol..Same.as.export-list,.but.it
e8640 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f .applies.to.paths.announced.into
e8660 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 .specified.area.as.Type-3.summar
e8680 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 y-LSAs..This.command.makes.sense
e86a0 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 .in.ABR.only..Sample.configurati
e86c0 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 on.of.SVD.with.VLAN.to.VNI.mappi
e86e0 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 ngs.is.shown.below..Sample.confi
e8700 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 4c 44 50 20 6f 6e 20 56 79 4f 53 00 53 63 guration.to.setup.LDP.on.VyOS.Sc
e8720 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 61 6c 6c 20 77 anning.is.not.supported.on.all.w
e8740 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 ireless.drivers.and.wireless.har
e8760 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f 75 72 20 64 72 69 76 65 72 20 61 6e 64 20 dware..Refer.to.your.driver.and.
e8780 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 wireless.hardware.documentation.
e87a0 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c 73 2e 00 53 63 72 69 70 74 20 65 78 65 63 for.further.details..Script.exec
e87c0 75 74 69 6f 6e 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 62 65 66 6f 72 65 20 73 65 73 73 69 ution.Script.to.run.before.sessi
e87e0 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6d 65 73 20 75 70 00 53 63 72 69 70 74 20 74 6f 20 on.interface.comes.up.Script.to.
e8800 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 68 61 6e 67 run.when.session.interface.chang
e8820 65 64 20 62 79 20 52 41 44 49 55 53 20 43 6f 41 20 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 70 74 ed.by.RADIUS.CoA.handling.Script
e8840 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 67 .to.run.when.session.interface.g
e8860 6f 69 6e 67 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 oing.to.terminate.Script.to.run.
e8880 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6d 70 6c 65 when.session.interface.is.comple
e88a0 74 65 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6e 64 20 73 74 61 72 74 65 64 00 53 63 72 69 tely.configured.and.started.Scri
e88c0 70 74 69 6e 67 00 53 65 63 6f 6e 64 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 pting.Second.scenario:.apply.sou
e88e0 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 rce.NAT.for.all.outgoing.connect
e8900 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e 30 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 ions.from.LAN.10.0.0.0/8,.using.
e8920 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 3.public.addresses.and.equal.dis
e8940 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 tribution..We.will.generate.the.
e8960 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 63 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 hash.randomly..Secret.for.Dynami
e8980 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 c.Authorization.Extension.server
e89a0 20 28 44 4d 2f 43 6f 41 29 00 53 65 63 75 72 69 74 79 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 .(DM/CoA).Security.Security/auth
e89c0 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 53 65 65 20 3a 72 66 63 3a 60 37 37 entication.messages.See.:rfc:`77
e89e0 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 53 65 65 61#section-4.1`.for.details..See
e8a00 20 62 65 6c 6f 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 .below.the.different.parameters.
e8a20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 20 available.for.the.IPv4.**show**.
e8a40 63 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 00 53 65 67 6d 65 6e 74 command:.Segment.Routing.Segment
e8a60 20 52 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 .Routing.(SR).is.a.network.archi
e8a80 74 65 63 74 75 72 65 20 74 68 61 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 6f 75 72 63 tecture.that.is.similar.to.sourc
e8aa0 65 2d 72 6f 75 74 69 6e 67 20 2e 20 49 6e 20 74 68 69 73 20 61 72 63 68 69 74 65 63 74 75 72 65 e-routing...In.this.architecture
e8ac0 2c 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 20 61 64 64 73 20 61 20 6c 69 73 74 ,.the.ingress.router.adds.a.list
e8ae0 20 6f 66 20 73 65 67 6d 65 6e 74 73 2c 20 6b 6e 6f 77 6e 20 61 73 20 53 49 44 73 2c 20 74 6f 20 .of.segments,.known.as.SIDs,.to.
e8b00 74 68 65 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 74 68 65 20 6e 65 74 77 the.packet.as.it.enters.the.netw
e8b20 6f 72 6b 2e 20 54 68 65 73 65 20 73 65 67 6d 65 6e 74 73 20 72 65 70 72 65 73 65 6e 74 20 64 69 ork..These.segments.represent.di
e8b40 66 66 65 72 65 6e 74 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 fferent.portions.of.the.network.
e8b60 70 61 74 68 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 74 61 6b 65 2e 00 path.that.the.packet.will.take..
e8b80 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 Segment.Routing.can.be.applied.t
e8ba0 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 2d 62 61 73 65 64 20 64 61 74 61 20 70 6c o.an.existing.MPLS-based.data.pl
e8bc0 61 6e 65 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 ane.and.defines.a.control.plane.
e8be0 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 2e 20 49 6e 20 4d 50 4c 53 20 6e 65 network.architecture..In.MPLS.ne
e8c00 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 tworks,.segments.are.encoded.as.
e8c20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 61 64 64 65 64 20 61 74 20 74 68 65 MPLS.labels.and.are.added.at.the
e8c40 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 54 68 65 73 65 20 4d 50 4c 53 20 6c 61 62 65 .ingress.router..These.MPLS.labe
e8c60 6c 73 20 61 72 65 20 74 68 65 6e 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 ls.are.then.exchanged.and.popula
e8c80 74 65 64 20 62 79 20 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c ted.by.Interior.Gateway.Protocol
e8ca0 73 20 28 49 47 50 73 29 20 6c 69 6b 65 20 49 53 2d 49 53 20 6f 72 20 4f 53 50 46 20 77 68 69 63 s.(IGPs).like.IS-IS.or.OSPF.whic
e8cc0 68 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 6d 6f 73 74 20 49 53 50 73 2e 00 53 65 67 6d h.are.running.on.most.ISPs..Segm
e8ce0 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 ent.routing.(SR).is.used.by.the.
e8d00 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 IGP.protocols.to.interconnect.ne
e8d20 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 twork.devices,.below.configurati
e8d40 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 49 53 2d on.shows.how.to.enable.SR.on.IS-
e8d60 49 53 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 IS:.Segment.routing.(SR).is.used
e8d80 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f .by.the.IGP.protocols.to.interco
e8da0 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e nnect.network.devices,.below.con
e8dc0 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 figuration.shows.how.to.enable.S
e8de0 52 20 6f 6e 20 4f 53 50 46 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 64 65 66 69 6e R.on.OSPF:.Segment.routing.defin
e8e00 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 es.a.control.plane.network.archi
e8e20 74 65 63 74 75 72 65 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e tecture.and.can.be.applied.to.an
e8e40 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 20 62 61 73 65 64 20 64 61 74 61 70 6c 61 6e 65 2e 20 .existing.MPLS.based.dataplane..
e8e60 49 6e 20 74 68 65 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 In.the.MPLS.networks,.segments.a
e8e80 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 re.encoded.as.MPLS.labels.and.ar
e8ea0 65 20 69 6d 70 6f 73 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e e.imposed.at.the.ingress.router.
e8ec0 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 .MPLS.labels.are.exchanged.and.p
e8ee0 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 50 73 20 6c 69 6b 65 20 49 53 2d 49 53 2e 53 65 67 6d opulated.by.IGPs.like.IS-IS.Segm
e8f00 65 6e 74 20 52 6f 75 74 69 6e 67 20 61 73 20 70 65 72 20 52 46 43 38 36 36 37 20 66 6f 72 20 4d ent.Routing.as.per.RFC8667.for.M
e8f20 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 74 20 73 75 70 70 6f 72 74 73 20 49 50 76 34 2c PLS.dataplane..It.supports.IPv4,
e8f40 20 49 50 76 36 20 61 6e 64 20 45 43 4d 50 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 .IPv6.and.ECMP.and.has.been.test
e8f60 65 64 20 61 67 61 69 6e 73 74 20 43 69 73 63 6f 20 26 20 4a 75 6e 69 70 65 72 20 72 6f 75 74 65 ed.against.Cisco.&.Juniper.route
e8f80 72 73 2e 68 6f 77 65 76 65 72 2c 74 68 69 73 20 64 65 70 6c 6f 79 6d 65 6e 74 20 69 73 20 73 74 rs.however,this.deployment.is.st
e8fa0 69 6c 6c 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 66 6f 72 20 46 52 52 2e 00 53 65 6c 65 63 74 ill.EXPERIMENTAL.for.FRR..Select
e8fc0 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 75 73 65 64 2e 00 53 65 6c 65 63 74 20 63 69 70 68 65 72 .TLS.version.used..Select.cipher
e8fe0 20 73 75 69 74 65 20 75 73 65 64 20 66 6f 72 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6f 70 .suite.used.for.cryptographic.op
e9000 65 72 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 erations..This.setting.is.mandat
e9020 6f 72 79 2e 00 53 65 6c 65 63 74 20 68 6f 77 20 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 ory..Select.how.labels.are.alloc
e9040 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c ated.in.the.given.VRF..By.defaul
e9060 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 20 6d 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c t,.the.per-vrf.mode.is.selected,
e9080 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 .and.one.label.is.used.for.all.p
e90a0 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 refixes.from.the.VRF..The.per-ne
e90c0 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 20 61 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f xthop.will.use.a.unique.label.fo
e90e0 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c r.all.prefixes.that.are.reachabl
e9100 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 20 6e 65 78 74 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 e.via.the.same.nexthop..Self.Sig
e9120 6e 65 64 20 43 41 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 ned.CA.Send.a.Proxy.Protocol.ver
e9140 73 69 6f 6e 20 31 20 68 65 61 64 65 72 20 28 74 65 78 74 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 sion.1.header.(text.format).Send
e9160 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 68 65 61 64 .a.Proxy.Protocol.version.2.head
e9180 65 72 20 28 62 69 6e 61 72 79 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 er.(binary.format).Send.all.DNS.
e91a0 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 49 50 76 34 2f 49 50 76 36 20 44 4e 53 20 73 65 72 queries.to.the.IPv4/IPv6.DNS.ser
e91c0 76 65 72 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 61 64 64 72 65 73 73 3e 60 20 ver.specified.under.`<address>`.
e91e0 6f 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 on.optional.port.specified.under
e9200 20 60 3c 70 6f 72 74 3e 60 2e 20 54 68 65 20 70 6f 72 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 .`<port>`..The.port.defaults.to.
e9220 35 33 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 53..You.can.configure.multiple.n
e9240 61 6d 65 73 65 72 76 65 72 73 20 68 65 72 65 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 ameservers.here..Send.empty.SSID
e9260 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 6e 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 .in.beacons.and.ignore.probe.req
e9280 75 65 73 74 20 66 72 61 6d 65 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 uest.frames.that.do.not.specify.
e92a0 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e 65 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e full.SSID,.i.e.,.require.station
e92c0 73 20 74 6f 20 6b 6e 6f 77 20 53 53 49 44 2e 00 53 65 6e 74 20 74 6f 20 74 68 65 20 63 6c 69 65 s.to.know.SSID..Sent.to.the.clie
e92e0 6e 74 20 28 4c 41 43 29 20 69 6e 20 74 68 65 20 48 6f 73 74 2d 4e 61 6d 65 20 61 74 74 72 69 62 nt.(LAC).in.the.Host-Name.attrib
e9300 75 74 65 00 53 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 66 ute.Serial.Console.Serial.interf
e9320 61 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 aces.can.be.any.interface.which.
e9340 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 55 is.directly.connected.to.the.CPU
e9360 20 6f 72 20 63 68 69 70 73 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 .or.chipset.(mostly.known.as.a.t
e9380 74 79 53 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 6f tyS.interface.in.Linux).or.any.o
e93a0 74 68 65 72 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 72 ther.USB.to.serial.converter.(Pr
e93c0 6f 6c 69 66 69 63 20 50 4c 32 33 30 33 20 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 olific.PL2303.or.FTDI.FT232/FT42
e93e0 33 32 20 62 61 73 65 64 20 63 68 69 70 73 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 43 32.based.chips)..Server.Server.C
e9400 65 72 74 69 66 69 63 61 74 65 00 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 ertificate.Server.Configuration.
e9420 53 65 72 76 65 72 20 53 69 64 65 00 53 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e Server.Side.Server.configuration
e9440 00 53 65 72 76 65 72 20 6e 61 6d 65 73 20 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 20 .Server.names.for.virtual.hosts.
e9460 69 74 20 63 61 6e 20 62 65 20 65 78 61 63 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 67 it.can.be.exact,.wildcard.or.reg
e9480 65 78 2e 00 53 65 72 76 65 72 3a 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e 66 ex..Server:.Service.Service.conf
e94a0 69 67 75 72 61 74 69 6f 6e 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 6e iguration.is.responsible.for.bin
e94c0 64 69 6e 67 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 74 ding.to.a.specific.port,.while.t
e94e0 68 65 20 62 61 63 6b 65 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d 69 he.backend.configuration.determi
e9500 6e 65 73 20 74 68 65 20 74 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 nes.the.type.of.load.balancing.t
e9520 6f 20 62 65 20 61 70 70 6c 69 65 64 20 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 o.be.applied.and.specifies.the.r
e9540 65 61 6c 20 73 65 72 76 65 72 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 20 eal.servers.to.be.utilized..Set.
e9560 42 46 44 20 70 65 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 64 BFD.peer.IPv4.address.or.IPv6.ad
e9580 64 72 65 73 73 00 53 65 74 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 dress.Set.BGP.community-list.to.
e95a0 65 78 61 63 74 6c 79 20 6d 61 74 63 68 2e 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 65 exactly.match..Set.BGP.local.pre
e95c0 66 65 72 65 6e 63 65 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 ference.attribute..Set.BGP.origi
e95e0 6e 20 63 6f 64 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 74 n.code..Set.BGP.originator.ID.at
e9600 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 74 tribute..Set.BGP.weight.attribut
e9620 65 00 53 65 74 20 44 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 e.Set.DNAT.rule.20.to.only.NAT.U
e9640 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 68 DP.packets.Set.IP.fragment.match
e9660 2c 20 77 68 65 72 65 3a 00 53 65 74 20 49 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 68 ,.where:.Set.IPSec.inbound.match
e9680 20 63 72 69 74 65 72 69 61 73 2c 20 77 68 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 65 .criterias,.where:.Set.OSPF.exte
e96a0 72 6e 61 6c 20 6d 65 74 72 69 63 2d 74 79 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 rnal.metric-type..Set.SNAT.rule.
e96c0 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 20.to.only.NAT.TCP.and.UDP.packe
e96e0 74 73 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 ts.Set.SNAT.rule.20.to.only.NAT.
e9700 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e packets.arriving.from.the.192.0.
e9720 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 20 2.0/24.network.Set.SNAT.rule.30.
e9740 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f to.only.NAT.packets.arriving.fro
e9760 6d 20 74 68 65 20 32 30 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 74 m.the.203.0.113.0/24.network.wit
e9780 68 20 61 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 65 h.a.source.port.of.80.and.443.Se
e97a0 74 20 53 53 4c 20 63 65 72 74 65 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 t.SSL.certeficate.<name>.for.ser
e97c0 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d vice.<name>.Set.TCP-MSS.(maximum
e97e0 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f .segment.size).for.the.connectio
e9800 6e 00 53 65 74 20 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 65 74 20 56 69 72 n.Set.TTL.to.300.seconds.Set.Vir
e9820 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 61 20 63 6f 6e 74 tual.Tunnel.Interface.Set.a.cont
e9840 61 69 6e 65 72 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 ainer.description.Set.a.destinat
e9860 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 ion.and/or.source.address..Accep
e9880 74 65 64 20 69 6e 70 75 74 20 66 6f 72 20 69 70 76 34 3a 00 53 65 74 20 61 20 64 65 73 74 69 6e ted.input.for.ipv4:.Set.a.destin
e98a0 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 41 63 63 65 70 74 ation.and/or.source.port..Accept
e98c0 65 64 20 69 6e 70 75 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 2c 20 ed.input:.Set.a.human.readable,.
e98e0 64 65 73 63 72 69 70 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 descriptive.alias.for.this.conne
e9900 63 74 69 6f 6e 2e 20 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 2e 67 2e 20 74 68 65 ction..Alias.is.used.by.e.g..the
e9920 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 63 6f 6d 6d 61 6e .:opcmd:`show.interfaces`.comman
e9940 64 20 6f 72 20 53 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 6f 6c 73 d.or.SNMP.based.monitoring.tools
e9960 2e 00 53 65 74 20 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d ..Set.a.limit.on.the.maximum.num
e9980 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d 69 6e 20 75 73 65 72 ber.of.concurrent.logged-in.user
e99a0 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 61 6e 69 6e 67 66 75 s.on.the.system..Set.a.meaningfu
e99c0 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 64 20 61 70 69 20 6b l.description..Set.a.named.api.k
e99e0 65 79 2e 20 45 76 65 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d 65 2c 20 66 75 6c 6c ey..Every.key.has.the.same,.full
e9a00 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 .permissions.on.the.system..Set.
e9a20 61 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 a.rule.description..Set.a.specif
e9a40 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 ic.connection.mark..Set.a.specif
e9a60 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 ic.packet.mark..Set.action.for.t
e9a80 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 he.route-map.policy..Set.action.
e9aa0 74 6f 20 74 61 6b 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 to.take.on.entries.matching.this
e9ac0 20 72 75 6c 65 2e 00 53 65 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e .rule..Set.an.API-KEY.is.the.min
e9ae0 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b imal.configuration.to.get.a.work
e9b00 69 6e 67 20 41 50 49 20 45 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 61 75 74 68 65 6e 74 69 63 61 ing.API.Endpoint..Set.authentica
e9b20 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 tion.backend..The.configured.aut
e9b40 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 hentication.backend.is.used.for.
e9b60 61 6c 6c 20 71 75 65 72 69 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 70 61 62 all.queries..Set.container.capab
e9b80 69 6c 69 74 69 65 73 20 6f 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 64 65 6c 61 ilities.or.permissions..Set.dela
e9ba0 79 20 62 65 74 77 65 65 6e 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 y.between.gratuitous.ARP.message
e9bc0 73 20 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 64 65 6c 61 s.sent.on.an.interface..Set.dela
e9be0 79 20 66 6f 72 20 73 65 63 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 y.for.second.set.of.gratuitous.A
e9c00 52 50 73 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 RPs.after.transition.to.MASTER..
e9c20 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 60 3c 74 65 78 74 3e 60 20 66 6f 72 20 64 79 6e Set.description.`<text>`.for.dyn
e9c40 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 amic.DNS.service.being.configure
e9c60 64 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 74 68 2d 6c d..Set.description.for.as-path-l
e9c80 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 ist.policy..Set.description.for.
e9ca0 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 community-list.policy..Set.descr
e9cc0 69 70 74 69 6f 6e 20 66 6f 72 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c iption.for.extcommunity-list.pol
e9ce0 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 67 65 2d 63 icy..Set.description.for.large-c
e9d00 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 ommunity-list.policy..Set.descri
e9d20 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 ption.for.rule.in.IPv6.prefix-li
e9d40 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 st..Set.description.for.rule.in.
e9d60 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e the.prefix-list..Set.description
e9d80 20 66 6f 72 20 72 75 6c 65 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 .for.rule..Set.description.for.t
e9da0 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 he.IPv6.access.list..Set.descrip
e9dc0 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f tion.for.the.IPv6.prefix-list.po
e9de0 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 61 63 licy..Set.description.for.the.ac
e9e00 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 cess.list..Set.description.for.t
e9e20 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 he.prefix-list.policy..Set.descr
e9e40 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e iption.for.the.route-map.policy.
e9e60 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 75 6c 65 20 69 6e .Set.description.for.the.rule.in
e9e80 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 .the.route-map.policy..Set.descr
e9ea0 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 iption.of.the.peer.or.peer.group
e9ec0 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 ..Set.description..Set.destinati
e9ee0 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 on.address.or.prefix.to.match..S
e9f00 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 et.destination.routing.protocol.
e9f20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 6d 65 74 72 69 63 2c 20 metric..Add.or.subtract.metric,.
e9f40 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2e 00 53 65 74 20 65 74 68 31 20 74 6f or.set.metric.value..Set.eth1.to
e9f60 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 .be.the.listening.interface.for.
e9f80 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 65 74 20 65 78 65 63 75 74 69 6f 6e 20 the.DHCPv6.relay..Set.execution.
e9fa0 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 69 6d 65 20 66 6f 72 6d 61 74 time.in.common.cron_.time.format
e9fc0 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 60 33 30 20 2a 2f 36 20 2a 20 ..A.cron.`<spec>`.of.``30.*/6.*.
e9fe0 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 20 74 68 65 20 60 3c 74 61 73 6b 3e 60 *.*``.would.execute.the.`<task>`
ea000 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 65 76 65 72 79 20 36 74 68 20 68 6f 75 .at.minute.30.past.every.6th.hou
ea020 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 6e 64 77 69 64 74 68 00 53 65 r..Set.extcommunity.bandwidth.Se
ea040 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 6f 65 73 20 6e 6f 74 20 63 68 t.if.antenna.pattern.does.not.ch
ea060 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 6f 66 20 61 6e 20 61 ange.during.the.lifetime.of.an.a
ea080 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 ssociation.Set.inbound.interface
ea0a0 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 61 20 7a .to.match..Set.interfaces.to.a.z
ea0c0 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e one..A.zone.can.have.multiple.in
ea0e0 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f terfaces..But.an.interface.can.o
ea100 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 20 7a 6f 6e 65 2e 00 53 65 74 nly.be.a.member.in.one.zone..Set
ea120 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 .local.:abbr:`ASN.(Autonomous.Sy
ea140 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 stem.Number)`.that.this.router.r
ea160 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 20 6d 61 6e 64 61 74 6f 72 79 epresents..This.is.a.a.mandatory
ea180 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 .option!.Set.local.autonomous.sy
ea1a0 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 stem.number.that.this.router.rep
ea1c0 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 resents..This.is.a.mandatory.opt
ea1e0 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e ion!.Set.match.criteria.based.on
ea200 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 .connection.mark..Set.match.crit
ea220 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2c 20 eria.based.on.destination.port,.
ea240 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a where.<match_criteria>.could.be:
ea260 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 65 73 .Set.match.criteria.based.on.ses
ea280 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 sion.state..Set.match.criteria.b
ea2a0 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 67 72 ased.on.source.or.destination.gr
ea2c0 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 6c 64 20 62 65 20 74 68 65 20 oups,.where.<text>.would.be.the.
ea2e0 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e 20 50 72 65 70 65 6e 64 20 63 group.name/identifier..Prepend.c
ea300 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 haracter.'!'.for.inverted.matchi
ea320 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 ng.criteria..Set.match.criteria.
ea340 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 based.on.source.or.destination.i
ea360 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 pv4|ipv6.address,.where.<match_c
ea380 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 riteria>.could.be:.Set.match.cri
ea3a0 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 67 73 2e 20 41 6c 6c 6f 77 65 teria.based.on.tcp.flags..Allowe
ea3c0 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 3a 20 53 59 4e 20 41 43 4b 20 d.values.for.TCP.flags:.SYN.ACK.
ea3e0 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 68 65 6e 20 73 70 65 63 69 66 FIN.RST.URG.PSH.ALL..When.specif
ea400 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 ying.more.than.one.flag,.flags.s
ea420 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 2e 20 46 6f 72 20 65 78 hould.be.comma-separated..For.ex
ea440 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c 21 41 43 4b 2c 21 46 49 4e 2c ample.:.value.of.'SYN,!ACK,!FIN,
ea460 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 !RST'.will.only.match.packets.wi
ea480 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 6e 64 20 74 68 65 20 41 43 4b th.the.SYN.flag.set,.and.the.ACK
ea4a0 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e 73 65 74 2e 00 53 65 74 20 6d ,.FIN.and.RST.flags.unset..Set.m
ea4c0 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 aximum.`<size>`.of.DHCP.packets.
ea4e0 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f including.relay.agent.informatio
ea500 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 7a 65 20 73 75 72 70 61 73 73 n..If.a.DHCP.packet.size.surpass
ea520 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 es.this.value.it.will.be.forward
ea540 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 ed.without.appending.relay.agent
ea560 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 2e 2e 2e 31 34 30 30 2c 20 64 .information..Range.64...1400,.d
ea580 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 efault.576..Set.maximum.average.
ea5a0 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 66 6f 72 20 72 61 74 65 3a 20 matching.rate..Format.for.rate:.
ea5c0 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 72 65 20 74 69 6d 65 5f 75 6e integer/time_unit,.where.time_un
ea5e0 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 20 73 65 63 6f 6e 64 2c 20 6d it.could.be.any.one.of.second,.m
ea600 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 20 65 78 61 6d 70 6c 65 20 31 inute,.hour.or.day.For.example.1
ea620 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 6f 20 62 65 20 6d 61 74 63 68 /second.implies.rule.to.be.match
ea640 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e 63 65 20 70 65 72 20 73 65 63 ed.at.an.average.of.once.per.sec
ea660 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 6f 75 6e 74 20 62 65 66 6f 72 ond..Set.maximum.hop.count.befor
ea680 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2c 20 64 65 66 61 75 6c 74 e.packets.are.discarded,.default
ea6a0 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 :.10.Set.maximum.number.of.packe
ea6c0 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 53 65 ts.to.alow.in.excess.of.rate..Se
ea6e0 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 72 65 66 72 t.minimum.time.interval.for.refr
ea700 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 77 68 69 6c 65 20 4d 41 53 eshing.gratuitous.ARPs.while.MAS
ea720 54 45 52 2e 00 53 65 74 20 6d 6f 64 65 20 66 6f 72 20 49 50 73 65 63 20 61 75 74 68 65 6e 74 69 TER..Set.mode.for.IPsec.authenti
ea740 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 4c 32 54 50 20 63 6c 69 cation.between.VyOS.and.L2TP.cli
ea760 65 6e 74 73 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 ents..Set.number.of.gratuitous.A
ea780 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 61 66 RP.messages.to.send.at.a.time.af
ea7a0 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 ter.transition.to.MASTER..Set.nu
ea7c0 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 mber.of.gratuitous.ARP.messages.
ea7e0 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 to.send.at.a.time.while.MASTER..
ea800 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 48 65 6c 6c 6f 20 Set.number.of.seconds.for.Hello.
ea820 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 53 65 74 74 69 6e 67 20 74 68 Interval.timer.value..Setting.th
ea840 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 is.value,.Hello.packet.will.be.s
ea860 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 73 65 63 6f 6e 64 73 20 6f 6e ent.every.timer.value.seconds.on
ea880 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 76 .the.specified.interface..This.v
ea8a0 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f alue.must.be.the.same.for.all.ro
ea8c0 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f uters.attached.to.a.common.netwo
ea8e0 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 20 73 65 63 6f rk..The.default.value.is.10.seco
ea900 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 nds..The.interval.range.is.1.to.
ea920 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 65535..Set.number.of.seconds.for
ea940 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 .router.Dead.Interval.timer.valu
ea960 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 61 6e 64 20 49 6e 61 63 74 69 e.used.for.Wait.Timer.and.Inacti
ea980 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 vity.Timer..This.value.must.be.t
ea9a0 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 he.same.for.all.routers.attached
ea9c0 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c .to.a.common.network..The.defaul
ea9e0 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 t.value.is.40.seconds..The.inter
eaa00 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 70 61 63 val.range.is.1.to.65535..Set.pac
eaa20 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 6c 69 63 69 74 6c 79 20 73 65 ket.modifications:.Explicitly.se
eaa40 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 76 61 6c 75 65 t.TCP.Maximum.segment.size.value
eaa60 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 50 61 63 6b ..Set.packet.modifications:.Pack
eaa80 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 69 63 65 73 20 43 6f 64 65 70 et.Differentiated.Services.Codep
eaaa0 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 6d oint.(DSCP).Set.parameters.for.m
eaac0 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 20 54 atching.recently.seen.sources..T
eaae0 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 62 79 20 73 65 65 74 69 his.match.could.be.used.by.seeti
eab00 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 6d 6f ng.count.(source.address.seen.mo
eab20 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 20 61 6e 64 2f 6f 72 20 74 69 re.than.<1-255>.times).and/or.ti
eab40 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 69 6e 20 74 68 65 20 6c me.(source.address.seen.in.the.l
eab60 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 6f 6e 64 73 29 2e 00 53 65 74 ast.<0-4294967295>.seconds)..Set
eab80 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 .predefined.shared.secret.phrase
eaba0 2e 00 53 65 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c 65 2e 00 53 65 74 20 70 72 6f ..Set.prefixes.to.table..Set.pro
eabc0 78 79 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 69 74 69 61 74 65 64 xy.for.all.connections.initiated
eabe0 20 62 79 20 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 54 50 2c 20 48 54 54 50 53 2c .by.VyOS,.including.HTTP,.HTTPS,
eac00 20 61 6e 64 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 70 29 2e 00 53 65 74 20 72 6f .and.FTP.(anonymous.ftp)..Set.ro
eac20 75 74 65 20 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d ute.target.value.in.format.``<0-
eac40 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 65535:0-4294967295>``.or.``<IP:0
eac60 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 -65535>``..Set.routing.table.to.
eac80 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 20 72 75 6c 65 20 61 63 74 69 forward.packet.to..Set.rule.acti
eaca0 6f 6e 20 74 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 65 20 74 6f 20 62 69 6e 64 20 on.to.drop..Set.service.to.bind.
eacc0 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 75 6c 74 20 6c 69 73 74 65 6e on.IP.address,.by.default.listen
eace0 20 6f 6e 20 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 53 65 74 20 73 69 74 65 20 6f .on.any.IPv4.and.IPv6.Set.site.o
ead00 66 20 6f 72 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 f.origin.value.in.format.``<0-65
ead20 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 535:0-4294967295>``.or.``<IP:0-6
ead40 35 35 33 35 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 28 6c 69 5535>``..Set.some.attributes.(li
ead60 6b 65 20 41 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 29 20 74 ke.AS.PATH.or.Community.value).t
ead80 6f 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 o.advertised.routes.to.neighbors
eada0 2e 00 53 65 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 ..Set.some.metric.to.routes.lear
eadc0 6e 65 64 20 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 ned.from.a.particular.neighbor..
eade0 53 65 74 20 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 72 Set.source.IP/IPv6.address.for.r
eae00 6f 75 74 65 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 oute..Set.source.address.or.pref
eae20 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 ix.to.match..Set.source-address.
eae40 74 6f 20 79 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 2e 00 53 65 74 20 74 61 67 20 to.your.local.IP.(LAN)..Set.tag.
eae60 76 61 6c 75 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 65 74 20 value.for.routing.protocol..Set.
eae80 74 68 65 20 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 22 20 62 69 74 20 69 6e 20 72 the."recursion.desired".bit.in.r
eaea0 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 73 65 72 76 equests.to.the.upstream.nameserv
eaec0 65 72 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 44 52 20 28 44 65 73 69 67 6e 61 74 65 er..Set.the.:abbr:`DR.(Designate
eaee0 64 20 52 6f 75 74 65 72 29 60 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 d.Router)`.Priority.for.the.inte
eaf00 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 74 6f rface..This.command.is.useful.to
eaf20 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 77 68 61 .allow.the.user.to.influence.wha
eaf40 74 20 6e 6f 64 65 20 62 65 63 6f 6d 65 73 20 74 68 65 20 44 52 20 66 6f 72 20 61 20 4c 41 4e 20 t.node.becomes.the.DR.for.a.LAN.
eaf60 73 65 67 6d 65 6e 74 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 28 4d 61 78 segment..Set.the.:abbr:`MRU.(Max
eaf80 69 6d 75 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d 72 75 60 2e 20 50 50 imum.Receive.Unit)`.to.`mru`..PP
eafa0 50 64 20 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 65 6e 64 20 70 61 63 Pd.will.ask.the.peer.to.send.pac
eafc0 6b 65 74 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 60 20 62 79 74 65 73 kets.of.no.more.than.`mru`.bytes
eafe0 2e 20 54 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 20 62 65 20 62 65 74 ..The.value.of.`mru`.must.be.bet
eb000 77 65 65 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 74 20 74 68 65 20 42 47 50 20 ween.128.and.16384..Set.the.BGP.
eb020 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 6f nexthop.address.to.the.address.o
eb040 66 20 74 68 65 20 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 f.the.peer..For.an.incoming.rout
eb060 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 e-map.this.means.the.ip.address.
eb080 6f 66 20 6f 75 72 20 70 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 6f 72 20 61 6e 20 6f 75 74 67 of.our.peer.is.used..For.an.outg
eb0a0 6f 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 oing.route-map.this.means.the.ip
eb0c0 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 73 20 75 73 65 64 20 74 6f 20 .address.of.our.self.is.used.to.
eb0e0 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6f 75 72 20 6e establish.the.peering.with.our.n
eb100 65 69 67 68 62 6f 72 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 eighbor..Set.the.IP.address.of.t
eb120 68 65 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f he.local.interface.to.be.used.fo
eb140 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 r.the.tunnel..Set.the.IP.address
eb160 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 74 20 6d 61 79 20 62 65 20 73 .of.the.remote.peer..It.may.be.s
eb180 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 pecified.as.an.IPv4.address.or.a
eb1a0 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 65 20 49 50 76 34 20 73 6f 75 n.IPv6.address..Set.the.IPv4.sou
eb1c0 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 rce.validation.mode..The.followi
eb1e0 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 ng.system.parameter.will.be.alte
eb200 72 65 64 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 red:.Set.the.MLD.last.member.que
eb220 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 ry.count..The.default.value.is.2
eb240 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 ..Set.the.MLD.last.member.query.
eb260 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 interval.in.milliseconds.(100-65
eb280 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 53500)..The.default.value.is.100
eb2a0 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 0.milliseconds..Set.the.MLD.quer
eb2c0 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e y.response.timeout.in.millisecon
eb2e0 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 ds.(100-6553500)..The.default.va
eb300 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 lue.is.10000.milliseconds..Set.t
eb320 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 he.MLD.version.used.on.this.inte
eb340 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 rface..The.default.value.is.2..S
eb360 65 74 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 65 70 74 68 20 73 75 70 70 6f et.the.Maximum.Stack.Depth.suppo
eb380 72 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 64 65 rted.by.the.router..The.value.de
eb3a0 70 65 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 00 53 65 74 20 pend.of.the.MPLS.dataplane..Set.
eb3c0 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 69 6e 74 65 72 76 61 6c 20 the.PIM.hello.and.hold.interval.
eb3e0 66 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 for.a.interface..Set.the.Segment
eb400 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c .Routing.Global.Block.i.e..the.l
eb420 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 abel.range.used.by.MPLS.to.store
eb440 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 .label.in.the.MPLS.FIB.for.Prefi
eb460 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 x.SID..Note.that.the.block.size.
eb480 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 may.not.exceed.65535..Set.the.Se
eb4a0 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 gment.Routing.Global.Block.i.e..
eb4c0 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 the.low.label.range.used.by.MPLS
eb4e0 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 .to.store.label.in.the.MPLS.FIB.
eb500 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c for.Prefix.SID..Note.that.the.bl
eb520 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 ock.size.may.not.exceed.65535..S
eb540 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f et.the.Segment.Routing.Local.Blo
eb560 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 ck.i.e..the.label.range.used.by.
eb580 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 MPLS.to.store.label.in.the.MPLS.
eb5a0 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 FIB.for.Prefix.SID..Note.that.th
eb5c0 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 e.block.size.may.not.exceed.6553
eb5e0 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 5.Segment.Routing.Local.Block,.T
eb600 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 he.negative.command.always.unset
eb620 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 s.both..Set.the.Segment.Routing.
eb640 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 Local.Block.i.e..the.low.label.r
eb660 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c ange.used.by.MPLS.to.store.label
eb680 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e .in.the.MPLS.FIB.for.Prefix.SID.
eb6a0 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f .Note.that.the.block.size.may.no
eb6c0 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c t.exceed.65535.Segment.Routing.L
eb6e0 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 ocal.Block,.The.negative.command
eb700 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 55 73 65 .always.unsets.both..Set.the.Use
eb720 72 20 49 44 20 6f 72 20 47 72 6f 75 70 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 r.ID.or.Group.ID.of.the.containe
eb740 72 00 53 65 74 20 74 68 65 20 60 60 73 73 68 64 60 60 20 6c 6f 67 20 6c 65 76 65 6c 2e 20 54 68 r.Set.the.``sshd``.log.level..Th
eb760 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 60 2e 00 53 65 74 20 74 68 65 20 61 e.default.is.``info``..Set.the.a
eb780 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 70 6f 72 74 00 53 65 74 20 74 ddress.of.the.backend.port.Set.t
eb7a0 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 he.address.of.the.backend.server
eb7c0 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 77 .to.which.the.incoming.traffic.w
eb7e0 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 00 53 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 ill.be.forwarded.Set.the.default
eb800 20 56 52 52 50 20 76 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 65 66 61 75 .VRRP.version.to.use..This.defau
eb820 6c 74 73 20 74 6f 20 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 20 77 69 6c lts.to.2,.but.IPv6.instances.wil
eb840 6c 20 61 6c 77 61 79 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 74 68 65 20 l.always.use.version.3..Set.the.
eb860 64 65 76 69 63 65 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 device's.transmit.(TX).key..This
eb880 20 6b 65 79 20 6d 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 .key.must.be.a.hex.string.that.i
eb8a0 73 20 31 36 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 s.16-bytes.(GCM-AES-128).or.32-b
eb8c0 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 ytes.(GCM-AES-256)..Set.the.dist
eb8e0 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e ance.for.the.default.gateway.sen
eb900 74 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 t.by.the.DHCP.server..Set.the.di
eb920 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 stance.for.the.default.gateway.s
eb940 65 6e 74 20 62 79 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 ent.by.the.PPPoE.server..Set.the
eb960 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 .distance.for.the.default.gatewa
eb980 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 y.sent.by.the.SSTP.server..Set.t
eb9a0 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 20 74 75 6e he.encapsulation.type.of.the.tun
eb9c0 6e 65 6c 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 nel..Valid.values.for.encapsulat
eb9e0 69 6f 6e 20 61 72 65 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c ion.are:.udp,.ip..Set.the.global
eba00 20 73 65 74 74 69 6e 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e .setting.for.an.established.conn
eba20 65 63 74 69 6f 6e 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 ection..Set.the.global.setting.f
eba40 6f 72 20 69 6e 76 61 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 or.invalid.packets..Set.the.glob
eba60 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f al.setting.for.related.connectio
eba80 6e 73 2e 00 53 65 74 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6c ns..Set.the.listen.port.of.the.l
ebaa0 6f 63 61 6c 20 41 50 49 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 20 6f 6e 20 ocal.API,.this.has.no.effect.on.
ebac0 74 68 65 20 77 65 62 73 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 70 6f the.webserver..The.default.is.po
ebae0 72 74 20 38 30 38 30 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 60 3c 63 6f rt.8080.Set.the.maximum.hop.`<co
ebb00 75 6e 74 3e 60 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 unt>`.before.packets.are.discard
ebb20 65 64 2e 20 52 61 6e 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 30 2e 00 53 ed..Range.0...255,.default.10..S
ebb40 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 50 44 55 20 et.the.maximum.length.of.A-MPDU.
ebb60 70 72 65 2d 45 4f 46 20 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 6f 6e pre-EOF.padding.that.the.station
ebb80 20 63 61 6e 20 72 65 63 65 69 76 65 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d .can.receive.Set.the.maximum.num
ebba0 62 65 72 20 6f 66 20 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 ber.of.TCP.half-open.connections
ebbc0 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 62 62 72 3a ..Set.the.name.of.the.SSL.:abbr:
ebbe0 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 `CA.(Certificate.Authority)`.PKI
ebc00 20 65 6e 74 72 79 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f .entry.used.for.authentication.o
ebc20 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 6d 65 f.the.remote.side..If.an.interme
ebc40 64 69 61 74 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 69 66 69 65 diate.CA.certificate.is.specifie
ebc60 64 2c 20 74 68 65 6e 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 d,.then.all.parent.CA.certificat
ebc80 65 73 20 74 68 61 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 63 68 20 61 es.that.exist.in.the.PKI,.such.a
ebca0 73 20 74 68 65 20 72 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 s.the.root.CA.or.additional.inte
ebcc0 72 6d 65 64 69 61 74 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 rmediate.CAs,.will.automatically
ebce0 20 62 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 76 61 6c 69 .be.used.during.certificate.vali
ebd00 64 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 6c 6c 20 63 dation.to.ensure.that.the.full.c
ebd20 68 61 69 6e 20 6f 66 20 74 72 75 73 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 53 65 74 20 hain.of.trust.is.available..Set.
ebd40 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 6b 65 79 70 the.name.of.the.x509.client.keyp
ebd60 61 69 72 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 air.used.to.authenticate.against
ebd80 20 74 68 65 20 38 30 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 6e 74 20 43 .the.802.1x.system..All.parent.C
ebda0 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 A.certificates.of.the.client.cer
ebdc0 74 69 66 69 63 61 74 65 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 61 tificate,.such.as.intermediate.a
ebde0 6e 64 20 72 6f 6f 74 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 nd.root.CAs,.will.be.sent.as.par
ebe00 74 20 6f 66 20 74 68 65 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 65 74 20 t.of.the.EAP-TLS.handshake..Set.
ebe20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 the.native.VLAN.ID.flag.of.the.i
ebe40 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 nterface..When.a.data.packet.wit
ebe60 68 6f 75 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c hout.a.VLAN.tag.enters.the.port,
ebe80 20 74 68 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 63 65 64 20 .the.data.packet.will.be.forced.
ebea0 74 6f 20 61 64 64 20 61 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 to.add.a.tag.of.a.specific.vlan.
ebec0 69 64 2e 20 57 68 65 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c 6f 77 73 20 id..When.the.vlan.id.flag.flows.
ebee0 6f 75 74 2c 20 74 68 65 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 77 69 6c 6c out,.the.tag.of.the.vlan.id.will
ebf00 20 62 65 20 73 74 72 69 70 70 65 64 00 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 61 73 .be.stripped.Set.the.next-hop.as
ebf20 20 75 6e 63 68 61 6e 67 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 .unchanged..Pass.through.the.rou
ebf40 74 65 2d 6d 61 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 76 61 6c 75 te-map.without.changing.its.valu
ebf60 65 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 6d 75 6d 20 e.Set.the.number.of.TCP.maximum.
ebf80 72 65 74 72 61 6e 73 6d 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 20 6e 75 6d retransmit.attempts..Set.the.num
ebfa0 62 65 72 20 6f 66 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 20 62 65 66 ber.of.health.check.failures.bef
ebfc0 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 75 6e ore.an.interface.is.marked.as.un
ebfe0 61 76 61 69 6c 61 62 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 available,.range.for.number.is.1
ec000 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 65 20 6e 75 .to.10,.default.1..Or.set.the.nu
ec020 6d 62 65 72 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 mber.of.successful.health.checks
ec040 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 64 20 62 61 .before.an.interface.is.added.ba
ec060 63 6b 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 ck.to.the.interface.pool,.range.
ec080 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 for.number.is.1.to.10,.default.1
ec0a0 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 ..Set.the.number.of.seconds.the.
ec0c0 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 72 65 74 72 79 69 6e 67 20 74 6f 20 63 router.waits.until.retrying.to.c
ec0e0 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 65 74 20 onnect.to.the.cache.server..Set.
ec100 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 the.number.of.seconds.the.router
ec120 20 77 61 69 74 73 20 75 6e 74 69 6c 20 74 68 65 20 72 6f 75 74 65 72 20 65 78 70 69 72 65 73 20 .waits.until.the.router.expires.
ec140 74 68 65 20 63 61 63 68 65 2e 00 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 the.cache..Set.the.options.for.t
ec160 68 69 73 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 53 65 65 20 74 68 65 20 73 73 68 20 60 60 61 75 his.public.key..See.the.ssh.``au
ec180 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 6d 61 6e 20 70 61 67 65 20 66 6f 72 20 64 65 74 thorized_keys``.man.page.for.det
ec1a0 61 69 6c 73 20 6f 66 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 65 72 ails.of.what.you.can.specify.her
ec1c0 65 2e 20 54 6f 20 70 6c 61 63 65 20 61 20 60 60 22 60 60 20 63 68 61 72 61 63 74 65 72 20 69 6e e..To.place.a.``"``.character.in
ec1e0 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 69 65 6c 64 2c 20 75 73 65 20 60 60 26 71 75 6f 74 3b .the.options.field,.use.``&quot;
ec200 60 60 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e ``,.for.example.``from=&quot;10.
ec220 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 74 6f 20 72 65 73 74 72 69 63 74 20 77 68 65 0.0.0/24&quot;``.to.restrict.whe
ec240 72 65 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 77 68 65 re.the.user.may.connect.from.whe
ec260 6e 20 75 73 69 6e 67 20 74 68 69 73 20 6b 65 79 2e 00 53 65 74 20 74 68 65 20 70 61 72 69 74 79 n.using.this.key..Set.the.parity
ec280 20 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 6e 73 65 .option.for.the.console..If.unse
ec2a0 74 20 74 68 69 73 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 t.this.will.default.to.none..Set
ec2c0 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 .the.peer's.MAC.address.Set.the.
ec2e0 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 peer's.key.used.to.receive.(RX).
ec300 74 72 61 66 66 69 63 00 53 65 74 20 74 68 65 20 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c traffic.Set.the.peer-session-id,
ec320 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 .which.is.a.32-bit.integer.value
ec340 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 .assigned.to.the.session.by.the.
ec360 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 peer..The.value.used.must.match.
ec380 74 68 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 the.session_id.value.being.used.
ec3a0 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 72 65 73 74 61 72 74 20 62 65 68 at.the.peer..Set.the.restart.beh
ec3c0 61 76 69 6f 72 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 avior.of.the.container..Set.the.
ec3e0 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 42 47 50 route.metric..When.used.with.BGP
ec400 2c 20 73 65 74 20 74 68 65 20 42 47 50 20 61 74 74 72 69 62 75 74 65 20 4d 45 44 20 74 6f 20 61 ,.set.the.BGP.attribute.MED.to.a
ec420 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 60 2b 2f 2d 60 60 20 74 6f 20 .specific.value..Use.``+/-``.to.
ec440 61 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 add.or.subtract.the.specified.va
ec460 6c 75 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 6e 67 2f 4d 45 44 2e 20 55 73 lue.to/from.the.existing/MED..Us
ec480 65 20 60 60 72 74 74 60 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d 45 44 20 74 6f 20 74 68 65 20 e.``rtt``.to.set.the.MED.to.the.
ec4a0 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b 72 74 74 2f 2d 72 74 74 60 60 round.trip.time.or.``+rtt/-rtt``
ec4c0 20 74 6f 20 61 64 64 2f 73 75 62 74 72 61 63 74 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 .to.add/subtract.the.round.trip.
ec4e0 74 69 6d 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 53 65 74 20 74 68 65 20 72 6f time.to/from.the.MED..Set.the.ro
ec500 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 77 69 uting.table.to.forward.packet.wi
ec520 74 68 2e 00 53 65 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 64 2c 20 77 68 69 63 68 20 69 73 th..Set.the.session.id,.which.is
ec540 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c .a.32-bit.integer.value..Uniquel
ec560 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 y.identifies.the.session.being.c
ec580 72 65 61 74 65 64 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 reated..The.value.used.must.matc
ec5a0 68 20 74 68 65 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e h.the.peer_session_id.value.bein
ec5c0 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 g.used.at.the.peer..Set.the.size
ec5e0 20 6f 66 20 74 68 65 20 68 61 73 68 20 74 61 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 .of.the.hash.table..The.connecti
ec600 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 on.tracking.hash.table.makes.sea
ec620 72 63 68 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 rching.the.connection.tracking.t
ec640 61 62 6c 65 20 66 61 73 74 65 72 2e 20 54 68 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 able.faster..The.hash.table.uses
ec660 20 e2 80 9c 62 75 63 6b 65 74 73 e2 80 9d 20 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 ....buckets....to.record.entries
ec680 20 69 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c .in.the.connection.tracking.tabl
ec6a0 65 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 e..Set.the.source.IP.of.forwarde
ec6c0 64 20 70 61 63 6b 65 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 d.packets,.otherwise.original.se
ec6e0 6e 64 65 72 73 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 nders.address.is.used..Set.the.t
ec700 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f imeout.in.secounds.for.a.protoco
ec720 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 l.or.state.in.a.custom.rule..Set
ec740 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 .the.timeout.in.secounds.for.a.p
ec760 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 74 68 65 20 74 75 6e 6e 65 6c rotocol.or.state..Set.the.tunnel
ec780 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 .id,.which.is.a.32-bit.integer.v
ec7a0 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 74 75 alue..Uniquely.identifies.the.tu
ec7c0 6e 6e 65 6c 20 69 6e 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c nnel.into.which.the.session.will
ec7e0 20 62 65 20 63 72 65 61 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c .be.created..Set.the.window.scal
ec800 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 e.factor.for.TCP.window.scaling.
ec820 53 65 74 20 77 69 6e 64 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 76 61 6c 69 64 Set.window.of.concurrently.valid
ec840 20 63 6f 64 65 73 2e 00 53 65 74 73 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 20 69 6e 20 74 .codes..Sets.the.image.name.in.t
ec860 68 65 20 68 75 62 20 72 65 67 69 73 74 72 79 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 he.hub.registry.Sets.the.interfa
ec880 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 ce.to.listen.for.multicast.packe
ec8a0 74 73 20 6f 6e 2e 20 43 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e 6f 74 20 ts.on..Could.be.a.loopback,.not.
ec8c0 79 65 74 20 74 65 73 74 65 64 2e 00 53 65 74 73 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 yet.tested..Sets.the.listening.p
ec8e0 6f 72 74 20 66 6f 72 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 69 ort.for.a.listening.address..Thi
ec900 73 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 s.overrides.the.default.port.of.
ec920 33 31 32 38 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 69 73 74 65 6e 20 61 64 64 72 3128.on.the.specific.listen.addr
ec940 65 73 73 2e 00 53 65 74 73 20 74 68 65 20 75 6e 69 71 75 65 20 69 64 20 66 6f 72 20 74 68 69 73 ess..Sets.the.unique.id.for.this
ec960 20 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 73 75 72 65 20 68 6f 77 20 69 .vxlan-interface..Not.sure.how.i
ec980 74 20 63 6f 72 72 65 6c 61 74 65 73 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 t.correlates.with.multicast-addr
ec9a0 65 73 73 2e 00 53 65 74 74 69 6e 67 20 56 52 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 74 79 ess..Setting.VRRP.group.priority
ec9c0 00 53 65 74 74 69 6e 67 20 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 6f 6e .Setting.name.Setting.this.up.on
ec9e0 20 41 57 53 20 77 69 6c 6c 20 72 65 71 75 69 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 6f 74 .AWS.will.require.a."Custom.Prot
eca00 6f 63 6f 6c 20 52 75 6c 65 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 22 ocol.Rule".for.protocol.number."
eca20 34 37 22 20 28 47 52 45 29 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c 61 63 47".(GRE).Allow.Rule.in.TWO.plac
eca40 65 73 2e 20 46 69 72 73 74 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b 20 41 es..Firstly.on.the.VPC.Network.A
eca60 43 4c 2c 20 61 6e 64 20 73 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 CL,.and.secondly.on.the.security
eca80 20 67 72 6f 75 70 20 6e 65 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 .group.network.ACL.attached.to.t
ecaa0 68 65 20 45 43 32 20 69 6e 73 74 61 6e 63 65 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 he.EC2.instance..This.has.been.t
ecac0 65 73 74 65 64 20 61 73 20 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 69 61 ested.as.working.for.the.officia
ecae0 6c 20 41 4d 49 20 69 6d 61 67 65 20 6f 6e 20 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 l.AMI.image.on.the.AWS.Marketpla
ecb00 63 65 2e 20 28 4c 6f 63 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e 64 20 ce..(Locate.the.correct.VPC.and.
ecb20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 72 security.group.by.navigating.thr
ecb40 6f 75 67 68 20 74 68 65 20 64 65 74 61 69 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f 75 72 ough.the.details.pane.below.your
ecb60 20 45 43 32 20 69 6e 73 74 61 6e 63 65 20 69 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f 6c 65 .EC2.instance.in.the.AWS.console
ecb80 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 )..Setting.up.IPSec:.Setting.up.
ecba0 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 OpenVPN.Setting.up.a.full-blown.
ecbc0 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 PKI.with.a.CA.certificate.would.
ecbe0 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 arguably.defeat.the.purpose.of.s
ecc00 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d ite-to-site.OpenVPN,.since.its.m
ecc20 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 ain.goal.is.supposed.to.be.confi
ecc40 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f guration.simplicity,.compared.to
ecc60 20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 .server.setups.that.need.to.supp
ecc80 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 ort.multiple.clients..Setting.up
ecca0 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 .certificates.Setting.up.certifi
eccc0 63 61 74 65 73 3a 00 53 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 74 69 6e cates:.Setting.up.tunnel:.Settin
ecce0 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 20 77 69 74 68 20 74 g.will.only.become.active.with.t
ecd00 68 65 20 6e 65 78 74 20 72 65 62 6f 6f 74 21 00 53 65 74 75 70 20 44 48 43 50 20 48 41 20 66 6f he.next.reboot!.Setup.DHCP.HA.fo
ecd20 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 44 48 43 r.network.192.0.2.0/24.Setup.DHC
ecd40 50 20 66 61 69 6c 6f 76 65 72 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 P.failover.for.network.192.0.2.0
ecd60 2f 32 34 00 53 65 74 75 70 20 65 6e 63 72 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 6f 72 /24.Setup.encrypted.password.for
ecd80 20 67 69 76 65 6e 20 75 73 65 72 6e 61 6d 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 .given.username..This.is.useful.
ecda0 66 6f 72 20 74 72 61 6e 73 66 65 72 72 69 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 77 6f for.transferring.a.hashed.passwo
ecdc0 72 64 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 70 20 rd.from.system.to.system..Setup.
ecde0 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 the.`<timeout>`.in.seconds.when.
ece00 71 75 65 72 79 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 querying.the.RADIUS.server..Setu
ece20 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 p.the.`<timeout>`.in.seconds.whe
ece40 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 53 65 n.querying.the.TACACS.server..Se
ece60 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 tup.the.dynamic.DNS.hostname.`<h
ece80 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 ostname>`.associated.with.the.Dy
ecea0 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 nDNS.provider.identified.by.`<se
ecec0 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 rvice-name>`..Setup.the.dynamic.
ecee0 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 DNS.hostname.`<hostname>`.associ
ecf00 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 ated.with.the.DynDNS.provider.id
ecf20 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 entified.by.`<service>`.when.the
ecf40 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 6e 74 65 72 66 61 .IP.address.on.address.`<interfa
ecf60 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 ce>`.changes..Setup.the.dynamic.
ecf80 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 DNS.hostname.`<hostname>`.associ
ecfa0 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 ated.with.the.DynDNS.provider.id
ecfc0 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 entified.by.`<service>`.when.the
ecfe0 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 .IP.address.on.interface.`<inter
ed000 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 face>`.changes..Several.commands
ed020 20 75 74 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 .utilize.cURL.to.initiate.transf
ed040 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 ers..Configure.the.local.source.
ed060 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 63 IPv4/IPv6.address.used.for.all.c
ed080 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 URL.operations..Several.commands
ed0a0 20 75 74 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 .utilize.curl.to.initiate.transf
ed0c0 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 ers..Configure.the.local.source.
ed0e0 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 4c 20 6f 70 65 72 interface.used.for.all.CURL.oper
ed100 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 79 20 4c 65 76 65 6c 00 ations..Severity.Severity.Level.
ed120 53 68 61 70 65 72 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 53 68 6f Shaper.Short.GI.capabilities.Sho
ed140 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 61 6e 64 20 34 30 rt.GI.capabilities.for.20.and.40
ed160 20 4d 48 7a 00 53 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 6c 6c 6f 77 65 64 .MHz.Short.bursts.can.be.allowed
ed180 20 74 6f 20 65 78 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 72 65 61 74 69 6f .to.exceed.the.limit..On.creatio
ed1a0 6e 2c 20 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 73 20 73 n,.the.Rate-Control.traffic.is.s
ed1c0 74 6f 63 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 tocked.with.tokens.which.corresp
ed1e0 6f 6e 64 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 ond.to.the.amount.of.traffic.tha
ed200 74 20 63 61 6e 20 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f 6b 65 6e 73 t.can.be.burst.in.one.go..Tokens
ed220 20 61 72 72 69 76 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 75 6e 74 69 6c 20 .arrive.at.a.steady.rate,.until.
ed240 74 68 65 20 62 75 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 75 74 20 73 79 6e the.bucket.is.full..Shortcut.syn
ed260 74 61 78 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6c 65 61 tax.for.specifying.automatic.lea
ed280 6b 69 6e 67 20 66 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 68 65 20 63 75 72 king.from.vrf.VRFNAME.to.the.cur
ed2a0 72 65 6e 74 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 20 61 73 20 69 6e rent.VRF.using.the.VPN.RIB.as.in
ed2c0 74 65 72 6d 65 64 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 61 72 65 20 61 75 termediary..The.RD.and.RT.are.au
ed2e0 74 6f 20 64 65 72 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 70 65 to.derived.and.should.not.be.spe
ed300 63 69 66 69 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 65 72 20 74 68 65 cified.explicitly.for.either.the
ed320 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 e2 80 99 73 2e 00 .source.or.destination.VRF...s..
ed340 53 68 6f 77 00 53 68 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 Show.Show.DHCP.server.daemon.log
ed360 20 66 69 6c 65 00 53 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 .file.Show.DHCPv6.server.daemon.
ed380 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 00 53 68 6f 77 20 log.file.Show.Firewall.log.Show.
ed3a0 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 69 6e 74 LLDP.neighbors.connected.via.int
ed3c0 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 53 53 48 20 64 erface.`<interface>`..Show.SSH.d
ed3e0 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 ynamic-protection.log..Show.SSH.
ed400 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c server.log..Show.SSH.server.publ
ed420 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 ic.key.fingerprints,.including.a
ed440 20 76 69 73 75 61 6c 20 41 53 43 49 49 20 61 72 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e .visual.ASCII.art.representation
ed460 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e ..Show.SSH.server.public.key.fin
ed480 67 65 72 70 72 69 6e 74 73 2e 00 53 68 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 gerprints..Show.WAN.load.balance
ed4a0 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 r.information.including.test.typ
ed4c0 65 73 20 61 6e 64 20 74 61 72 67 65 74 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 es.and.targets..A.character.at.t
ed4e0 68 65 20 73 74 61 72 74 20 6f 66 20 65 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 he.start.of.each.line.depicts.th
ed500 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f e.state.of.the.test.Show.WWAN.mo
ed520 64 75 6c 65 20 49 4d 45 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 dule.IMEI..Show.WWAN.module.IMSI
ed540 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 ..Show.WWAN.module.MSISDN..Show.
ed560 57 57 41 4e 20 6d 6f 64 75 6c 65 20 53 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e WWAN.module.SIM.card.information
ed580 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f ..Show.WWAN.module.firmware..Sho
ed5a0 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 w.WWAN.module.hardware.capabilit
ed5c0 69 65 73 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 ies..Show.WWAN.module.hardware.r
ed5e0 65 76 69 73 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e evision..Show.WWAN.module.model.
ed600 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 .Show.WWAN.module.signal.strengt
ed620 68 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e h..Show.a.list.available.contain
ed640 65 72 20 6e 65 74 77 6f 72 6b 73 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 er.networks.Show.a.list.of.insta
ed660 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 lled.:abbr:`CA.(Certificate.Auth
ed680 6f 72 69 74 79 29 60 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 ority)`.certificates..Show.a.lis
ed6a0 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 t.of.installed.:abbr:`CRLs.(Cert
ed6c0 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 ificate.Revocation.List)`..Show.
ed6e0 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 a.list.of.installed.certificates
ed700 00 53 68 6f 77 20 61 6c 6c 20 42 46 44 20 70 65 65 72 73 00 53 68 6f 77 20 61 76 61 69 6c 61 62 .Show.all.BFD.peers.Show.availab
ed720 6c 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e le.offloading.functions.on.given
ed740 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 .`<interface>`.Show.binded.qat.d
ed760 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 evice.interrupts.to.certain.core
ed780 2e 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c ..Show.bridge.`<name>`.fdb.displ
ed7a0 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 ays.the.current.forwarding.table
ed7c0 3a 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c :.Show.bridge.`<name>`.mdb.displ
ed7e0 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 ays.the.current.multicast.group.
ed800 6d 65 6d 62 65 72 73 68 69 70 20 74 61 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f membership.table.The.table.is.po
ed820 70 75 6c 61 74 65 64 20 62 79 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 pulated.by.IGMP.and.MLD.snooping
ed840 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 .in.the.bridge.driver.automatica
ed860 6c 6c 79 2e 00 53 68 6f 77 20 62 72 69 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d lly..Show.brief.interface.inform
ed880 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 ation..Show.commands.Show.config
ed8a0 75 72 65 64 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 ured.serial.ports.and.their.resp
ed8c0 65 63 74 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 ective.interface.configuration..
ed8e0 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c Show.connection.data.of.load.bal
ed900 61 6e 63 65 64 20 74 72 61 66 66 69 63 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 anced.traffic:.Show.connection.s
ed920 79 6e 63 69 6e 67 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 yncing.external.cache.entries.Sh
ed940 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 ow.connection.syncing.internal.c
ed960 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e ache.entries.Show.currently.conn
ed980 65 63 74 65 64 20 75 73 65 72 73 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 ected.users..Show.detailed.infor
ed9a0 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 mation.about.all.learned.Segment
ed9c0 20 52 6f 75 74 69 6e 67 20 4e 6f 64 65 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 .Routing.Nodes.Show.detailed.inf
ed9e0 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 ormation.about.prefix-sid.and.la
eda00 62 65 6c 20 6c 65 61 72 6e 65 64 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d bel.learned.Show.detailed.inform
eda20 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 ation.about.the.underlaying.phys
eda40 69 63 61 6c 20 6c 69 6e 6b 73 20 6f 6e 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 ical.links.on.given.bond.`<inter
eda60 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f face>`..Show.detailed.informatio
eda80 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 n.on.given.`<interface>`.Show.de
edaa0 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 tailed.information.on.the.given.
edac0 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 loopback.interface.`lo`..Show.de
edae0 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 tailed.information.summary.on.gi
edb00 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f ven.`<interface>`.Show.flow.acco
edb20 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 unting.information.for.given.`<i
edb40 6e 74 65 72 66 61 63 65 3e 60 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 20 6f nterface>`.for.a.specific.host.o
edb60 6e 6c 79 2e 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d nly..Show.flow.accounting.inform
edb80 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 ation.for.given.`<interface>`..S
edba0 68 6f 77 20 67 65 6e 65 72 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 73 70 how.general.information.about.sp
edbc0 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f 77 20 ecific.WireGuard.interface.Show.
edbe0 69 6e 66 6f 20 61 62 6f 75 74 20 74 68 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 76 69 63 65 info.about.the.Wireguard.service
edc00 2e 20 49 74 20 61 6c 73 6f 20 73 68 6f 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e 64 73 ..It.also.shows.the.latest.hands
edc20 68 61 6b 65 2e 00 53 68 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 68 79 hake..Show.information.about.phy
edc40 73 69 63 61 6c 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 69 73 74 20 6f 66 sical.`<interface>`.Show.list.of
edc60 20 49 50 73 20 63 75 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 20 62 79 20 53 53 48 20 64 79 .IPs.currently.blocked.by.SSH.dy
edc80 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 namic-protection..Show.logs.for.
edca0 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 53 68 6f 77 20 6c 6f 67 73 mDNS.repeater.service..Show.logs
edcc0 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 .from.a.given.container.Show.log
edce0 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 s.from.all.DHCP.client.processes
edd00 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 ..Show.logs.from.all.DHCPv6.clie
edd20 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 nt.processes..Show.logs.from.spe
edd40 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 cific.`interface`.DHCP.client.pr
edd60 6f 63 65 73 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 ocess..Show.logs.from.specific.`
edd80 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 interface`.DHCPv6.client.process
edda0 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 ..Show.only.information.for.spec
eddc0 69 66 69 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f ified.Certificate.Authority..Sho
edde0 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 w.only.information.for.specified
ede00 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 .certificate..Show.only.leases.i
ede20 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 n.the.specified.pool..Show.only.
ede40 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e leases.with.the.specified.state.
ede60 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 .Possible.states:.abandoned,.act
ede80 69 76 65 2c 20 61 6c 6c 2c 20 62 61 63 6b 75 70 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c ive,.all,.backup,.expired,.free,
edea0 20 72 65 6c 65 61 73 65 64 2c 20 72 65 73 65 74 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 .released,.reset.(default.=.acti
edec0 76 65 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 ve).Show.only.leases.with.the.sp
edee0 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 ecified.state..Possible.states:.
edf00 61 6c 6c 2c 20 61 63 74 69 76 65 2c 20 66 72 65 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 all,.active,.free,.expired,.rele
edf20 61 73 65 64 2c 20 61 62 61 6e 64 6f 6e 65 64 2c 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 ased,.abandoned,.reset,.backup.(
edf40 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 default.=.active).Show.routing.t
edf60 61 62 6c 65 20 65 6e 74 72 79 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 able.entry.for.the.default.route
edf80 2e 00 53 68 6f 77 20 73 70 65 63 69 66 69 63 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 ..Show.specific.MACsec.interface
edfa0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 68 6f 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 .information.Show.status.of.new.
edfc0 73 65 74 75 70 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 setup:.Show.statuses.of.all.acti
edfe0 76 65 20 6c 65 61 73 65 73 20 67 72 61 6e 74 65 64 20 62 79 20 6c 6f 63 61 6c 20 28 74 68 69 73 ve.leases.granted.by.local.(this
ee000 20 73 65 72 76 65 72 29 20 6f 72 20 72 65 6d 6f 74 65 20 28 66 61 69 6c 6f 76 65 72 20 73 65 72 .server).or.remote.(failover.ser
ee020 76 65 72 29 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 ver):.Show.statuses.of.all.activ
ee040 65 20 6c 65 61 73 65 73 3a 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 e.leases:.Show.the.DHCP.server.s
ee060 74 61 74 69 73 74 69 63 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c tatistics.for.the.specified.pool
ee080 2e 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 ..Show.the.DHCP.server.statistic
ee0a0 73 3a 00 53 68 6f 77 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 s:.Show.the.console.server.log..
ee0c0 53 68 6f 77 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f Show.the.full.config.uploaded.to
ee0e0 20 74 68 65 20 51 41 54 20 64 65 76 69 63 65 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f .the.QAT.device..Show.the.list.o
ee100 66 20 61 6c 6c 20 61 63 74 69 76 65 20 63 6f 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 f.all.active.containers..Show.th
ee120 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 e.local.container.images..Show.t
ee140 68 65 20 6c 6f 67 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 he.logs.of.a.specific.Rule-Set..
ee160 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 Show.the.logs.of.all.firewall;.s
ee180 68 6f 77 20 61 6c 6c 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 how.all.bridge.firewall.logs;.sh
ee1a0 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 3b 20 73 68 ow.all.logs.for.forward.hook;.sh
ee1c0 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 20 61 6e 64 ow.all.logs.for.forward.hook.and
ee1e0 20 70 72 69 6f 72 69 74 79 20 66 69 6c 74 65 72 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 .priority.filter;.show.all.logs.
ee200 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f for.particular.custom.chain;.sho
ee220 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 w.logs.for.specific.Rule-Set..Sh
ee240 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f ow.the.logs.of.all.firewall;.sho
ee260 77 20 61 6c 6c 20 69 70 76 34 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 w.all.ipv4.firewall.logs;.show.a
ee280 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f ll.logs.for.particular.hook;.sho
ee2a0 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 w.all.logs.for.particular.hook.a
ee2c0 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 nd.priority;.show.all.logs.for.p
ee2e0 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 articular.custom.chain;.show.log
ee300 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 s.for.specific.Rule-Set..Show.th
ee320 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c e.logs.of.all.firewall;.show.all
ee340 20 69 70 76 36 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f .ipv6.firewall.logs;.show.all.lo
ee360 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c gs.for.particular.hook;.show.all
ee380 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 .logs.for.particular.hook.and.pr
ee3a0 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 iority;.show.all.logs.for.partic
ee3c0 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 ular.custom.chain;.show.logs.for
ee3e0 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 .specific.Rule-Set..Show.the.rou
ee400 74 65 00 53 68 6f 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 te.Show.transceiver.information.
ee420 66 72 6f 6d 20 70 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 from.plugin.modules,.e.g.SFP+,.Q
ee440 53 46 50 00 53 68 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 SFP.Showing.BFD.monitored.static
ee460 20 72 6f 75 74 65 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 .routes.Shows.status.of.all.assi
ee480 67 6e 65 64 20 6c 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 53 69 64 65 20 42 3a 00 53 69 65 gned.leases:.Side.A:.Side.B:.Sie
ee4a0 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e rra.Wireless.AirPrime.MC7304.min
ee4c0 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 iPCIe.card.(LTE).Sierra.Wireless
ee4e0 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 .AirPrime.MC7430.miniPCIe.card.(
ee500 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 LTE).Sierra.Wireless.AirPrime.MC
ee520 37 34 35 35 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 7455.miniPCIe.card.(LTE).Sierra.
ee540 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 Wireless.AirPrime.MC7710.miniPCI
ee560 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e e.card.(LTE).Similar.combination
ee580 73 20 61 72 65 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 68 65 20 64 65 61 64 2d 70 65 s.are.applicable.for.the.dead-pe
ee5a0 65 72 2d 64 65 74 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 er-detection..Simple.Babel.confi
ee5c0 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 guration.using.2.nodes.and.redis
ee5e0 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 tributing.connected.interfaces..
ee600 53 69 6d 70 6c 65 20 52 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 Simple.RIP.configuration.using.2
ee620 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 .nodes.and.redistributing.connec
ee640 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 ted.interfaces..Simple.setup.wit
ee660 68 20 6f 6e 65 20 75 73 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 h.one.user.added.and.password.au
ee680 74 68 65 6e 74 69 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f thentication:.Simple.text.passwo
ee6a0 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e rd.authentication.is.insecure.an
ee6c0 64 20 64 65 70 72 65 63 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d d.deprecated.in.favour.of.MD5.HM
ee6e0 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f AC.authentication..Since.both.ro
ee700 75 74 65 72 73 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 uters.do.not.know.their.effectiv
ee720 65 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c e.public.addresses,.we.set.the.l
ee740 6f 63 61 6c 2d 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 ocal-address.of.the.peer.to."any
ee760 22 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 "..Since.it's.a.HQ.and.branch.of
ee780 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c fices.setup,.we.will.want.all.cl
ee7a0 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e ients.to.have.fixed.addresses.an
ee7c0 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 d.we.will.route.traffic.to.speci
ee7e0 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 fic.subnets.through.them..We.nee
ee800 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 d.configuration.for.each.client.
ee820 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 to.achieve.this..Since.the.RADIU
ee840 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 S.server.would.be.a.single.point
ee860 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 .of.failure,.multiple.RADIUS.ser
ee880 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 vers.can.be.setup.and.will.be.us
ee8a0 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 ed.subsequentially..Since.the.RA
ee8c0 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f DIUS.server.would.be.a.single.po
ee8e0 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 int.of.failure,.multiple.RADIUS.
ee900 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 servers.can.be.setup.and.will.be
ee920 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 .used.subsequentially..For.examp
ee940 6c 65 3a 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 le:.Since.the.mDNS.protocol.send
ee960 73 20 74 68 65 20 3a 61 62 62 72 3a 60 41 41 28 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e s.the.:abbr:`AA(Authoritative.An
ee980 73 77 65 72 29 60 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 swer)`.records.in.the.packet.its
ee9a0 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 elf,.the.repeater.does.not.need.
ee9c0 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 to.forge.the.source.address..Ins
ee9e0 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 tead,.the.source.address.is.of.t
eea00 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 he.interface.that.repeats.the.pa
eea20 63 6b 65 74 2e 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 cket..Since.the.mDNS.protocol.se
eea40 6e 64 73 20 74 68 65 20 41 41 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 nds.the.AA.records.in.the.packet
eea60 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e .itself,.the.repeater.does.not.n
eea80 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e eed.to.forge.the.source.address.
eeaa0 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 .Instead,.the.source.address.is.
eeac0 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 of.the.interface.that.repeats.th
eeae0 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 77 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 e.packet..Since.we.are.analyzing
eeb00 20 61 74 74 61 63 6b 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 .attacks.to.and.from.our.interna
eeb20 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 l.network,.two.types.of.attacks.
eeb40 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 can.be.identified,.and.different
eeb60 73 20 61 63 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 3a 00 53 69 6e 67 6c 65 20 56 58 4c s.actions.are.needed:.Single.VXL
eeb80 41 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e AN.device.(SVD).Site.to.Site.VPN
eeba0 00 53 69 74 65 2d 74 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 .Site-to-Site.Site-to-site.mode.
eebc0 70 72 6f 76 69 64 65 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 provides.a.way.to.add.remote.pee
eebe0 72 73 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f rs,.which.could.be.configured.to
eec00 20 65 78 63 68 61 6e 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .exchange.encrypted.information.
eec20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 between.them.and.VyOS.itself.or.
eec40 63 6f 6e 6e 65 63 74 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d connected/routed.networks..Site-
eec60 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 to-site.mode.supports.x.509.but.
eec80 64 6f 65 73 6e 27 74 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 doesn't.require.it.and.can.also.
eeca0 77 6f 72 6b 20 77 69 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 work.with.static.keys,.which.is.
eecc0 73 69 6d 70 6c 65 72 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 simpler.in.many.cases..In.this.e
eece0 78 61 6d 70 6c 65 2c 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 xample,.we'll.configure.a.simple
eed00 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 .site-to-site.OpenVPN.tunnel.usi
eed20 6e 67 20 61 20 32 30 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 69 ng.a.2048-bit.pre-shared.key..Si
eed40 7a 65 20 6f 66 20 74 68 65 20 52 53 41 20 6b 65 79 2e 00 53 6c 61 76 65 20 73 65 6c 65 63 74 69 ze.of.the.RSA.key..Slave.selecti
eed60 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 6f 6e 65 20 on.for.outgoing.traffic.is.done.
eed80 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 according.to.the.transmit.hash.p
eeda0 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d olicy,.which.may.be.changed.from
eedc0 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f 52 20 70 6f 6c 69 63 79 20 76 .the.default.simple.XOR.policy.v
eede0 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 ia.the.:cfgcmd:`hash-policy`.opt
eee00 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e 00 53 6f 20 69 6e 20 6f 75 72 ion,.documented.below..So.in.our
eee20 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c .firewall.policy,.we.want.to.all
eee40 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 20 74 68 65 20 6f 75 74 73 ow.traffic.coming.in.on.the.outs
eee60 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 54 43 50 20 ide.interface,.destined.for.TCP.
eee80 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 port.80.and.the.IP.address.of.19
eeea0 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 2.168.0.100..So.in.our.firewall.
eeec0 72 75 6c 65 73 65 74 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 ruleset,.we.want.to.allow.traffi
eeee0 63 20 77 68 69 63 68 20 70 72 65 76 69 6f 75 73 6c 79 20 6d 61 74 63 68 65 64 20 61 20 64 65 73 c.which.previously.matched.a.des
eef00 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 tination.nat.rule..In.order.to.a
eef20 76 6f 69 64 20 63 72 65 61 74 69 6e 67 20 6d 61 6e 79 20 72 75 6c 65 73 2c 20 6f 6e 65 20 66 6f void.creating.many.rules,.one.fo
eef40 72 20 65 61 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2c 20 77 65 20 r.each.destination.nat.rule,.we.
eef60 63 61 6e 20 61 63 63 65 70 74 20 61 6c 6c 20 2a 2a 27 64 6e 61 74 27 2a 2a 20 63 6f 6e 6e 65 63 can.accept.all.**'dnat'**.connec
eef80 74 69 6f 6e 73 20 77 69 74 68 20 6f 6e 65 20 73 69 6d 70 6c 65 20 72 75 6c 65 2c 20 75 73 69 6e tions.with.one.simple.rule,.usin
eefa0 67 20 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 73 74 61 74 75 73 60 60 20 6d 61 74 63 68 65 72 3a g.``connection-status``.matcher:
eefc0 00 53 6f 2c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 .So,.firewall.configuration.need
eefe0 65 64 20 66 6f 72 20 74 68 69 73 20 73 65 74 75 70 3a 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 6f ed.for.this.setup:.SolarWinds.So
ef000 6d 65 20 49 53 50 73 20 62 79 20 64 65 66 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 65 me.ISPs.by.default.only.delegate
ef020 20 61 20 2f 36 34 20 70 72 65 66 69 78 2e 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 .a./64.prefix..To.request.for.a.
ef040 73 70 65 63 69 66 69 63 20 70 72 65 66 69 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f 70 specific.prefix.size.use.this.op
ef060 74 69 6f 6e 20 74 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 6c tion.to.request.for.a.bigger.del
ef080 65 67 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 73 egation.for.this.pd.`<id>`..This
ef0a0 20 76 61 6c 75 65 20 69 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 2d .value.is.in.the.range.from.32.-
ef0c0 20 36 34 20 73 6f 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 61 .64.so.you.could.request.up.to.a
ef0e0 20 2f 33 32 20 70 72 65 66 69 78 20 28 69 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 20 ./32.prefix.(if.your.ISP.allows.
ef100 74 68 69 73 29 20 64 6f 77 6e 20 74 6f 20 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 this).down.to.a./64.delegation..
ef120 53 6f 6d 65 20 49 54 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 65 Some.IT.environments.require.the
ef140 20 75 73 65 20 6f 66 20 61 20 70 72 6f 78 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 .use.of.a.proxy.to.connect.to.th
ef160 65 20 49 6e 74 65 72 6e 65 74 2e 20 57 69 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 e.Internet..Without.this.configu
ef180 72 61 74 69 6f 6e 20 56 79 4f 53 20 75 70 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 ration.VyOS.updates.could.not.be
ef1a0 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 72 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 .installed.directly.by.using.the
ef1c0 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d 61 .:opcmd:`add.system.image`.comma
ef1e0 6e 64 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 nd.(:ref:`update_vyos`)..Some.RA
ef200 44 49 55 53 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f DIUS.severs.use.an.access.contro
ef220 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 l.list.which.allows.or.denies.qu
ef240 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f eries,.make.sure.to.add.your.VyO
ef260 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c S.router.to.the.allowed.client.l
ef280 69 73 74 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 ist..Some.RADIUS_.severs.use.an.
ef2a0 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 access.control.list.which.allows
ef2c0 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f .or.denies.queries,.make.sure.to
ef2e0 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c .add.your.VyOS.router.to.the.all
ef300 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 owed.client.list..Some.applicati
ef320 6f 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 on.service.providers.(ASPs).oper
ef340 61 74 65 20 61 20 56 50 4e 20 67 61 74 65 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 ate.a.VPN.gateway.to.provide.acc
ef360 65 73 73 20 74 6f 20 74 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c ess.to.their.internal.resources,
ef380 20 61 6e 64 20 72 65 71 75 69 72 65 20 74 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f .and.require.that.a.connecting.o
ef3a0 72 67 61 6e 69 73 61 74 69 6f 6e 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 rganisation.translate.all.traffi
ef3c0 63 20 74 6f 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 c.to.the.service.provider.networ
ef3e0 6b 20 74 6f 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 k.to.a.source.address.provided.b
ef400 79 20 74 68 65 20 41 53 50 2e 00 53 6f 6d 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 y.the.ASP..Some.container.regist
ef420 72 69 65 73 20 72 65 71 75 69 72 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 75 ries.require.credentials.to.be.u
ef440 73 65 64 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 sed..Some.firewall.settings.are.
ef460 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 global.and.have.an.affect.on.the
ef480 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 .whole.system..Some.firewall.set
ef4a0 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 tings.are.global.and.have.an.aff
ef4c0 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 69 73 ect.on.the.whole.system..In.this
ef4e0 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 .section.there's.useful.informat
ef500 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 73 65 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 ion.about.these.global-options.t
ef520 68 61 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 76 79 6f 73 hat.can.be.configured.using.vyos
ef540 20 63 6c 69 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 61 6c 72 65 61 64 79 20 69 6e 63 6c .cli..Some.policies.already.incl
ef560 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 64 64 65 64 20 70 6f 6c 69 63 69 65 73 20 69 6e 73 69 ude.other.embedded.policies.insi
ef580 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 53 68 61 70 65 72 5f 3a de..That.is.the.case.of.Shaper_:
ef5a0 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 6c 61 73 73 65 73 20 75 73 65 20 66 61 69 72 2d 71 75 .each.of.its.classes.use.fair-qu
ef5c0 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 68 61 6e 67 65 20 69 74 2e 00 53 6f 6d 65 20 70 eue.unless.you.change.it..Some.p
ef5e0 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 64 2c 20 79 6f 75 20 77 69 6c olicies.can.be.combined,.you.wil
ef600 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 64 69 66 66 65 72 65 6e 74 20 l.be.able.to.embed_.a.different.
ef620 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 policy.that.will.be.applied.to.a
ef640 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c 69 63 79 2e 00 53 6f 6d 65 20 .class.of.the.main.policy..Some.
ef660 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 proxys.require/support.the."basi
ef680 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 c".HTTP.authentication.scheme.as
ef6a0 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 70 61 73 73 77 6f 72 .per.:rfc:`7617`,.thus.a.passwor
ef6c0 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 d.can.be.configured..Some.proxys
ef6e0 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 .require/support.the."basic".HTT
ef700 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a P.authentication.scheme.as.per.:
ef720 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 75 73 65 72 6e 61 6d 65 20 63 61 6e 20 rfc:`7617`,.thus.a.username.can.
ef740 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 63 65 6e 74 20 49 53 50 73 20 be.configured..Some.recent.ISPs.
ef760 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 68 65 20 50 50 50 6f 45 20 63 require.you.to.build.the.PPPoE.c
ef780 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 onnection.through.a.VLAN.interfa
ef7a0 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 20 49 53 50 73 20 69 73 20 65 2e 67 2e 20 44 65 ce..One.of.those.ISPs.is.e.g..De
ef7c0 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d 61 6e 79 2e 20 56 79 4f 53 20 utsche.Telekom.in.Germany..VyOS.
ef7e0 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 65 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f can.easily.create.a.PPPoE.sessio
ef800 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 56 4c 41 4e 20 69 n.through.an.encapsulated.VLAN.i
ef820 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 nterface..The.following.configur
ef840 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 ation.will.run.your.PPPoE.connec
ef860 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 4e 37 20 77 68 69 63 68 20 69 73 20 74 68 65 20 tion.through.VLAN7.which.is.the.
ef880 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f default.VLAN.for.Deutsche.Teleko
ef8a0 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 20 64 6f 6e 27 74 20 77 6f 72 6b 20 63 6f 72 72 m:.Some.services.don't.work.corr
ef8c0 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 76 69 61 20 61 20 77 ectly.when.being.handled.via.a.w
ef8e0 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 eb.proxy..So.sometimes.it.is.use
ef900 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 ful.to.bypass.a.transparent.prox
ef920 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 6e 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 y:.Some.users.tend.to.connect.th
ef940 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 eir.mobile.devices.using.WireGua
ef960 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 6f 20 65 61 73 65 rd.to.their.VyOS.router..To.ease
ef980 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 22 .deployment.one.can.generate.a."
ef9a0 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 per.mobile".configuration.from.t
ef9c0 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 20 6f 70 74 69 6f 6e 20 6c 69 he.VyOS.CLI..Sometimes.option.li
ef9e0 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e nes.in.the.generated.OpenVPN.con
efa00 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 20 71 75 6f 74 65 73 2e 20 54 68 69 73 20 figuration.require.quotes..This.
efa20 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 61 20 68 61 63 6b 20 6f 6e 20 6f 75 72 20 63 6f is.done.through.a.hack.on.our.co
efa40 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 71 75 6f nfig.generator..You.can.pass.quo
efa60 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 26 71 75 6f 74 3b 60 60 20 73 74 61 74 65 6d 65 tes.using.the.``&quot;``.stateme
efa80 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 nt..Sort.the.output.by.the.speci
efaa0 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 65 78 70 69 72 65 73 fied.key..Possible.keys:.expires
efac0 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c ,.iaid_duid,.ip,.last_comm,.pool
efae0 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 70 65 20 28 64 65 66 61 75 6c ,.remaining,.state,.type.(defaul
efb00 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 t.=.ip).Sort.the.output.by.the.s
efb20 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 69 70 2c pecified.key..Possible.keys:.ip,
efb40 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 73 2c 20 73 74 61 74 65 2c 20 73 74 61 72 74 2c .hardware_address,.state,.start,
efb60 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c 20 68 6f 73 74 6e 61 6d 65 20 .end,.remaining,.pool,.hostname.
efb80 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 53 6f (default.=.ip).Source.Address.So
efba0 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 urce.IP.address.used.for.VXLAN.u
efbc0 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 nderlay..This.is.mandatory.when.
efbe0 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 53 6f 75 72 using.VXLAN.via.L2VPN/EVPN..Sour
efc00 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 65 64 20 69 6e 20 61 6c 6c 20 52 41 44 49 ce.IPv4.address.used.in.all.RADI
efc20 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 73 2e 00 53 6f 75 72 63 65 20 4e 41 54 20 72 75 US.server.queires..Source.NAT.ru
efc40 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 78 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e les.Source.Prefix.Source.all.con
efc60 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 66 nections.to.the.RADIUS.servers.f
efc80 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 61 rom.given.VRF.`<name>`..Source.a
efca0 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 ll.connections.to.the.TACACS.ser
efcc0 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f vers.from.given.VRF.`<name>`..So
efce0 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 2e 00 53 6f 75 72 63 65 20 74 urce.protocol.to.match..Source.t
efd00 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 53 6f 75 72 63 unnel.from.dummy.interface.Sourc
efd20 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 62 61 63 6b 73 00 53 70 61 6e 6e 69 6e 67 e.tunnel.from.loopbacks.Spanning
efd40 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 77 61 72 64 69 6e 67 20 60 3c 64 65 6c 61 .Tree.Protocol.forwarding.`<dela
efd60 79 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 53 70 y>`.in.seconds.(default:.15)..Sp
efd80 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 65 72 anning.Tree.Protocol.hello.adver
efda0 74 69 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 tisement.`<interval>`.in.seconds
efdc0 20 28 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f .(default:.2)..Spanning.Tree.Pro
efde0 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 tocol.is.not.enabled.by.default.
efe00 69 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 63 61 6e 20 62 65 20 65 61 73 69 6c in.VyOS..:ref:`stp`.can.be.easil
efe20 79 20 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 64 65 64 2e 00 53 70 61 74 69 61 6c 20 4d 75 6c y.enabled.if.needed..Spatial.Mul
efe40 74 69 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 53 61 76 65 20 28 53 4d 50 53 29 20 73 65 74 74 tiplexing.Power.Save.(SMPS).sett
efe60 69 6e 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e 68 73 20 6d 61 6b 65 73 20 61 6c 6c 20 6d 75 6c ings.Specfying.nhs.makes.all.mul
efe80 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 6f 20 62 65 20 72 65 70 65 61 74 65 64 20 74 6f ticast.packets.to.be.repeated.to
efea0 20 65 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 78 74 .each.statically.configured.next
efec0 20 68 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 .hop..Specifies.:abbr:`MPPE.(Mic
efee0 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e rosoft.Point-to-Point.Encryption
eff00 29 60 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 )`.negotiation.preference..Speci
eff20 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e fies.:abbr:`MPPE.(Microsoft.Poin
eff40 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 t-to-Point.Encryption)`.negotioa
eff60 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 20 61 64 tion.preference..Specifies.IP.ad
eff80 64 72 65 73 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 dress.for.Dynamic.Authorization.
effa0 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 Extension.server.(DM/CoA).Specif
effc0 69 65 73 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e ies.IPv4.negotiation.preference.
effe0 00 53 70 65 63 69 66 69 65 73 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 .Specifies.IPv6.negotiation.pref
f0000 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 74 erence..Specifies.Service-Name.t
f0020 6f 20 72 65 73 70 6f 6e 64 2e 20 49 66 20 61 62 73 65 6e 74 20 61 6e 79 20 53 65 72 76 69 63 65 o.respond..If.absent.any.Service
f0040 2d 4e 61 6d 65 20 69 73 20 61 63 63 65 70 74 61 62 6c 65 20 61 6e 64 20 63 6c 69 65 6e 74 e2 80 -Name.is.acceptable.and.client..
f0060 99 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 .s.Service-Name.will.be.sent.bac
f0080 6b 2e 20 41 6c 73 6f 20 70 6f 73 73 69 62 6c 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 65 k..Also.possible.set.multiple.se
f00a0 72 76 69 63 65 2d 6e 61 6d 65 73 3a 20 60 73 6e 31 2c 73 6e 32 2c 73 6e 33 60 00 53 70 65 63 69 rvice-names:.`sn1,sn2,sn3`.Speci
f00c0 66 69 65 73 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 65 72 76 65 fies.address.to.be.used.as.serve
f00e0 72 20 69 70 20 61 64 64 72 65 73 73 20 69 66 20 72 61 64 69 75 73 20 63 61 6e 20 61 73 73 69 67 r.ip.address.if.radius.can.assig
f0100 6e 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 6e 20 73 75 63 68 20 63 n.only.client.address..In.such.c
f0120 61 73 65 20 69 66 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 20 69 73 20 6d 61 74 63 68 65 64 ase.if.client.address.is.matched
f0140 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 6d 61 73 6b 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 .network.and.mask.then.specified
f0160 20 61 64 64 72 65 73 73 20 61 6e 64 20 6d 61 73 6b 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 .address.and.mask.will.be.used..
f0180 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 75 63 68 20 6f 70 You.can.specify.multiple.such.op
f01a0 74 69 6f 6e 73 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 tions..Specifies.an.optional.rou
f01c0 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 te-map.to.be.applied.to.routes.i
f01e0 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 6f 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 mported.or.exported.between.the.
f0200 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 current.unicast.VRF.and.VPN..Spe
f0220 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 cifies.an.upstream.network.`<int
f0240 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 77 68 69 63 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d erface>`.from.which.replies.from
f0260 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 6f 74 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e .`<server>`.and.other.relay.agen
f0280 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 66 ts.will.be.accepted..Specifies.f
f02a0 69 78 65 64 20 6f 72 20 72 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 ixed.or.random.interface.identif
f02c0 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 ier.for.IPv6..By.default.is.fixe
f02e0 64 2e 00 53 70 65 63 69 66 69 65 73 20 68 6f 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 d..Specifies.how.long.squid.assu
f0300 6d 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 mes.an.externally.validated.user
f0320 6e 61 6d 65 3a 70 61 73 73 77 6f 72 64 20 70 61 69 72 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 name:password.pair.is.valid.for.
f0340 2d 20 69 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 -.in.other.words.how.often.the.h
f0360 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 69 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 elper.program.is.called.for.that
f0380 20 75 73 65 72 2e 20 53 65 74 20 74 68 69 73 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 .user..Set.this.low.to.force.rev
f03a0 61 6c 69 64 61 74 69 6f 6e 20 77 69 74 68 20 73 68 6f 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 alidation.with.short.lived.passw
f03c0 6f 72 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b 6e 6f 77 6e 20 73 6f 75 72 63 ords..Specifies.if.unknown.sourc
f03e0 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 e.link.layer.addresses.and.IP.ad
f0400 64 72 65 73 73 65 73 20 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 56 58 4c dresses.are.entered.into.the.VXL
f0420 41 4e 20 64 65 76 69 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 61 74 61 62 61 73 65 2e 00 53 AN.device.forwarding.database..S
f0440 70 65 63 69 66 69 65 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f pecifies.number.of.interfaces.to
f0460 20 6b 65 65 70 20 69 6e 20 63 61 63 68 65 2e 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 64 6f .keep.in.cache..It.means.that.do
f0480 6e e2 80 99 74 20 64 65 73 74 72 6f 79 20 69 6e 74 65 72 66 61 63 65 20 61 66 74 65 72 20 63 6f n...t.destroy.interface.after.co
f04a0 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 20 64 65 73 74 72 6f 79 65 64 rresponding.session.is.destroyed
f04c0 2c 20 69 6e 73 74 65 61 64 20 70 6c 61 63 65 20 69 74 20 74 6f 20 63 61 63 68 65 20 61 6e 64 20 ,.instead.place.it.to.cache.and.
f04e0 75 73 65 20 69 74 20 6c 61 74 65 72 20 66 6f 72 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 72 65 use.it.later.for.new.sessions.re
f0500 70 65 61 74 65 64 6c 79 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 72 65 64 75 63 65 20 6b 65 72 peatedly..This.should.reduce.ker
f0520 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 65 61 74 69 6f 6e 2f 64 65 6c nel-level.interface.creation/del
f0540 65 74 69 6f 6e 20 72 61 74 65 20 6c 61 63 6b 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 etion.rate.lack..Default.value.i
f0560 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 69 65 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 6f s.**0**..Specifies.one.of.the.bo
f0580 6e 64 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 nding.policies..The.default.is.8
f05a0 30 32 2e 33 61 64 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 65 02.3ad..Possible.values.are:.Spe
f05c0 63 69 66 69 65 73 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 cifies.peer.interface.identifier
f05e0 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 .for.IPv6..By.default.is.fixed..
f0600 53 70 65 63 69 66 69 65 73 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 69 6e Specifies.proxy.service.listenin
f0620 67 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 69 73 g.address..The.listen.address.is
f0640 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 77 65 62 .the.IP.address.on.which.the.web
f0660 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 66 6f 72 20 63 6c 69 65 6e .proxy.service.listens.for.clien
f0680 74 20 72 65 71 75 65 73 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 72 65 6c 61 79 20 61 67 65 6e t.requests..Specifies.relay.agen
f06a0 74 20 49 50 20 61 64 64 72 65 00 53 70 65 63 69 66 69 65 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 t.IP.addre.Specifies.single.`<ga
f06c0 74 65 77 61 79 3e 60 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 teway>`.IP.address.to.be.used.as
f06e0 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 66 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 73 .local.address.of.PPP.interfaces
f0700 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 ..Specifies.that.the.:abbr:`NBMA
f0720 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 .(Non-broadcast.multiple-access.
f0740 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 network)`.addresses.of.the.next.
f0760 68 6f 70 20 73 65 72 76 65 72 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 64 hop.servers.are.defined.in.the.d
f0780 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 omain.name.nbma-domain-name..For
f07a0 20 65 61 63 68 20 41 20 72 65 63 6f 72 64 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 74 65 73 20 .each.A.record.opennhrp.creates.
f07c0 61 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 65 6e 74 72 79 2e 00 53 70 65 63 69 66 69 65 73 20 74 a.dynamic.NHS.entry..Specifies.t
f07e0 68 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 he.ARP.link.monitoring.`<time>`.
f0800 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 in.seconds..Specifies.the.IP.add
f0820 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 resses.to.use.as.ARP.monitoring.
f0840 70 65 65 72 73 20 77 68 65 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 peers.when.:cfgcmd:`arp-monitor.
f0860 69 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 6f 6e 20 69 73 20 3e 20 30 2e 20 54 68 65 73 65 20 61 interval`.option.is.>.0..These.a
f0880 72 65 20 74 68 65 20 74 61 72 67 65 74 73 20 6f 66 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 re.the.targets.of.the.ARP.reques
f08a0 74 20 73 65 6e 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 68 65 61 6c 74 68 20 6f t.sent.to.determine.the.health.o
f08c0 66 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 73 2e 00 53 70 65 63 69 f.the.link.to.the.targets..Speci
f08e0 66 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d fies.the.available.:abbr:`MAC.(M
f0900 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 essage.Authentication.Code)`.alg
f0920 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 orithms..The.MAC.algorithm.is.us
f0940 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 ed.in.protocol.version.2.for.dat
f0960 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 a.integrity.protection..Multiple
f0980 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 53 70 65 .algorithms.can.be.provided..Spe
f09a0 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 44 4e 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 cifies.the.base.DN.under.which.t
f09c0 68 65 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 he.users.are.located..Specifies.
f09e0 74 68 65 20 63 6c 69 65 6e 74 73 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 the.clients.subnet.mask.as.per.R
f0a00 46 43 20 39 35 30 2e 20 49 66 20 75 6e 73 65 74 2c 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 FC.950..If.unset,.subnet.declara
f0a20 74 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 tion.is.used..Specifies.the.hold
f0a40 69 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e 48 52 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 ing.time.for.NHRP.Registration.R
f0a60 65 71 75 65 73 74 73 20 61 6e 64 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 equests.and.Resolution.Replies.s
f0a80 65 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 ent.from.this.interface.or.short
f0aa0 63 75 74 2d 74 61 72 67 65 74 2e 20 54 68 65 20 68 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 cut-target..The.holdtime.is.spec
f0ac0 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f ified.in.seconds.and.defaults.to
f0ae0 20 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 .two.hours..Specifies.the.interv
f0b00 61 6c 20 61 74 20 77 68 69 63 68 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 al.at.which.Netflow.data.will.be
f0b20 20 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 .sent.to.a.collector..As.per.def
f0b40 61 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 ault,.Netflow.data.will.be.sent.
f0b60 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 every.60.seconds..Specifies.the.
f0b80 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 61 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 maximum.size.of.a.reply.body.in.
f0ba0 4b 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 KB,.used.to.limit.the.reply.size
f0bc0 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f ..Specifies.the.minimum.number.o
f0be0 66 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f f.links.that.must.be.active.befo
f0c00 72 65 20 61 73 73 65 72 74 69 6e 67 20 63 61 72 72 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 re.asserting.carrier..It.is.simi
f0c20 6c 61 72 20 74 6f 20 74 68 65 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 lar.to.the.Cisco.EtherChannel.mi
f0c40 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 n-links.feature..This.allows.set
f0c60 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 ting.the.minimum.number.of.membe
f0c80 72 20 70 6f 72 74 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 r.ports.that.must.be.up.(link-up
f0ca0 20 73 74 61 74 65 29 20 62 65 66 6f 72 65 20 6d 61 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 .state).before.marking.the.bond.
f0cc0 64 65 76 69 63 65 20 61 73 20 75 70 20 28 63 61 72 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 device.as.up.(carrier.on)..This.
f0ce0 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 is.useful.for.situations.where.h
f0d00 69 67 68 65 72 20 6c 65 76 65 6c 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 igher.level.services.such.as.clu
f0d20 73 74 65 72 69 6e 67 20 77 61 6e 74 20 74 6f 20 65 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d stering.want.to.ensure.a.minimum
f0d40 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 .number.of.low.bandwidth.links.a
f0d60 72 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 re.active.before.switchover..Spe
f0d80 63 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 cifies.the.name.of.the.DN.attrib
f0da0 75 74 65 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c ute.that.contains.the.username/l
f0dc0 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 ogin..Combined.with.the.base.DN.
f0de0 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 65 20 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e to.construct.the.users.DN.when.n
f0e00 6f 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 69 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 o.search.filter.is.specified.(`f
f0e20 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 ilter-expression`)..Specifies.th
f0e40 65 20 70 68 79 73 69 63 61 6c 20 60 3c 65 74 68 58 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 e.physical.`<ethX>`.Ethernet.int
f0e60 65 72 66 61 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 erface.associated.with.a.Pseudo.
f0e80 45 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 Ethernet.`<interface>`..Specifie
f0ea0 73 20 74 68 65 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 s.the.port.`<port>`.that.the.SST
f0ec0 50 20 70 6f 72 74 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 P.port.will.listen.on.(default.4
f0ee0 34 33 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 43)..Specifies.the.protection.sc
f0f00 6f 70 65 20 28 61 6b 61 20 72 65 61 6c 6d 20 6e 61 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f ope.(aka.realm.name).which.is.to
f0f20 20 62 65 20 72 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 .be.reported.to.the.client.for.t
f0f40 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 he.authentication.scheme..It.is.
f0f60 63 6f 6d 6d 6f 6e 6c 79 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 commonly.part.of.the.text.the.us
f0f80 65 72 20 77 69 6c 6c 20 73 65 65 20 77 68 65 6e 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 er.will.see.when.prompted.for.th
f0fa0 65 69 72 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 eir.username.and.password..Speci
f0fc0 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 fies.the.route.distinguisher.to.
f0fe0 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f be.added.to.a.route.exported.fro
f1000 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e m.the.current.unicast.VRF.to.VPN
f1020 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 ..Specifies.the.route-target.lis
f1040 74 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 t.to.be.attached.to.a.route.(exp
f1060 6f 72 74 29 20 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f ort).or.the.route-target.list.to
f1080 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 28 69 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 .match.against.(import).when.exp
f10a0 6f 72 74 69 6e 67 2f 69 6d 70 6f 72 74 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 orting/importing.between.the.cur
f10c0 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c rent.unicast.VRF.and.VPN.The.RTL
f10e0 49 53 54 20 69 73 20 61 20 73 70 61 63 65 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 IST.is.a.space-separated.list.of
f1100 20 72 6f 75 74 65 2d 74 61 72 67 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 .route-targets,.which.are.BGP.ex
f1120 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 tended.community.values.as.descr
f1140 69 62 65 64 20 69 6e 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 ibed.in.Extended.Communities.Att
f1160 72 69 62 75 74 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 ribute..Specifies.the.vendor.dic
f1180 74 69 6f 6e 61 72 79 2c 20 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 tionary,.dictionary.needs.to.be.
f11a0 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 in./usr/share/accel-ppp/radius..
f11c0 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 Specifies.timeout.in.seconds.to.
f11e0 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 wait.for.any.peer.activity..If.t
f1200 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e his.option.specified.it.turns.on
f1220 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 .adaptive.lcp.echo.functionality
f1240 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 .and."lcp-echo-failure".is.not.u
f1260 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 sed..Specifies.timeout.in.second
f1280 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e s.to.wait.for.any.peer.activity.
f12a0 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 .If.this.option.specified.it.tur
f12c0 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e ns.on.adaptive.lcp.echo.function
f12e0 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 ality.and."lcp-echo-failure".is.
f1300 6e 6f 74 20 75 73 65 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a not.used..Default.value.is.**0**
f1320 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 ..Specifies.whether.an.external.
f1340 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 28 65 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 control.plane.(e.g..BGP.L2VPN/EV
f1360 50 4e 29 20 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 PN).or.the.internal.FDB.should.b
f1380 65 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 56 58 e.used..Specifies.whether.the.VX
f13a0 4c 41 4e 20 64 65 76 69 63 65 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 69 6c LAN.device.is.capable.of.vni.fil
f13c0 74 65 72 69 6e 67 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e tering..Specifies.whether.this.N
f13e0 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 SSA.border.router.will.unconditi
f1400 6f 6e 61 6c 6c 79 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 onally.translate.Type-7.LSAs.int
f1420 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 o.Type-5.LSAs..When.role.is.Alwa
f1440 79 73 2c 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 ys,.Type-7.LSAs.are.translated.i
f1460 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 nto.Type-5.LSAs.regardless.of.th
f1480 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 73 74 61 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 e.translator.state.of.other.NSSA
f14a0 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 .border.routers..When.role.is.Ca
f14c0 6e 64 69 64 61 74 65 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 ndidate,.this.router.participate
f14e0 73 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 s.in.the.translator.election.to.
f1500 64 65 74 65 72 6d 69 6e 65 20 69 66 20 69 74 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 determine.if.it.will.perform.the
f1520 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 64 75 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 .translations.duties..When.role.
f1540 69 73 20 4e 65 76 65 72 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 is.Never,.this.router.will.never
f1560 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 .translate.Type-7.LSAs.into.Type
f1580 2d 35 20 4c 53 41 73 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 -5.LSAs..Specifies.which.RADIUS.
f15a0 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 server.attribute.contains.the.ra
f15c0 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c te.limit.information..The.defaul
f15e0 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 t.attribute.is.`Filter-Id`..Spec
f1600 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 ifies.which.RADIUS.server.attrib
f1620 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f ute.contains.the.rate.limit.info
f1640 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 rmation..The.default.attribute.i
f1660 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2e 00 53 70 65 63 69 66 79 20 44 48 43 50 76 34 20 s.``Filter-Id``..Specify.DHCPv4.
f1680 72 65 6c 61 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 72 65 71 75 65 73 74 relay.IP.address.to.pass.request
f16a0 73 20 74 6f 2e 20 49 66 20 73 70 65 63 69 66 69 65 64 20 67 69 61 64 64 72 20 69 73 20 61 6c 73 s.to..If.specified.giaddr.is.als
f16c0 6f 20 6e 65 65 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 o.needed..Specify.IPv4.and/or.IP
f16e0 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 70 72 6f 74 65 v6.networks.that.should.be.prote
f1700 63 74 65 64 2f 6d 6f 6e 69 74 6f 72 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 cted/monitored..Specify.IPv4.and
f1720 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 67 6f 69 6e /or.IPv6.networks.which.are.goin
f1740 67 20 74 6f 20 62 65 20 65 78 63 6c 75 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 g.to.be.excluded..Specify.IPv4/I
f1760 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 Pv6.listen.address.of.SSH.server
f1780 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 ..Multiple.addresses.can.be.defi
f17a0 6e 65 64 2e 00 53 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 ned..Specify.a.:abbr:`SIP.(Sessi
f17c0 6f 6e 20 49 6e 69 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 on.Initiation.Protocol)`.server.
f17e0 62 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 by.IPv6.address.of.Fully.Qualifi
f1800 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c ed.Domain.Name.for.all.DHCPv6.cl
f1820 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 ients..Specify.a.Fully.Qualified
f1840 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 .Domain.Name.as.source/destinati
f1860 6f 6e 20 6d 61 74 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c on.matcher..Ensure.router.is.abl
f1880 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 e.to.resolve.such.dns.query..Spe
f18a0 63 69 66 79 20 61 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 cify.a.NIS.server.address.for.DH
f18c0 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 CPv6.clients..Specify.a.NIS+.ser
f18e0 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 ver.address.for.DHCPv6.clients..
f1900 53 70 65 63 69 66 79 20 61 20 72 61 6e 67 65 20 6f 66 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 Specify.a.range.of.group.address
f1920 65 73 20 76 69 61 20 61 20 70 72 65 66 69 78 2d 6c 69 73 74 20 74 68 61 74 20 66 6f 72 63 65 73 es.via.a.prefix-list.that.forces
f1940 20 50 49 4d 20 74 6f 20 6e 65 76 65 72 20 64 6f 20 3a 61 62 62 72 3a 60 53 53 4d 20 28 53 6f 75 .PIM.to.never.do.:abbr:`SSM.(Sou
f1960 72 63 65 2d 53 70 65 63 69 66 69 63 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6f 76 65 72 2e 00 53 rce-Specific.Multicast)`.over..S
f1980 70 65 63 69 66 79 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 pecify.absolute.`<path>`.to.scri
f19a0 70 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b pt.which.will.be.run.when.`<task
f19c0 3e 60 20 69 73 20 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 >`.is.executed..Specify.allowed.
f19e0 3a 61 62 62 72 3a 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 :abbr:`KEX.(Key.Exchange)`.algor
f1a00 69 74 68 6d 73 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 ithms..Specify.an.alternate.AS.f
f1a20 6f 72 20 74 68 69 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 or.this.BGP.process.when.interac
f1a40 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 ting.with.the.specified.peer.or.
f1a60 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 peer.group..With.no.modifiers,.t
f1a80 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 he.specified.local-as.is.prepend
f1aa0 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 ed.to.the.received.AS_PATH.when.
f1ac0 72 65 63 65 69 76 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 receiving.routing.updates.from.t
f1ae0 68 65 20 70 65 65 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 he.peer,.and.prepended.to.the.ou
f1b00 74 67 6f 69 6e 67 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 tgoing.AS_PATH.(after.the.proces
f1b20 73 20 6c 6f 63 61 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f s.local.AS).when.transmitting.lo
f1b40 63 61 6c 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 cal.routes.to.the.peer..Specify.
f1b60 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 an.alternate.TCP.port.where.the.
f1b80 6c 64 61 70 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 ldap.server.is.listening.if.othe
f1ba0 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 r.than.the.default.LDAP.port.389
f1bc0 2e 00 53 70 65 63 69 66 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f ..Specify.interval.in.seconds.to
f1be0 20 77 61 69 74 20 62 65 74 77 65 65 6e 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 .wait.between.Dynamic.DNS.update
f1c00 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 s..The.default.is..300.seconds..
f1c20 53 70 65 63 69 66 79 20 6c 6f 63 61 6c 20 72 61 6e 67 65 20 6f 66 20 69 70 20 61 64 64 72 65 73 Specify.local.range.of.ip.addres
f1c40 73 20 74 6f 20 67 69 76 65 20 74 6f 20 64 68 63 70 20 63 6c 69 65 6e 74 73 2e 20 46 69 72 73 74 s.to.give.to.dhcp.clients..First
f1c60 20 49 50 20 69 6e 20 72 61 6e 67 65 20 69 73 20 72 6f 75 74 65 72 20 49 50 2e 20 49 66 20 79 6f .IP.in.range.is.router.IP..If.yo
f1c80 75 20 6e 65 65 64 20 6d 6f 72 65 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 75 73 65 20 60 63 u.need.more.customization.use.`c
f1ca0 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 60 00 53 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 lient-ip-pool`.Specify.name.of.t
f1cc0 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 he.:abbr:`VRF.(Virtual.Routing.a
f1ce0 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 nd.Forwarding)`.instance..Specif
f1d00 79 20 6e 65 78 74 68 6f 70 20 6f 6e 20 74 68 65 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 y.nexthop.on.the.path.to.the.des
f1d20 74 69 6e 61 74 69 6f 6e 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 tination,.``ipv4-address``.can.b
f1d40 65 20 73 65 74 20 74 6f 20 60 60 64 68 63 70 60 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 e.set.to.``dhcp``.Specify.static
f1d60 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 .route.into.the.routing.table.se
f1d80 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 nding.all.non.local.traffic.to.t
f1da0 68 65 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 he.nexthop.address.`<address>`..
f1dc0 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 Specify.the.IP.`<address>`.of.th
f1de0 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 e.RADIUS.server.user.with.the.pr
f1e00 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 e-shared-secret.given.in.`<secre
f1e20 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 t>`..Specify.the.IP.`<address>`.
f1e40 6f 66 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 of.the.TACACS.server.user.with.t
f1e60 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c he.pre-shared-secret.given.in.`<
f1e80 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 secret>`..Specify.the.IPv4.sourc
f1ea0 65 20 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 e.address.to.use.for.the.BGP.ses
f1ec0 73 69 6f 6e 20 74 6f 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 sion.to.this.neighbor,.may.be.sp
f1ee0 65 63 69 66 69 65 64 20 61 73 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 ecified.as.either.an.IPv4.addres
f1f00 73 20 64 69 72 65 63 74 6c 79 20 6f 72 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 s.directly.or.as.an.interface.na
f1f20 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 me..Specify.the.LDAP.server.to.c
f1f40 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 onnect.to..Specify.the.identifie
f1f60 72 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 73 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 r.value.of.the.site-level.aggreg
f1f80 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 ator.(SLA).on.the.interface..ID.
f1fa0 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 must.be.a.decimal.number.greater
f1fc0 20 74 68 65 6e 20 30 20 77 68 69 63 68 20 66 69 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 .then.0.which.fits.in.the.length
f1fe0 20 6f 66 20 53 4c 41 20 49 44 73 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 .of.SLA.IDs.(see.below)..Specify
f2000 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 .the.interface.address.used.loca
f2020 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 lly.on.the.interface.where.the.p
f2040 72 65 66 69 78 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 refix.has.been.delegated.to..ID.
f2060 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 must.be.a.decimal.integer..Speci
f2080 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 fy.the.minimum.required.TLS.vers
f20a0 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e 33 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e ion.1.2.or.1.3.Specify.the.plain
f20c0 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 75 73 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d text.password.user.by.user.`<nam
f20e0 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 e>`.on.this.system..The.plaintex
f2100 74 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 t.password.will.be.automatically
f2120 20 74 72 61 6e 73 66 65 72 72 65 64 20 69 6e 74 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 .transferred.into.a.secure.hashe
f2140 64 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6e 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 d.password.and.not.saved.anywher
f2160 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 e.in.plaintext..Specify.the.port
f2180 20 75 73 65 64 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 .used.on.which.the.proxy.service
f21a0 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 .is.listening.for.requests..This
f21c0 20 70 6f 72 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 .port.is.the.default.port.used.f
f21e0 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e or.the.specified.listen-address.
f2200 00 53 70 65 63 69 66 79 20 74 68 65 20 73 79 73 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e .Specify.the.systems.`<timezone>
f2220 60 20 61 73 20 74 68 65 20 52 65 67 69 6f 6e 2f 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 `.as.the.Region/Location.that.be
f2240 73 74 20 64 65 66 69 6e 65 73 20 79 6f 75 72 20 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 st.defines.your.location..For.ex
f2260 61 6d 70 6c 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 ample,.specifying.US/Pacific.set
f2280 73 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 s.the.time.zone.to.US.Pacific.ti
f22a0 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 me..Specify.the.time.interval.wh
f22c0 65 6e 20 60 3c 74 61 73 6b 3e 60 20 73 68 6f 75 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 en.`<task>`.should.be.executed..
f22e0 54 68 65 20 69 6e 74 65 72 76 61 6c 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d The.interval.is.specified.as.num
f2300 62 65 72 20 77 69 74 68 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 ber.with.one.of.the.following.su
f2320 66 66 69 78 65 73 3a 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 ffixes:.Specify.timeout./.update
f2340 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 .interval.to.check.if.IP.address
f2360 20 63 68 61 6e 67 65 64 2e 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 .changed..Specify.timeout.interv
f2380 61 6c 20 66 6f 72 20 6b 65 65 70 61 6c 69 76 65 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f al.for.keepalive.message.in.seco
f23a0 6e 64 73 2e 00 53 70 65 63 69 66 79 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 nds..Specify.where.interface.is.
f23c0 73 68 61 72 65 64 20 62 79 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 6f 72 20 69 74 20 69 shared.by.multiple.users.or.it.i
f23e0 73 20 76 6c 61 6e 2d 70 65 72 2d 75 73 65 72 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 s.vlan-per-user..Spine1.is.a.Cis
f2400 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 co.IOS.router.running.version.15
f2420 2e 34 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 61 20 56 79 .4,.Leaf2.and.Leaf3.is.each.a.Vy
f2440 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 53 70 OS.router.running.1.2..Splunk.Sp
f2460 6f 6b 65 00 53 71 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f 72 77 oke.Squid_.is.a.caching.and.forw
f2480 61 72 64 69 6e 67 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 61 20 arding.HTTP.web.proxy..It.has.a.
f24a0 77 69 64 65 20 76 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 wide.variety.of.uses,.including.
f24c0 73 70 65 65 64 69 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 63 61 63 68 speeding.up.a.web.server.by.cach
f24e0 69 6e 67 20 72 65 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 20 77 ing.repeated.requests,.caching.w
f2500 65 62 2c 20 44 4e 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f eb,.DNS.and.other.computer.netwo
f2520 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 6c 65 rk.lookups.for.a.group.of.people
f2540 20 73 68 61 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 .sharing.network.resources,.and.
f2560 61 69 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 72 61 aiding.security.by.filtering.tra
f2580 66 66 69 63 2e 20 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 66 6f ffic..Although.primarily.used.fo
f25a0 72 20 48 54 54 50 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 20 6c r.HTTP.and.FTP,.Squid.includes.l
f25c0 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 65 72 imited.support.for.several.other
f25e0 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 47 6f .protocols.including.Internet.Go
f2600 70 68 65 72 2c 20 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 71 75 pher,.SSL,[6].TLS.and.HTTPS..Squ
f2620 69 64 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 70 72 id.does.not.support.the.SOCKS.pr
f2640 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e otocol..Start.Webserver.in.given
f2660 20 20 56 52 46 2e 00 53 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 49 50 53 ..VRF..Start.by.checking.for.IPS
f2680 65 63 20 53 41 73 20 28 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 29 20 77 ec.SAs.(Security.Associations).w
f26a0 69 74 68 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c ith:.Starting.from.VyOS.1.4-roll
f26c0 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c ing-202308040557,.a.new.firewall
f26e0 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 .structure.can.be.found.on.all.v
f2700 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 yos.instalations,.and.zone.based
f2720 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 .firewall.is.no.longer.supported
f2740 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 ..Documentation.for.most.of.the.
f2760 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e new.firewall.CLI.can.be.found.in
f2780 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f .the.`firewall.<https://docs.vyo
f27a0 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 s.io/en/latest/configuration/fir
f27c0 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 ewall/general.html>`_.chapter..T
f27e0 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 he.legacy.firewall.is.still.avai
f2800 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f lable.for.versions.before.1.4-ro
f2820 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f lling-202308040557.and.can.be.fo
f2840 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 und.in.the.:ref:`firewall-legacy
f2860 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 20 `.chapter..The.examples.in.this.
f2880 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 section.use.the.legacy.firewall.
f28a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 configuration.commands,.since.th
f28c0 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 is.feature.has.been.removed.in.e
f28e0 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 arlier.releases..Starting.from.V
f2900 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 yOS.1.4-rolling-202308040557,.a.
f2920 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f new.firewall.structure.can.be.fo
f2940 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2e 20 5a 6f und.on.all.vyos.instalations..Zo
f2960 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e ne.based.firewall.was.removed.in
f2980 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 .that.version,.but.re.introduced
f29a0 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f .in.VyOS.1.4.and.1.5..All.versio
f29c0 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 68 ns.built.after.2023-10-22.has.th
f29e0 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f is.feature..Documentation.for.mo
f2a00 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 st.of.the.new.firewall.CLI.can.b
f2a20 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a e.found.in.the.`firewall.<https:
f2a40 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 //docs.vyos.io/en/latest/configu
f2a60 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 ration/firewall/general.html>`_.
f2a80 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 chapter..The.legacy.firewall.is.
f2aa0 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 still.available.for.versions.bef
f2ac0 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 ore.1.4-rolling-202308040557.and
f2ae0 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 .can.be.found.in.the.:doc:`legac
f2b00 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 y.firewall.configuration.</confi
f2b20 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 guration/firewall/general-legacy
f2b40 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 >`.chapter..Starting.from.VyOS.1
f2b60 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 .4-rolling-202308040557,.a.new.f
f2b80 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f irewall.structure.can.be.found.o
f2ba0 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 72 74 69 n.all.vyos.installations..Starti
f2bc0 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 ng.from.VyOS.1.4-rolling-2023080
f2be0 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 40557,.a.new.firewall.structure.
f2c00 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c can.be.found.on.all.vyos.install
f2c20 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e ations..Documentation.for.most.n
f2c40 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 ew.firewall.cli.can.be.found.her
f2c60 65 3a 00 53 74 61 72 74 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 4f 53 20 31 2e 33 20 28 65 71 e:.Starting.of.with.VyOS.1.3.(eq
f2c80 75 75 6c 65 75 73 29 20 77 65 20 61 64 64 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 72 75 6e uuleus).we.added.support.for.run
f2ca0 6e 69 6e 67 20 56 79 4f 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 2d 42 61 6e 64 20 4d 61 6e 61 ning.VyOS.as.an.Out-of-Band.Mana
f2cc0 67 65 6d 65 6e 74 20 64 65 76 69 63 65 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 72 65 6d gement.device.which.provides.rem
f2ce0 6f 74 65 20 61 63 63 65 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 53 53 48 20 74 6f 20 64 69 ote.access.by.means.of.SSH.to.di
f2d00 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 rectly.attached.serial.interface
f2d20 73 2e 00 53 74 61 72 74 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 31 2e 32 20 61 20 3a 61 62 62 s..Starting.with.VyOS.1.2.a.:abb
f2d40 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 20 72 65 70 65 61 74 65 r:`mDNS.(Multicast.DNS)`.repeate
f2d60 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 41 64 64 r.functionality.is.provided..Add
f2d80 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6f 62 74 61 69 itional.information.can.be.obtai
f2da0 6e 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 ned.from.https://en.wikipedia.or
f2dc0 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 53 74 61 74 69 63 00 53 74 61 g/wiki/Multicast_DNS..Static.Sta
f2de0 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 63 tic.:abbr:`SAK.(Secure.Authentic
f2e00 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 ation.Key)`.mode.can.be.configur
f2e20 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 69 ed.manually.on.each.device.wishi
f2e40 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 73 ng.to.use.MACsec..Keys.must.be.s
f2e60 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f 72 et.statically.on.all.devices.for
f2e80 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 .traffic.to.flow.properly..Key.r
f2ea0 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 otation.is.dependent.on.the.admi
f2ec0 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 nistrator.updating.all.keys.manu
f2ee0 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 53 ally.across.connected.devices..S
f2f00 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 tatic.SAK.mode.can.not.be.used.w
f2f20 69 74 68 20 4d 4b 41 2e 00 53 74 61 74 69 63 20 44 48 43 50 20 49 50 20 61 64 64 72 65 73 73 20 ith.MKA..Static.DHCP.IP.address.
f2f40 61 73 73 69 67 6e 20 74 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 assign.to.host.identified.by.`<d
f2f60 65 73 63 72 69 70 74 69 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 escription>`..IP.address.must.be
f2f80 20 69 6e 73 69 64 65 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 77 68 69 63 68 20 69 73 20 .inside.the.`<subnet>`.which.is.
f2fa0 64 65 66 69 6e 65 64 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 74 68 65 20 64 defined.but.can.be.outside.the.d
f2fc0 79 6e 61 6d 69 63 20 72 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 3a 63 66 67 63 6d ynamic.range.created.with.:cfgcm
f2fe0 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 d:`set.service.dhcp-server.share
f3000 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 73 75 62 6e 65 74 20 3c 73 75 d-network-name.<name>.subnet.<su
f3020 62 6e 65 74 3e 20 72 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e 6f 20 69 70 2d 61 64 64 72 65 bnet>.range.<n>`..If.no.ip-addre
f3040 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 20 66 72 6f 6d 20 74 68 65 20 ss.is.specified,.an.IP.from.the.
f3060 64 79 6e 61 6d 69 63 20 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 53 74 61 74 69 63 20 48 6f 73 dynamic.pool.is.used..Static.Hos
f3080 74 6e 61 6d 65 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b 65 79 73 00 53 74 61 74 69 63 tname.Mapping.Static.Keys.Static
f30a0 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 .Routes.Static.Routing.or.other.
f30c0 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 dynamic.routing.protocols.can.be
f30e0 20 75 73 65 64 20 6f 76 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e 74 65 72 66 61 63 65 00 53 74 .used.over.the.vtun.interface.St
f3100 61 74 69 63 20 52 6f 75 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 00 53 74 atic.Routing:.Static.mappings.St
f3120 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 68 6f 77 6e 2e 20 54 6f 20 73 atic.mappings.aren't.shown..To.s
f3140 68 6f 77 20 61 6c 6c 20 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 how.all.states,.use.``show.dhcp.
f3160 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 53 74 61 74 69 server.leases.state.all``..Stati
f3180 63 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 c.routes.are.manually.configured
f31a0 20 72 6f 75 74 65 73 2c 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e 65 72 61 6c 2c 20 63 61 6e 6e .routes,.which,.in.general,.cann
f31c0 6f 74 20 62 65 20 75 70 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 66 72 6f 6d 20 69 ot.be.updated.dynamically.from.i
f31e0 6e 66 6f 72 6d 61 74 69 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 20 61 62 6f 75 74 20 74 68 65 nformation.VyOS.learns.about.the
f3200 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d 20 6f 74 68 65 72 20 72 6f 75 .network.topology.from.other.rou
f3220 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 61 20 6c 69 ting.protocols..However,.if.a.li
f3240 6e 6b 20 66 61 69 6c 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 6d 6f 76 65 nk.fails,.the.router.will.remove
f3260 20 72 6f 75 74 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 .routes,.including.static.routes
f3280 2c 20 66 72 6f 6d 20 74 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 52 6f 75 74 69 6e 67 20 ,.from.the.:abbr:`RIPB.(Routing.
f32a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 74 20 75 73 65 64 20 74 68 69 Information.Base)`.that.used.thi
f32c0 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 6e 65 78 74 20 68 6f s.interface.to.reach.the.next.ho
f32e0 70 2e 20 49 6e 20 67 65 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 73 68 6f p..In.general,.static.routes.sho
f3300 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 65 72 79 20 73 69 6d 70 6c 65 uld.only.be.used.for.very.simple
f3320 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f 72 20 74 6f 20 6f 76 65 72 72 .network.topologies,.or.to.overr
f3340 69 64 65 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 64 79 6e 61 6d 69 63 20 72 6f ide.the.behavior.of.a.dynamic.ro
f3360 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 uting.protocol.for.a.small.numbe
f3380 72 20 6f 66 20 72 6f 75 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 61 r.of.routes..The.collection.of.a
f33a0 6c 6c 20 72 6f 75 74 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 20 6c 65 61 72 6e 65 64 ll.routes.the.router.has.learned
f33c0 20 66 72 6f 6d 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 66 72 6f 6d 20 .from.its.configuration.or.from.
f33e0 69 74 73 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 its.dynamic.routing.protocols.is
f3400 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 .stored.in.the.RIB..Unicast.rout
f3420 65 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e es.are.directly.used.to.determin
f3440 65 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 e.the.forwarding.table.used.for.
f3460 75 6e 69 63 61 73 74 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 74 61 74 69 unicast.packet.forwarding..Stati
f3480 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 66 65 72 c.routes.can.be.configured.refer
f34a0 65 6e 63 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 3b 20 66 6f 72 encing.the.tunnel.interface;.for
f34c0 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 .example,.the.local.router.will.
f34e0 75 73 65 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 77 68 use.a.network.of.10.0.0.0/16,.wh
f3500 69 6c 65 20 74 68 65 20 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 ile.the.remote.has.a.network.of.
f3520 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 73 20 72 65 10.1.0.0/16:.Station.supports.re
f3540 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 54 20 43 6f 6e 74 72 6f 6c 20 66 ceiving.VHT.variant.HT.Control.f
f3560 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 ield.Status.Sticky.Connections.S
f3580 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 75 73 65 73 20 6d 65 6d torage.of.route.updates.uses.mem
f35a0 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 ory..If.you.enable.soft.reconfig
f35c0 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 69 uration.inbound.for.multiple.nei
f35e0 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 6d 65 6d 6f 72 79 20 75 73 65 ghbors,.the.amount.of.memory.use
f3600 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 61 6e 74 2e 00 53 75 66 66 69 78 d.can.become.significant..Suffix
f3620 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 74 73 20 6f 6e 6c 79 20 61 66 74 es.Summarisation.starts.only.aft
f3640 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 78 70 69 72 79 2e 00 53 75 70 70 er.this.delay.timer.expiry..Supp
f3660 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 65 64 20 63 68 61 6e 6e 65 6c 20 orted.Modules.Supported.channel.
f3680 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 64 61 65 6d 6f 6e 73 3a 00 53 75 width.set..Supported.daemons:.Su
f36a0 70 70 6f 72 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 73 3a 00 53 75 70 70 6f 72 74 pported.interface.types:.Support
f36c0 65 64 20 72 65 6d 6f 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 46 54 50 2c 20 46 54 50 ed.remote.protocols.are.FTP,.FTP
f36e0 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 20 61 6e 64 20 54 46 54 S,.HTTP,.HTTPS,.SCP/SFTP.and.TFT
f3700 50 2e 00 53 75 70 70 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 52 49 50 20 61 72 65 P..Supported.versions.of.RIP.are
f3720 3a 00 53 75 70 70 6f 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 66 6f 72 20 63 6f 6e 66 69 67 75 :.Supports.as.HELPER.for.configu
f3740 72 65 64 20 67 72 61 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 70 6f 73 65 20 74 68 65 20 4c 45 red.grace.period..Suppose.the.LE
f3760 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 31 FT.router.has.external.address.1
f3780 39 32 2e 30 2e 32 2e 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 20 69 6e 74 65 72 66 61 63 65 2c 92.0.2.10.on.its.eth0.interface,
f37a0 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 69 73 20 32 30 33 2e 30 2e 31 .and.the.RIGHT.router.is.203.0.1
f37c0 31 33 2e 34 35 00 53 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 31 30 13.45.Suppose.you.want.to.use.10
f37e0 2e 32 33 2e 31 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 .23.1.0/24.network.for.client.tu
f3800 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c 20 63 6c 69 65 6e 74 20 73 75 nnel.endpoints.and.all.client.su
f3820 62 6e 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 41 6c bnets.belong.to.10.23.0.0/20..Al
f3840 6c 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 31 39 32 l.clients.need.access.to.the.192
f3860 2e 31 36 38 2e 30 2e 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 75 70 70 72 65 73 73 20 73 65 .168.0.0/16.network..Suppress.se
f3880 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 61 73 20 nding.Capability.Negotiation.as.
f38a0 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 OPEN.message.optional.parameter.
f38c0 74 6f 20 74 68 65 20 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 6e 6c 79 20 61 to.the.peer..This.command.only.a
f38e0 66 66 65 63 74 73 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 74 ffects.the.peer.is.configured.ot
f3900 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 her.than.IPv4.unicast.configurat
f3920 69 6f 6e 2e 00 53 79 6e 61 6d 69 63 20 69 6e 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 ion..Synamic.instructs.to.forwar
f3940 64 20 74 6f 20 61 6c 6c 20 70 65 65 72 73 20 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 d.to.all.peers.which.we.have.a.d
f3960 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 irect.connection.with..Alternati
f3980 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 vely,.you.can.specify.the.direct
f39a0 69 76 65 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 ive.multiple.times.for.each.prot
f39c0 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 ocol-address.the.multicast.traff
f39e0 69 63 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 ic.should.be.sent.to..Sync.group
f3a00 73 00 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 s.Synproxy.Synproxy.connections.
f3a20 53 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e Synproxy.relies.on.syncookies.an
f3a40 64 20 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 d.TCP.timestamps,.ensure.these.a
f3a60 72 65 20 65 6e 61 62 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 re.enabled.Syntax.has.changed.fr
f3a80 6f 6d 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 om.VyOS.1.2.(crux).and.it.will.b
f3aa0 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 e.automatically.migrated.during.
f3ac0 61 6e 20 75 70 67 72 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 an.upgrade..Sysctl.Syslog.Syslog
f3ae0 20 73 75 70 70 6f 72 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 .supports.logging.to.multiple.ta
f3b00 72 67 65 74 73 2c 20 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 rgets,.those.targets.could.be.a.
f3b20 70 6c 61 69 6e 20 66 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 plain.file.on.your.VyOS.installa
f3b40 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 tion.itself,.a.serial.console.or
f3b60 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 .a.remote.syslog.server.which.is
f3b80 20 72 65 61 63 68 65 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 .reached.via.:abbr:`IP.(Internet
f3ba0 20 50 72 6f 74 6f 63 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 .Protocol)`.UDP/TCP..Syslog.uses
f3bc0 20 6c 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 .logrotate.to.rotate.logiles.aft
f3be0 65 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b er.a.number.of.gives.bytes..We.k
f3c00 65 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 eep.as.many.as.`<number>`.rotate
f3c20 64 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f d.file.before.they.are.deleted.o
f3c40 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 n.the.system..Syslog.will.write.
f3c60 60 3c 73 69 7a 65 3e 60 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 `<size>`.kilobytes.into.the.file
f3c80 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 .specified.by.`<filename>`..Afte
f3ca0 72 20 74 68 69 73 20 6c 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 r.this.limit.has.been.reached,.t
f3cc0 68 65 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c he.custom.file.is."rotated".by.l
f3ce0 6f 67 72 6f 74 61 74 65 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 ogrotate.and.a.new.custom.file.i
f3d00 73 20 63 72 65 61 74 65 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 s.created..System.System.DNS.Sys
f3d20 74 65 6d 20 44 69 73 70 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e tem.Display.(LCD).System.Name.an
f3d40 64 20 44 65 73 63 72 69 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 d.Description.System.Proxy.Syste
f3d60 6d 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 m.capabilities.(switching,.routi
f3d80 6e 67 2c 20 65 74 63 2e 29 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 ng,.etc.).System.configuration.c
f3da0 6f 6d 6d 61 6e 64 73 00 53 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 ommands.System.daemons.System.id
f3dc0 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 entifier:.``1921.6800.1002``.-.f
f3de0 6f 72 20 73 79 73 74 65 6d 20 69 64 65 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e or.system.idetifiers.we.recommen
f3e00 64 20 74 6f 20 75 73 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 d.to.use.IP.address.or.MAC.addre
f3e20 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 ss.of.the.router.itself..The.way
f3e40 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c .to.construct.this.is.to.keep.al
f3e60 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 l.of.the.zeroes.of.the.router.IP
f3e80 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 .address,.and.then.change.the.pe
f3ea0 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d riods.from.being.every.three.num
f3ec0 62 65 72 73 20 74 6f 20 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 bers.to.every.four.numbers..The.
f3ee0 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 address.that.is.listed.here.is.`
f3f00 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 `192.168.1.2``,.which.if.expande
f3f20 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 d.will.turn.into.``192.168.001.0
f3f40 30 32 60 60 2e 20 54 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 02``..Then.all.one.has.to.do.is.
f3f60 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 move.the.dots.to.have.four.numbe
f3f80 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 rs.instead.of.three..This.gives.
f3fa0 75 73 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 us.``1921.6800.1002``..System.is
f3fc0 20 75 6e 75 73 61 62 6c 65 20 2d 20 61 20 70 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 .unusable.-.a.panic.condition.TA
f3fe0 43 41 43 53 20 45 78 61 6d 70 6c 65 00 54 41 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 CACS.Example.TACACS.is.defined.i
f4000 6e 20 3a 72 66 63 3a 60 38 39 30 37 60 2e 00 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f n.:rfc:`8907`..TACACS.servers.co
f4020 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 uld.be.hardened.by.only.allowing
f4040 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 .certain.IP.addresses.to.connect
f4060 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 ..As.of.this.the.source.address.
f4080 6f 66 20 65 61 63 68 20 54 41 43 41 43 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 of.each.TACACS.query.can.be.conf
f40a0 69 67 75 72 65 64 2e 00 54 41 43 41 43 53 2b 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 igured..TACACS+.TBD.TCP.&.UDP.se
f40c0 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 rvices.running.in.the.default.VR
f40e0 46 20 63 6f 6e 74 65 78 74 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 F.context.(ie.,.not.bound.to.any
f4100 20 56 52 46 20 64 65 76 69 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c .VRF.device).can.work.across.all
f4120 20 56 52 46 20 64 6f 6d 61 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 .VRF.domains.by.enabling.this.op
f4140 74 69 6f 6e 2e 00 54 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 tion..TFTP.Server.Tag.is.the.opt
f4160 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 ional.parameter..If.tag.configur
f4180 65 64 20 53 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 ed.Summary.route.will.be.origina
f41a0 74 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 ted.with.the.configured.tag..Tas
f41c0 6b 20 53 63 68 65 64 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 6f 75 k.Scheduler.Telegraf.Telegraf.ou
f41e0 74 70 75 74 20 70 6c 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f tput.plugin.azure-data-explorer_
f4200 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 .Telegraf.output.plugin.promethe
f4220 75 73 2d 63 6c 69 65 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 us-client_.Telegraf.output.plugi
f4240 6e 20 73 70 6c 75 6e 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e n.splunk_..HTTP.Event.Collector.
f4260 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 .Tell.PIM.that.we.would.not.like
f4280 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 .to.use.this.interface.to.proces
f42a0 73 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 50 49 4d 20 74 s.bootstrap.messages..Tell.PIM.t
f42c0 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 hat.we.would.not.like.to.use.thi
f42e0 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 75 6e 69 63 61 73 74 20 62 s.interface.to.process.unicast.b
f4300 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f ootstrap.messages..Tell.hosts.to
f4320 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 28 73 74 61 74 65 66 75 6c 29 .use.the.administered.(stateful)
f4340 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f .protocol.(i.e..DHCP).for.autoco
f4360 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f 6e 2d 61 64 64 72 65 73 nfiguration.of.other.(non-addres
f4380 73 29 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 s).information.Tell.hosts.to.use
f43a0 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 65 66 75 6c 20 70 72 6f 74 6f .the.administered.stateful.proto
f43c0 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 col.(i.e..DHCP).for.autoconfigur
f43e0 61 74 69 6f 6e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 ation.Temporary.disable.this.RAD
f4400 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 IUS.server..Temporary.disable.th
f4420 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 is.RADIUS.server..It.won't.be.qu
f4440 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 54 41 eried..Temporary.disable.this.TA
f4460 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 CACS.server..It.won't.be.queried
f4480 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 ..Terminate.SSL.Test.connecting.
f44a0 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 given.connection-oriented.interf
f44c0 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f ace..`<interface>`.can.be.``pppo
f44e0 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 63 6f 6e 6e 65 63 e0``.as.the.example..Test.connec
f4500 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 ting.given.connection-oriented.i
f4520 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 nterface..`<interface>`.can.be.`
f4540 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 `sstpc0``.as.the.example..Test.d
f4560 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 isconnecting.given.connection-or
f4580 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 iented.interface..`<interface>`.
f45a0 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 can.be.``pppoe0``.as.the.example
f45c0 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 ..Test.disconnecting.given.conne
f45e0 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 ction-oriented.interface..`<inte
f4600 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 rface>`.can.be.``sstpc0``.as.the
f4620 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 6f 6e 6c .example..Test.from.the.IPv6.onl
f4640 79 20 63 6c 69 65 6e 74 3a 00 54 65 73 74 69 6e 67 20 53 53 54 50 00 54 65 73 74 69 6e 67 20 61 y.client:.Testing.SSTP.Testing.a
f4660 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 74 68 69 73 20 64 69 73 nd.Validation.Thanks.to.this.dis
f4680 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 74 72 61 66 66 69 63 20 62 covery,.any.subsequent.traffic.b
f46a0 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 etween.PC4.and.PC5.will.not.be.u
f46c0 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 62 65 74 77 65 sing.the.multicast-address.betwe
f46e0 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 62 6f 74 68 20 6b 6e 6f 77 20 en.the.leaves.as.they.both.know.
f4700 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 50 43 73 20 61 72 65 20 63 6f behind.which.Leaf.the.PCs.are.co
f4720 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 61 66 66 69 63 20 61 73 20 6c nnected..This.saves.traffic.as.l
f4740 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 72 65 64 75 63 ess.multicast.packets.sent.reduc
f4760 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 77 68 69 63 es.the.load.on.the.network,.whic
f4780 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 20 77 68 65 6e 20 6d 6f 72 65 h.improves.scalability.when.more
f47a0 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 74 20 69 73 20 68 6f 77 20 69 .leaves.are.added..That.is.how.i
f47c0 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 73 6f 2d 63 61 6c 6c 65 t.is.possible.to.do.the.so-calle
f47e0 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 68 61 74 20 6c 6f 6f 6b 73 20 d."ingress.shaping"..That.looks.
f4800 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 good.-.we.defined.2.tunnels.and.
f4820 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 00 54 68 65 they're.both.up.and.running..The
f4840 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e .:abbr:`ASN.(Autonomous.System.N
f4860 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 73 65 6e 74 69 61 6c 20 umber)`.is.one.of.the.essential.
f4880 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 73 20 61 20 64 69 73 74 61 6e elements.of.BGP..BGP.is.a.distan
f48a0 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 6e 64 20 ce.vector.routing.protocol,.and.
f48c0 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 64 the.AS-Path.framework.provides.d
f48e0 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 61 6e 64 20 6c 6f 6f 70 20 64 istance.vector.metric.and.loop.d
f4900 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 44 4e 50 54 etection.to.BGP..The.:abbr:`DNPT
f4920 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 v6.(Destination.IPv6-to-IPv6.Net
f4940 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 64 65 73 74 69 6e work.Prefix.Translation)`.destin
f4960 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 ation.address.translation.functi
f4980 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 74 68 on.is.used.in.scenarios.where.th
f49a0 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b e.server.in.the.internal.network
f49c0 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e .provides.services.to.the.extern
f49e0 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 57 65 al.network,.such.as.providing.We
f4a00 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 b.services.or.FTP.services.to.th
f4a20 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 6f 6e 66 69 67 75 72 69 e.external.network..By.configuri
f4a40 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 62 65 74 77 ng.the.mapping.relationship.betw
f4a60 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 een.the.internal.server.address.
f4a80 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 and.the.external.network.address
f4aa0 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e .on.the.external.network.side.in
f4ac0 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2c 20 65 78 74 terface.of.the.NAT66.device,.ext
f4ae0 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 6e 20 61 63 63 65 73 73 20 74 ernal.network.users.can.access.t
f4b00 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 65 72 20 74 68 72 6f 75 he.internal.network.server.throu
f4b20 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f gh.the.designated.external.netwo
f4b40 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c rk.address..The.:abbr:`MPLS.(Mul
f4b60 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 61 72 ti-Protocol.Label.Switching)`.ar
f4b80 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 6d 65 20 61 20 73 69 6e chitecture.does.not.assume.a.sin
f4ba0 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 20 4d 50 4c 53 20 70 61 74 68 gle.protocol.to.create.MPLS.path
f4bc0 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c 61 62 65 6c 20 44 69 73 74 72 s..VyOS.supports.the.Label.Distr
f4be0 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 73 20 69 6d 70 6c 65 6d ibution.Protocol.(LDP).as.implem
f4c00 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a 72 66 63 3a 60 35 30 33 ented.by.FRR,.based.on.:rfc:`503
f4c20 36 60 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 75 6c 65 6`..The.:ref:`source-nat66`.rule
f4c40 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 .replaces.the.source.address.of.
f4c60 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 73 20 74 68 65 20 63 6f the.packet.and.calculates.the.co
f4c80 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 nverted.address.using.the.prefix
f4ca0 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 54 68 65 20 41 52 50 20 .specified.in.the.rule..The.ARP.
f4cc0 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 monitor.works.by.periodically.ch
f4ce0 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 65 73 20 74 6f 20 64 65 74 65 ecking.the.slave.devices.to.dete
f4d00 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 65 20 73 65 6e 74 20 6f 72 20 rmine.whether.they.have.sent.or.
f4d20 72 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e 74 6c 79 20 28 74 68 65 20 70 received.traffic.recently.(the.p
f4d40 72 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 recise.criteria.depends.upon.the
f4d60 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 .bonding.mode,.and.the.state.of.
f4d80 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 61 66 66 69 63 20 69 73 20 67 the.slave)..Regular.traffic.is.g
f4da0 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 73 20 69 73 73 75 65 64 20 66 enerated.via.ARP.probes.issued.f
f4dc0 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 or.the.addresses.specified.by.th
f4de0 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 60 20 6f e.:cfgcmd:`arp-monitor.target`.o
f4e00 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 74 68 ption..The.ASP.has.documented.th
f4e20 65 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 54 68 65 20 42 47 50 20 eir.IPSec.requirements:.The.BGP.
f4e40 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 router.can.connect.to.one.or.mor
f4e60 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 6f 20 72 65 63 65 69 76 65 20 e.RPKI.cache.servers.to.receive.
f4e80 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 69 67 69 6e 20 41 53 20 6d 61 validated.prefix.to.origin.AS.ma
f4ea0 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 72 20 63 61 6e 20 62 65 ppings..Advanced.failover.can.be
f4ec0 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 20 73 6f 63 6b 65 74 73 20 77 .implemented.by.server.sockets.w
f4ee0 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 73 2e ith.different.preference.values.
f4f00 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 61 6d 65 20 61 .The.CLI.configuration.is.same.a
f4f20 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 72 74 69 63 6c 65 73 2e 20 54 s.mentioned.in.above.articles..T
f4f40 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c 20 74 68 61 74 20 65 61 63 68 he.only.difference.is,.that.each
f4f60 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 6d 75 73 74 20 62 65 20 .routing.protocol.used,.must.be.
f4f80 70 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d prefixed.with.the.`vrf.name.<nam
f4fa0 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 64 72 65 73 73 20 63 6f e>`.command..The.CLNS.address.co
f4fc0 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 74 73 3a 00 54 nsists.of.the.following.parts:.T
f4fe0 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 he.DHCP.unique.identifier.(DUID)
f5000 20 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 6e 20 49 .is.used.by.a.client.to.get.an.I
f5020 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 P.address.from.a.DHCPv6.server..
f5040 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 44 55 49 44 20 74 79 70 65 20 66 69 65 6c 64 2c It.has.a.2-byte.DUID.type.field,
f5060 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d 6c 65 6e 67 74 68 20 69 64 65 6e 74 69 66 69 65 .and.a.variable-length.identifie
f5080 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 38 20 62 79 74 65 73 2e 20 49 74 73 20 61 63 74 r.field.up.to.128.bytes..Its.act
f50a0 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 74 79 70 65 2e 20 ual.length.depends.on.its.type..
f50c0 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 72 65 73 20 74 68 65 20 44 55 49 44 20 77 69 74 The.server.compares.the.DUID.wit
f50e0 68 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 64 65 6c 69 76 65 72 73 20 63 6f 6e 66 h.its.database.and.delivers.conf
f5100 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 61 64 64 72 65 73 73 2c 20 6c 65 61 73 65 20 74 iguration.data.(address,.lease.t
f5120 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 65 74 63 2e 29 20 74 6f 20 74 68 65 20 imes,.DNS.servers,.etc.).to.the.
f5140 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 client..The.DN.and.password.to.b
f5160 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 ind.as.while.performing.searches
f5180 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 ..The.DN.and.password.to.bind.as
f51a0 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 20 41 73 20 74 .while.performing.searches..As.t
f51c0 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 69 6e 74 65 64 20 he.password.needs.to.be.printed.
f51e0 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 in.plain.text.in.your.Squid.conf
f5200 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d 65 iguration.it.is.strongly.recomme
f5220 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 63 6f 75 6e 74 20 77 69 74 68 20 6d 69 6e 69 6d nded.to.use.a.account.with.minim
f5240 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e 20 54 68 69 73 20 74 al.associated.privileges..This.t
f5260 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 67 65 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 6f o.limit.the.damage.in.case.someo
f5280 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c 64 20 6f 66 20 61 20 63 6f 70 79 20 6f 66 20 79 ne.could.get.hold.of.a.copy.of.y
f52a0 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 54 68 our.Squid.configuration.file..Th
f52c0 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 64 69 73 74 72 69 62 75 74 65 73 20 74 68 e.FQ-CoDel.policy.distributes.th
f52e0 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 30 32 34 20 46 49 46 4f 20 71 75 65 75 65 73 20 e.traffic.into.1024.FIFO.queues.
f5300 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 67 6f 6f 64 20 73 65 72 76 69 63 and.tries.to.provide.good.servic
f5320 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 20 74 68 65 6d 2e 20 49 74 20 61 6c 73 6f 20 74 e.between.all.of.them..It.also.t
f5340 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 61 6c 6c 20 74 ries.to.keep.the.length.of.all.t
f5360 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e 00 54 68 65 20 48 54 54 50 20 73 65 72 76 69 63 he.queues.short..The.HTTP.servic
f5380 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 38 30 2e 00 54 68 65 20 49 50 20 e.listen.on.TCP.port.80..The.IP.
f53a0 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 20 77 address.of.the.internal.system.w
f53c0 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 2e 00 54 68 e.wish.to.forward.traffic.to..Th
f53e0 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 72 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b e.Intel.AX200.card.does.not.work
f5400 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 69 6e 20 41 50 20 6d 6f 64 65 2c 20 73 65 65 20 .out.of.the.box.in.AP.mode,.see.
f5420 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 https://unix.stackexchange.com/q
f5440 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d uestions/598275/intel-ax200-ap-m
f5460 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 6c 6c 20 70 75 74 20 74 68 69 73 20 63 61 72 64 ode..You.can.still.put.this.card
f5480 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e .into.AP.mode.using.the.followin
f54a0 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 20 4f 49 44 20 60 60 2e 31 2e 33 2e g.configuration:.The.OID.``.1.3.
f54c0 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 6.1.4.1.8072.1.3.2.3.1.1.4.116.1
f54e0 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e 63 65 20 63 61 6c 6c 65 64 2c 20 77 69 6c 6c 20 01.115.116``,.once.called,.will.
f5500 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 65 78 74 65 6e 73 contain.the.output.of.the.extens
f5520 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 54 75 6e 6e 65 6c 69 6e ion..The.Point-to-Point.Tunnelin
f5540 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 5f 29 20 68 61 73 20 62 65 65 6e 20 69 6d 70 6c g.Protocol.(PPTP_).has.been.impl
f5560 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 6f 6e 6c 79 20 66 6f 72 20 62 61 63 6b 77 61 72 emented.in.VyOS.only.for.backwar
f5580 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 50 50 54 50 20 68 61 73 20 6d 61 6e 79 20 ds.compatibility..PPTP.has.many.
f55a0 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 69 74 79 20 69 73 73 75 65 73 20 61 6e 64 20 79 well.known.security.issues.and.y
f55c0 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 6d 61 6e 79 20 6f 74 ou.should.use.one.of.the.many.ot
f55e0 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 54 68 65 her.new.VPN.implementations..The
f5600 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 20 68 61 73 20 35 20 64 69 66 66 65 72 65 .PowerDNS.recursor.has.5.differe
f5620 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 nt.levels.of.DNSSEC.processing,.
f5640 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 74 68 65 20 64 6e 73 73 65 63 which.can.be.set.with.the.dnssec
f5660 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 65 72 20 66 72 6f 6d 20 6c 65 61 73 74 20 74 6f .setting..In.order.from.least.to
f5680 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 74 68 65 73 65 20 61 72 65 3a 00 54 68 65 .most.processing,.these.are:.The
f56a0 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 .Priority.Queue.is.a.classful.sc
f56c0 68 65 64 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 64 65 6c heduling.policy..It.does.not.del
f56e0 61 79 20 70 61 63 6b 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 6e 6f ay.packets.(Priority.Queue.is.no
f5700 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 73 69 6d 70 6c 79 20 64 t.a.shaping.policy),.it.simply.d
f5720 65 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 equeues.packets.according.to.the
f5740 69 72 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 ir.priority..The.RADIUS.accounti
f5760 6e 67 20 66 65 61 74 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 ng.feature.must.be.used.with.the
f5780 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 .OpenConnect.authentication.mode
f57a0 20 52 41 44 49 55 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 .RADIUS..It.cannot.be.used.with.
f57c0 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f 75 20 6d 75 73 74 20 63 local.authentication..You.must.c
f57e0 6f 6e 66 69 67 75 72 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 onfigure.the.OpenConnect.authent
f5800 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 73 22 2e 00 54 68 65 20 52 41 ication.mode.to."radius"..The.RA
f5820 44 49 55 53 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 79 4f 53 20 61 72 65 20 6c 6f DIUS.dictionaries.in.VyOS.are.lo
f5840 63 61 74 65 64 20 61 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f cated.at.``/usr/share/accel-ppp/
f5860 72 61 64 69 75 73 2f 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 70 6f radius/``.The.SR.segments.are.po
f5880 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 61 6b 65 6e rtions.of.the.network.path.taken
f58a0 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 63 61 6c 6c 65 64 20 53 .by.the.packet,.and.are.called.S
f58c0 49 44 73 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 69 72 73 74 20 53 49 44 IDs..At.each.node,.the.first.SID
f58e0 20 6f 66 20 74 68 65 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 65 78 65 63 75 74 65 64 20 61 .of.the.list.is.read,.executed.a
f5900 73 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c 20 61 6e 64 20 6d 61 79 s.a.forwarding.function,.and.may
f5920 20 62 65 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 78 74 20 6e 6f 64 65 20 .be.popped.to.let.the.next.node.
f5940 72 65 61 64 20 74 68 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 2e 20 54 read.the.next.SID.of.the.list..T
f5960 68 65 20 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 he.SID.list.completely.determine
f5980 73 20 74 68 65 20 70 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 66 s.the.path.where.the.packet.is.f
f59a0 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 20 64 6f 65 73 orwarded..The.Shaper.policy.does
f59c0 20 6e 6f 74 20 67 75 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 65 6c 61 79 2c 20 62 75 74 20 .not.guarantee.a.low.delay,.but.
f59e0 69 74 20 64 6f 65 73 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 64 it.does.guarantee.bandwidth.to.d
f5a00 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 65 73 20 61 6e 64 20 61 6c 73 ifferent.traffic.classes.and.als
f5a20 6f 20 6c 65 74 73 20 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 74 6f 20 61 6c 6c 6f 63 61 74 o.lets.you.decide.how.to.allocat
f5a40 65 20 6d 6f 72 65 20 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 65 20 67 75 61 72 61 6e 74 65 e.more.traffic.once.the.guarante
f5a60 65 73 20 61 72 65 20 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 es.are.met..The.UDP.port.number.
f5a80 75 73 65 64 20 62 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 used.by.your.apllication..It.is.
f5aa0 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 mandatory.for.this.kind.of.opera
f5ac0 74 69 6f 6e 2e 00 54 68 65 20 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 77 61 tion..The.VXLAN.specification.wa
f5ae0 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 56 4d 77 61 72 65 2c 20 s.originally.created.by.VMware,.
f5b00 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 6f 2e 20 4f 74 68 65 72 Arista.Networks.and.Cisco..Other
f5b20 20 62 61 63 6b 65 72 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 65 63 68 6e 6f 6c 6f 67 79 .backers.of.the.VXLAN.technology
f5b40 20 69 6e 63 6c 75 64 65 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 .include.Huawei,.Broadcom,.Citri
f5b60 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 x,.Pica8,.Big.Switch.Networks,.C
f5b80 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 umulus.Networks,.Dell.EMC,.Erics
f5ba0 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c son,.Mellanox,.FreeBSD,.OpenBSD,
f5bc0 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 6e 69 70 65 72 20 4e 65 .Red.Hat,.Joyent,.and.Juniper.Ne
f5be0 74 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 64 tworks..The.VyOS.DNS.forwarder.d
f5c00 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 oes.not.require.an.upstream.DNS.
f5c20 73 65 72 76 65 72 2e 20 49 74 20 63 61 6e 20 73 65 72 76 65 20 61 73 20 61 20 66 75 6c 6c 20 72 server..It.can.serve.as.a.full.r
f5c40 65 63 75 72 73 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 2d 20 62 75 74 20 69 74 20 63 61 6e ecursive.DNS.server.-.but.it.can
f5c60 20 61 6c 73 6f 20 66 6f 72 77 61 72 64 20 71 75 65 72 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 .also.forward.queries.to.configu
f5c80 72 61 62 6c 65 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 42 79 20 6e rable.upstream.DNS.servers..By.n
f5ca0 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 ot.configuring.any.upstream.DNS.
f5cc0 73 65 72 76 65 72 73 20 79 6f 75 20 61 6c 73 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 74 72 61 servers.you.also.avoid.being.tra
f5ce0 63 6b 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6f 66 20 79 6f 75 72 20 75 70 73 cked.by.the.provider.of.your.ups
f5d00 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 tream.DNS.server..The.VyOS.DNS.f
f5d20 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 6c 6f 6f 6b 75 70 orwarder.will.only.accept.lookup
f5d40 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 65 20 4c 41 4e 20 73 75 62 6e 65 74 73 20 2d .requests.from.the.LAN.subnets.-
f5d60 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 .192.168.1.0/24.and.2001:db8::/6
f5d80 34 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 4.The.VyOS.DNS.forwarder.will.on
f5da0 6c 79 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 20 6f 6e 20 74 68 65 20 65 74 ly.listen.for.requests.on.the.et
f5dc0 68 31 20 28 4c 41 4e 29 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 65 73 20 2d 20 31 h1.(LAN).interface.addresses.-.1
f5de0 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 32 30 30 31 3a 64 92.168.1.254.for.IPv4.and.2001:d
f5e00 62 38 3a 3a 66 66 66 66 20 66 6f 72 20 49 50 76 36 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 b8::ffff.for.IPv6.The.VyOS.DNS.f
f5e20 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 70 61 73 73 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 orwarder.will.pass.reverse.looku
f5e40 70 73 20 66 6f 72 20 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 ps.for..10.in-addr.arpa,.168.192
f5e60 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 .in-addr.arpa,.16-31.172.in-addr
f5e80 2e 61 72 70 61 20 7a 6f 6e 65 73 20 74 6f 20 75 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 2e 00 .arpa.zones.to.upstream.server..
f5ea0 54 68 65 20 56 79 4f 53 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 20 63 61 6e 20 61 6c 73 6f 20 The.VyOS.PKI.subsystem.can.also.
f5ec0 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 72 69 65 76 be.used.to.automatically.retriev
f5ee0 65 20 43 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 e.Certificates.using.the.:abbr:`
f5f00 41 43 4d 45 20 28 41 75 74 6f 6d 61 74 69 63 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 ACME.(Automatic.Certificate.Mana
f5f20 67 65 6d 65 6e 74 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 gement.Environment)`.protocol..T
f5f40 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e he.VyOS.container.implementation
f5f60 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 .is.based.on.`Podman<https://pod
f5f80 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 man.io/>`.as.a.deamonless.contai
f5fa0 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 68 65 20 57 41 50 20 69 6e 20 74 68 69 73 20 65 78 61 6d ner.engine..The.WAP.in.this.exam
f5fc0 70 6c 65 20 68 61 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 ple.has.the.following.characteri
f5fe0 73 74 69 63 73 3a 00 54 68 65 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 stics:.The.Wireless.Wide-Area-Ne
f6000 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 63 63 65 73 73 20 twork.interface.provides.access.
f6020 28 74 68 72 6f 75 67 68 20 61 20 77 69 72 65 6c 65 73 73 20 6d 6f 64 65 6d 2f 77 77 61 6e 29 20 (through.a.wireless.modem/wwan).
f6040 74 6f 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 70 72 6f 76 69 64 65 64 20 62 79 to.wireless.networks.provided.by
f6060 20 76 61 72 69 6f 75 73 20 63 65 6c 6c 75 6c 61 72 20 70 72 6f 76 69 64 65 72 73 2e 00 54 68 65 .various.cellular.providers..The
f6080 20 60 60 43 44 60 60 2d 62 69 74 20 69 73 20 68 6f 6e 6f 72 65 64 20 63 6f 72 72 65 63 74 6c 79 .``CD``-bit.is.honored.correctly
f60a0 20 66 6f 72 20 70 72 6f 63 65 73 73 20 61 6e 64 20 76 61 6c 69 64 61 74 65 2e 20 46 6f 72 20 6c .for.process.and.validate..For.l
f60c0 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c 75 72 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 og-fail,.failures.will.be.logged
f60e0 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 63 6f 6e .too..The.``address``.can.be.con
f6100 66 69 67 75 72 65 64 20 65 69 74 68 65 72 20 6f 6e 20 74 68 65 20 56 52 52 50 20 69 6e 74 65 72 figured.either.on.the.VRRP.inter
f6120 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f 74 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 2e 00 54 face.or.on.not.VRRP.interface..T
f6140 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 he.``address``.parameter.can.be.
f6160 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 either.an.IPv4.or.IPv6.address,.
f6180 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 but.you.can.not.mix.IPv4.and.IPv
f61a0 36 20 69 6e 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 65 6.in.the.same.group,.and.will.ne
f61c0 65 64 20 74 6f 20 63 72 65 61 74 65 20 67 72 6f 75 70 73 20 77 69 74 68 20 64 69 66 66 65 72 65 ed.to.create.groups.with.differe
f61e0 6e 74 20 56 52 49 44 73 20 73 70 65 63 69 61 6c 6c 79 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 nt.VRIDs.specially.for.IPv4.and.
f6200 49 50 76 36 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 49 50 76 34 20 2b 20 IPv6..If.you.want.to.use.IPv4.+.
f6220 49 50 76 36 20 61 64 64 72 65 73 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 6f 70 74 69 6f 6e 20 IPv6.address.you.can.use.option.
f6240 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 00 54 68 65 20 60 60 68 74 74 70 60 ``excluded-address``.The.``http`
f6260 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 20 `.service.is.lestens.on.port.80.
f6280 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 54 50 20 74 6f and.force.redirects.from.HTTP.to
f62a0 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 .HTTPS..The.``https``.service.li
f62c0 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 stens.on.port.443.with.backend.`
f62e0 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 bk-default`.to.handle.HTTPS.traf
f6300 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 fic..It.uses.certificate.named.`
f6320 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 `cert``.for.SSL.termination..The
f6340 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 64 69 72 65 63 74 69 76 65 .``persistent-tunnel``.directive
f6360 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 75 6e 6e .will.allow.us.to.configure.tunn
f6380 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 75 74 65 73 2c 20 73 75 63 68 20 61 73 20 66 el-related.attributes,.such.as.f
f63a0 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 20 77 65 20 77 6f 75 6c 64 20 6f 6e 20 61 6e irewall.policy.as.we.would.on.an
f63c0 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 y.normal.network.interface..The.
f63e0 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 ``source-address``.must.be.confi
f6400 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 79 4f 53 20 69 6e 74 65 72 66 61 63 65 2e 20 gured.on.one.of.VyOS.interface..
f6420 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 Best.practice.would.be.a.loopbac
f6440 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 73 68 6f 77 20 k.or.dummy.interface..The.`show.
f6460 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 bridge`.operational.command.can.
f6480 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 be.used.to.display.configured.br
f64a0 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 64 69 72 65 63 74 6f 72 79 20 61 6e 64 20 64 idges:.The.above.directory.and.d
f64c0 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 74 20 62 65 20 61 20 63 68 69 6c 64 20 64 69 efault-config.must.be.a.child.di
f64e0 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 73 69 6e 63 65 20 66 rectory.of./config/auth,.since.f
f6500 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 20 64 69 72 65 63 74 6f 72 79 20 61 72 65 20 iles.outside.this.directory.are.
f6520 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 65 72 20 61 6e 20 69 6d 61 67 65 20 75 70 67 not.persisted.after.an.image.upg
f6540 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 64 rade..The.action.can.be.:.The.ad
f6560 64 72 65 73 73 20 74 68 65 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 73 20 74 6f 20 64 75 72 69 dress.the.server.listens.to.duri
f6580 6e 67 20 68 74 74 70 2d 30 31 20 63 68 61 6c 6c 65 6e 67 65 00 54 68 65 20 61 64 76 61 6e 74 61 ng.http-01.challenge.The.advanta
f65a0 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 2d 73 65 6c ge.of.this.is.that.the.route-sel
f65c0 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 70 6f 69 6e 74 29 20 77 69 6c 6c 20 62 65 20 6d ection.(at.this.point).will.be.m
f65e0 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 63 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 ore.deterministic..The.disadvant
f6600 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 77 20 6f 72 20 65 76 65 6e 20 6f 6e 65 20 6c 6f age.is.that.a.few.or.even.one.lo
f6620 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d 61 79 20 61 74 74 72 61 63 74 20 61 6c 6c 20 74 west-ID.router.may.attract.all.t
f6640 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 69 73 65 2d 65 71 75 61 6c 20 70 61 74 68 73 20 raffic.to.otherwise-equal.paths.
f6660 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 63 68 65 63 6b 2e 20 49 74 20 6d 61 79 20 69 6e because.of.this.check..It.may.in
f6680 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 79 20 6f 66 20 4d 45 44 20 6f 72 crease.the.possibility.of.MED.or
f66a0 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6d .IGP.oscillation,.unless.other.m
f66c0 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b 65 6e 20 74 6f 20 61 76 6f 69 64 20 74 68 65 73 easures.were.taken.to.avoid.thes
f66e0 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 61 76 69 6f 75 72 20 77 69 6c 6c 20 62 65 20 73 e..The.exact.behaviour.will.be.s
f6700 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 69 42 47 50 20 61 6e 64 20 72 65 66 6c 65 63 74 ensitive.to.the.iBGP.and.reflect
f6720 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 ion.topology..The.allocated.addr
f6740 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 34 2e 30 2e 30 2f 31 30 2e 00 54 68 65 20 ess.block.is.100.64.0.0/10..The.
f6760 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 amount.of.Duplicate.Address.Dete
f6780 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e 64 2e 00 54 68 65 20 61 74 74 72 69 62 ction.probes.to.send..The.attrib
f67a0 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 74 60 20 61 6e 64 20 3a utes.:cfgcmd:`prefix-list`.and.:
f67c0 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 60 20 61 72 65 20 6d 75 74 cfgcmd:`distribute-list`.are.mut
f67e0 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 63 6f ually.exclusive,.and.only.one.co
f6800 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 20 6f 72 20 70 72 65 66 69 78 mmand.(distribute-list.or.prefix
f6820 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 69 6e -list).can.be.applied.to.each.in
f6840 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 bound.or.outbound.direction.for.
f6860 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 65 20 61 76 61 69 6c a.particular.neighbor..The.avail
f6880 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c 6d 61 74 63 68 3e 20 61 72 65 3a 00 54 68 able.options.for.<match>.are:.Th
f68a0 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 65 64 20 49 50 20 61 64 64 72 65 73 73 20 60 31 e.below.referenced.IP.address.`1
f68c0 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 64 20 61 73 20 65 78 61 6d 70 6c 65 20 61 64 64 92.0.2.1`.is.used.as.example.add
f68e0 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 ress.representing.a.global.unica
f6900 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 48 55 42 20 63 st.address.under.which.the.HUB.c
f6920 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 62 79 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 an.be.contacted.by.each.and.ever
f6940 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 2e 00 54 68 65 20 62 6f 6e 64 69 6e 67 20 y.individual.spoke..The.bonding.
f6960 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 74 68 6f 64 20 66 6f 72 20 interface.provides.a.method.for.
f6980 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 aggregating.multiple.network.int
f69a0 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 6c 6f 67 69 63 61 6c 20 22 62 erfaces.into.a.single.logical."b
f69c0 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 4c 41 47 2c 20 6f 72 20 65 74 68 onded".interface,.or.LAG,.or.eth
f69e0 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 2e 20 54 68 65 er-channel,.or.port-channel..The
f6a00 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 .behavior.of.the.bonded.interfac
f6a20 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 6d 6f 64 65 3b 20 67 65 6e 65 72 61 es.depends.upon.the.mode;.genera
f6a40 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 73 20 70 72 6f 76 69 64 65 20 65 69 74 68 lly.speaking,.modes.provide.eith
f6a60 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f 72 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 er.hot.standby.or.load.balancing
f6a80 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 6c 69 6e 6b 20 69 6e .services..Additionally,.link.in
f6aa0 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6d 61 79 20 62 65 20 70 65 72 66 6f 72 tegrity.monitoring.may.be.perfor
f6ac0 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 20 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 med..The.case.of.ingress.shaping
f6ae0 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 .The.client,.once.successfully.a
f6b00 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 uthenticated,.will.receive.an.IP
f6b20 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 v4.and.an.IPv6./64.address.to.te
f6b40 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 rminate.the.PPPoE.endpoint.on.th
f6b60 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 e.client.side.and.a./56.subnet.f
f6b80 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 or.the.clients.internal.use..The
f6ba0 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 .client,.once.successfully.authe
f6bc0 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 nticated,.will.receive.an.IPv4.a
f6be0 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e nd.an.IPv6./64.address.to.termin
f6c00 61 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c ate.the.pppoe.endpoint.on.the.cl
f6c20 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 ient.side.and.a./56.subnet.for.t
f6c40 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 he.clients.internal.use..The.cli
f6c60 65 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 ents.:abbr:`CPE.(Customer.Premis
f6c80 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 61 6e 20 6e 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 es.Equipment)`.can.now.communica
f6ca0 74 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e 20 41 6c 6c 20 64 65 76 69 63 65 73 te.via.IPv4.or.IPv6..All.devices
f6cc0 20 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 .behind.``2001:db8::a00:27ff:fe2
f6ce0 66 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 75 73 65 20 61 64 64 72 65 73 73 65 73 20 66 72 f:d806/64``.can.use.addresses.fr
f6d00 6f 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a 2f 35 36 60 60 20 61 6e 64 20 63 61 6e 20 67 om.``2001:db8:1::/56``.and.can.g
f6d20 6c 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 lobally.communicate.without.the.
f6d40 6e 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 72 75 6c 65 73 2e 00 54 68 65 20 63 6f 6d 6d 61 need.of.any.NAT.rules..The.comma
f6d60 6e 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 nd.:opcmd:`show.interfaces.wireg
f6d80 75 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d 6b 65 79 60 20 77 69 6c 6c 20 74 68 65 6e 20 uard.wg01.public-key`.will.then.
f6da0 73 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2c 20 77 68 69 63 68 20 6e 65 65 64 73 show.the.public.key,.which.needs
f6dc0 20 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 74 68 65 20 70 65 65 72 2e 00 54 68 65 .to.be.shared.with.the.peer..The
f6de0 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 6e 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 .command.also.generates.a.config
f6e00 75 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 uration.snipped.which.can.be.cop
f6e20 79 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 y/pasted.into.the.VyOS.CLI.if.ne
f6e40 65 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 65 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e eded..The.supplied.``<name>``.on
f6e60 20 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 .the.CLI.will.become.the.peer.na
f6e80 6d 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 62 me.in.the.snippet..The.command.b
f6ea0 65 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 74 2c 20 61 73 73 75 6d 69 6e 67 20 74 68 65 20 52 41 elow.enables.it,.assuming.the.RA
f6ec0 44 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 73 65 74 75 70 20 61 DIUS.connection.has.been.setup.a
f6ee0 6e 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c nd.is.working..The.command.displ
f6f00 61 79 73 20 63 75 72 72 65 6e 74 20 52 49 50 20 73 74 61 74 75 73 2e 20 49 74 20 69 6e 63 6c 75 ays.current.RIP.status..It.inclu
f6f20 64 65 73 20 52 49 50 20 74 69 6d 65 72 2c 20 66 69 6c 74 65 72 69 6e 67 2c 20 76 65 72 73 69 6f des.RIP.timer,.filtering,.versio
f6f40 6e 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 52 49 50 n,.RIP.enabled.interface.and.RIP
f6f60 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 70 .peer.information..The.command.p
f6f80 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 50 50 54 on.TESTUNNEL.establishes.the.PPT
f6fa0 50 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 00 54 P.tunnel.to.the.remote.system..T
f6fc0 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 he.computers.on.an.internal.netw
f6fe0 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6f 66 20 74 68 65 20 61 64 64 72 65 73 73 65 73 ork.can.use.any.of.the.addresses
f7000 20 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 .set.aside.by.the.:abbr:`IANA.(I
f7020 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 nternet.Assigned.Numbers.Authori
f7040 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 20 28 73 65 65 ty)`.for.private.addressing.(see
f7060 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 68 65 73 65 20 72 65 73 65 72 76 65 64 20 49 50 .:rfc:`1918`)..These.reserved.IP
f7080 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f 74 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 65 .addresses.are.not.in.use.on.the
f70a0 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6d 61 63 68 69 6e .Internet,.so.an.external.machin
f70c0 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 72 6f 75 74 65 20 74 6f 20 74 68 65 e.will.not.directly.route.to.the
f70e0 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 72 m..The.following.addresses.are.r
f7100 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 75 73 65 3a 00 54 68 65 20 63 6f 6e eserved.for.private.use:.The.con
f7120 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 61 73 20 66 6f 6c 6c 6f 77 73 3a figuration.will.look.as.follows:
f7140 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 64 .The.configurations.above.will.d
f7160 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 35 36 2d 62 69 74 20 41 45 53 20 69 6e 20 47 efault.to.using.256-bit.AES.in.G
f7180 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 28 69 66 20 62 6f 74 68 20 CM.mode.for.encryption.(if.both.
f71a0 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 50 29 20 61 6e 64 20 53 48 41 2d 31 20 66 6f 72 sides.support.NCP).and.SHA-1.for
f71c0 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 53 48 41 2d 31 20 69 73 20 63 .HMAC.authentication..SHA-1.is.c
f71e0 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 75 74 20 6f 74 68 65 72 20 68 61 73 68 69 6e onsidered.weak,.but.other.hashin
f7200 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2c 20 61 73 20 61 g.algorithms.are.available,.as.a
f7220 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 54 68 65 20 63 6f re.encryption.algorithms:.The.co
f7240 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 68 6f 77 65 76 65 72 20 69 73 20 63 6f 6d 70 6c 65 nnection.state.however.is.comple
f7260 74 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6f 66 20 61 6e 79 20 75 70 70 65 72 2d 6c 65 tely.independent.of.any.upper-le
f7280 76 65 6c 20 73 74 61 74 65 2c 20 73 75 63 68 20 61 73 20 54 43 50 27 73 20 6f 72 20 53 43 54 50 vel.state,.such.as.TCP's.or.SCTP
f72a0 27 73 20 73 74 61 74 65 2e 20 50 61 72 74 20 6f 66 20 74 68 65 20 72 65 61 73 6f 6e 20 66 6f 72 's.state..Part.of.the.reason.for
f72c0 20 74 68 69 73 20 69 73 20 74 68 61 74 20 77 68 65 6e 20 6d 65 72 65 6c 79 20 66 6f 72 77 61 72 .this.is.that.when.merely.forwar
f72e0 64 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 69 2e 65 2e 20 6e 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 ding.packets,.i.e..no.local.deli
f7300 76 65 72 79 2c 20 74 68 65 20 54 43 50 20 65 6e 67 69 6e 65 20 6d 61 79 20 6e 6f 74 20 6e 65 63 very,.the.TCP.engine.may.not.nec
f7320 65 73 73 61 72 69 6c 79 20 62 65 20 69 6e 76 6f 6b 65 64 20 61 74 20 61 6c 6c 2e 20 45 76 65 6e essarily.be.invoked.at.all..Even
f7340 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 2d 6d 6f 64 65 20 74 72 61 6e 73 6d 69 73 73 69 6f .connectionless-mode.transmissio
f7360 6e 73 20 73 75 63 68 20 61 73 20 55 44 50 2c 20 49 50 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 ns.such.as.UDP,.IPsec.(AH/ESP),.
f7380 47 52 45 20 61 6e 64 20 6f 74 68 65 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c GRE.and.other.tunneling.protocol
f73a0 73 20 68 61 76 65 2c 20 61 74 20 6c 65 61 73 74 2c 20 61 20 70 73 65 75 64 6f 20 63 6f 6e 6e 65 s.have,.at.least,.a.pseudo.conne
f73c0 63 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 65 20 68 65 75 72 69 73 74 69 63 20 66 6f 72 20 73 ction.state..The.heuristic.for.s
f73e0 75 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 6f 66 74 65 6e 20 62 61 73 65 64 20 75 70 6f uch.protocols.is.often.based.upo
f7400 6e 20 61 20 70 72 65 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 69 6e 61 n.a.preset.timeout.value.for.ina
f7420 63 74 69 76 69 74 79 2c 20 61 66 74 65 72 20 77 68 6f 73 65 20 65 78 70 69 72 61 74 69 6f 6e 20 ctivity,.after.whose.expiration.
f7440 61 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 64 72 6f 70 70 65 a.Netfilter.connection.is.droppe
f7460 64 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 78 70 65 63 d..The.connection.tracking.expec
f7480 74 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 t.table.contains.one.entry.for.e
f74a0 61 63 68 20 65 78 70 65 63 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 ach.expected.connection.related.
f74c0 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 to.an.existing.connection..These
f74e0 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 64 20 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 .are.generally.used.by....connec
f7500 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 65 6c 70 65 72 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 tion.tracking.helper....modules.
f7520 73 75 63 68 20 61 73 20 46 54 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 such.as.FTP..The.default.size.of
f7540 20 74 68 65 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 69 73 20 32 30 34 38 20 65 6e 74 72 69 65 .the.expect.table.is.2048.entrie
f7560 73 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 s..The.connection.tracking.table
f7580 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 63 6f 6e .contains.one.entry.for.each.con
f75a0 6e 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 73 79 73 nection.being.tracked.by.the.sys
f75c0 74 65 6d 2e 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 27 46 69 6c 74 tem..The.current.attribute.'Filt
f75e0 65 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 er-Id'.is.being.used.as.default.
f7600 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 and.can.be.setup.within.RADIUS:.
f7620 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 60 60 46 69 6c 74 65 72 2d 49 The.current.attribute.``Filter-I
f7640 64 60 60 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 d``.is.being.used.as.default.and
f7660 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 .can.be.setup.within.RADIUS:.The
f7680 20 63 75 72 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 76 65 72 73 69 6f 6e 20 34 20 28 .current.protocol.is.version.4.(
f76a0 4e 54 50 76 34 29 2c 20 77 68 69 63 68 20 69 73 20 61 20 70 72 6f 70 6f 73 65 64 20 73 74 61 6e NTPv4),.which.is.a.proposed.stan
f76c0 64 61 72 64 20 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 39 30 35 dard.as.documented.in.:rfc:`5905
f76e0 60 2e 20 49 74 20 69 73 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 `..It.is.backward.compatible.wit
f7700 68 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 h.version.3,.specified.in.:rfc:`
f7720 31 33 30 35 60 2e 00 54 68 65 20 64 61 65 6d 6f 6e 20 64 6f 75 62 6c 65 73 20 74 68 65 20 73 69 1305`..The.daemon.doubles.the.si
f7740 7a 65 20 6f 66 20 74 68 65 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 73 6f 63 6b 65 74 20 62 ze.of.the.netlink.event.socket.b
f7760 75 66 66 65 72 20 73 69 7a 65 20 69 66 20 69 74 20 64 65 74 65 63 74 73 20 6e 65 74 6c 69 6e 6b uffer.size.if.it.detects.netlink
f7780 20 65 76 65 6e 74 20 6d 65 73 73 61 67 65 20 64 72 6f 70 70 69 6e 67 2e 20 54 68 69 73 20 63 6c .event.message.dropping..This.cl
f77a0 61 75 73 65 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 75 66 66 65 72 20 73 69 7a ause.sets.the.maximum.buffer.siz
f77c0 65 20 67 72 6f 77 74 68 20 74 68 61 74 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 54 68 e.growth.that.can.be.reached..Th
f77e0 65 20 64 65 66 61 75 6c 74 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 66 6f 72 20 72 e.default.RADIUS.attribute.for.r
f7800 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 62 ate.limiting.is.``Filter-Id``,.b
f7820 75 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 72 65 64 65 66 69 6e 65 20 69 74 2e 00 54 68 65 ut.you.may.also.redefine.it..The
f7840 20 64 65 66 61 75 6c 74 20 56 79 4f 53 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 28 60 76 79 6f .default.VyOS.user.account.(`vyo
f7860 73 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 6e 65 77 6c 79 20 63 72 65 61 74 65 64 20 75 73 s`),.as.well.as.newly.created.us
f7880 65 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 61 76 65 20 61 6c 6c 20 63 61 70 61 62 69 6c 69 74 69 er.accounts,.have.all.capabiliti
f78a0 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 es.to.configure.the.system..All.
f78c0 61 63 63 6f 75 6e 74 73 20 68 61 76 65 20 73 75 64 6f 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 accounts.have.sudo.capabilities.
f78e0 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 63 61 6e 20 6f 70 65 72 61 74 65 20 61 73 20 72 6f 6f and.therefore.can.operate.as.roo
f7900 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 68 6f 73 t.on.the.system..The.default.hos
f7920 74 6e 61 6d 65 20 75 73 65 64 20 69 73 20 60 76 79 6f 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c tname.used.is.`vyos`..The.defaul
f7940 74 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 38 30 32 2e t.is.1492..The.default.is.``802.
f7960 31 71 60 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 1q``..The.default.lease.time.for
f7980 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 69 73 20 32 34 20 68 6f 75 72 73 2e 20 54 68 69 73 .DHCPv6.leases.is.24.hours..This
f79a0 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 73 75 70 70 6c 79 69 6e 67 20 61 20 60 .can.be.changed.by.supplying.a.`
f79c0 60 64 65 66 61 75 6c 74 2d 74 69 6d 65 60 60 2c 20 60 60 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 `default-time``,.``maximum-time`
f79e0 60 20 61 6e 64 20 60 60 6d 69 6e 69 6d 75 6d 2d 74 69 6d 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 `.and.``minimum-time``..All.valu
f7a00 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 70 70 6c 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 es.need.to.be.supplied.in.second
f7a20 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 64 70 20 69 73 20 73 65 74 20 74 s..The.default.port.udp.is.set.t
f7a40 6f 20 38 34 37 32 2e 20 49 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 20 60 o.8472..It.can.be.changed.with.`
f7a60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 76 78 6c 61 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f `set.interface.vxlan.<vxlanN>.po
f7a80 72 74 20 3c 70 6f 72 74 3e 60 60 00 54 68 65 20 64 65 66 61 75 6c 74 20 74 69 6d 65 20 69 73 20 rt.<port>``.The.default.time.is.
f7aa0 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 60.seconds..The.default.value.co
f7ac0 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 36 34 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c rresponds.to.64..The.default.val
f7ae0 75 65 20 69 73 20 30 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 63 61 72 ue.is.0..This.will.cause.the.car
f7b00 72 69 65 72 20 74 6f 20 62 65 20 61 73 73 65 72 74 65 64 20 28 66 6f 72 20 38 30 32 2e 33 61 64 rier.to.be.asserted.(for.802.3ad
f7b20 20 6d 6f 64 65 29 20 77 68 65 6e 65 76 65 72 20 74 68 65 72 65 20 69 73 20 61 6e 20 61 63 74 69 .mode).whenever.there.is.an.acti
f7b40 76 65 20 61 67 67 72 65 67 61 74 6f 72 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 ve.aggregator,.regardless.of.the
f7b60 20 6e 75 6d 62 65 72 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 .number.of.available.links.in.th
f7b80 61 74 20 61 67 67 72 65 67 61 74 6f 72 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 at.aggregator..The.default.value
f7ba0 20 69 73 20 33 20 70 61 63 6b 65 74 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 .is.3.packets..The.default.value
f7bc0 20 69 73 20 33 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 30 20 .is.3..The.default.value.is.300.
f7be0 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 seconds..The.default.value.is.60
f7c00 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 0.seconds..The.default.value.is.
f7c20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 7200.seconds..The.default.value.
f7c40 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e is.86400.seconds.which.correspon
f7c60 64 73 20 74 6f 20 6f 6e 65 20 64 61 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 ds.to.one.day..The.default.value
f7c80 20 69 73 20 73 6c 6f 77 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 .is.slow..The.default.values.for
f7ca0 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2d 74 68 72 65 73 68 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e .the.minimum-threshold.depend.on
f7cc0 20 49 50 20 70 72 65 63 65 64 65 6e 63 65 3a 00 54 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 .IP.precedence:.The.destination.
f7ce0 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 port.used.for.creating.a.VXLAN.i
f7d00 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 73 20 74 6f 20 69 74 nterface.in.Linux.defaults.to.it
f7d20 73 20 70 72 65 2d 73 74 61 6e 64 61 72 64 20 76 61 6c 75 65 20 6f 66 20 38 34 37 32 20 74 6f 20 s.pre-standard.value.of.8472.to.
f7d40 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e preserve.backward.compatibility.
f7d60 20 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 73 75 .A.configuration.directive.to.su
f7d80 70 70 6f 72 74 20 61 20 75 73 65 72 2d 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 pport.a.user-specified.destinati
f7da0 6f 6e 20 70 6f 72 74 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 61 74 20 62 65 68 61 76 69 6f on.port.to.override.that.behavio
f7dc0 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 63 r.is.available.using.the.above.c
f7de0 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 64 65 76 69 63 65 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 65 ommand..The.device.can.only.rece
f7e00 69 76 65 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 56 4e 49 73 20 63 6f 6e 66 69 67 75 72 65 64 ive.packets.with.VNIs.configured
f7e20 20 69 6e 20 74 68 65 20 56 4e 49 20 66 69 6c 74 65 72 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 .in.the.VNI.filtering.table..The
f7e40 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 48 41 20 70 61 72 74 6e 65 72 73 20 69 73 .dialogue.between.HA.partners.is
f7e60 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 .neither.encrypted.nor.authentic
f7e80 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 ated..Since.most.DHCP.servers.ex
f7ea0 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e ist.within.an.organisation's.own
f7ec0 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 .secure.Intranet,.this.would.be.
f7ee0 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 an.unnecessary.overhead..However
f7f00 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 48 41 20 70 65 65 72 73 20 77 68 6f 73 ,.if.you.have.DHCP.HA.peers.whos
f7f20 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 e.communications.traverse.insecu
f7f40 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 re.networks,.then.we.recommend.t
f7f60 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 hat.you.consider.the.use.of.VPN.
f7f80 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 tunneling.between.them.to.ensure
f7fa0 20 74 68 61 74 20 74 68 65 20 48 41 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 .that.the.HA.partnership.is.immu
f7fc0 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 ne.to.disruption.(accidental.or.
f7fe0 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 otherwise).via.third.parties..Th
f8000 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 e.dialogue.between.failover.part
f8020 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 ners.is.neither.encrypted.nor.au
f8040 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 thenticated..Since.most.DHCP.ser
f8060 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f vers.exist.within.an.organisatio
f8080 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f n's.own.secure.Intranet,.this.wo
f80a0 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 uld.be.an.unnecessary.overhead..
f80c0 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 66 61 69 6c 6f 76 However,.if.you.have.DHCP.failov
f80e0 65 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 er.peers.whose.communications.tr
f8100 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 averse.insecure.networks,.then.w
f8120 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 e.recommend.that.you.consider.th
f8140 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 e.use.of.VPN.tunneling.between.t
f8160 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 hem.to.ensure.that.the.failover.
f8180 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 partnership.is.immune.to.disrupt
f81a0 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 ion.(accidental.or.otherwise).vi
f81c0 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 a.third.parties..The.domain-name
f81e0 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 .parameter.should.be.the.domain.
f8200 6e 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 name.that.will.be.appended.to.th
f8220 65 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 6f 72 6d 20 61 20 66 75 e.client's.hostname.to.form.a.fu
f8240 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 28 46 51 44 4e 29 lly-qualified.domain-name.(FQDN)
f8260 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 29 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e .(DHCP.Option.015)..The.domain-n
f8280 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 ame.parameter.should.be.the.doma
f82a0 69 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 69 6e 67 20 44 4e 53 in.name.used.when.completing.DNS
f82c0 20 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f 20 66 75 6c 6c 20 46 51 44 4e 20 69 73 20 70 .request.where.no.full.FQDN.is.p
f82e0 61 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 67 69 76 65 6e 20 assed..This.option.can.be.given.
f8300 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 multiple.times.if.you.need.multi
f8320 70 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e 73 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 ple.search.domains.(DHCP.Option.
f8340 31 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 73 119)..The.dummy.interface.allows
f8360 20 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 .us.to.have.an.equivalent.of.the
f8380 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 2d 20 .Cisco.IOS.Loopback.interface.-.
f83a0 61 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 65 20 63 a.router-internal.interface.we.c
f83c0 61 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 72 6f 75 74 an.use.for.IP.addresses.the.rout
f83e0 65 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 74 2c 20 62 75 74 20 77 68 69 63 68 20 61 72 er.must.know.about,.but.which.ar
f8400 65 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 72 65 61 e.not.actually.assigned.to.a.rea
f8420 6c 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 69 l.network..The.dummy.interface.i
f8440 73 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 20 65 78 6f 74 69 63 2c 20 62 75 74 20 72 61 s.really.a.little.exotic,.but.ra
f8460 74 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 74 68 65 6c 65 73 73 2e 20 44 75 6d 6d 79 20 ther.useful.nevertheless..Dummy.
f8480 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 63 68 20 6c 69 6b 65 20 74 68 65 20 3a 72 65 interfaces.are.much.like.the.:re
f84a0 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 f:`loopback-interface`.interface
f84c0 2c 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 68 61 76 65 20 61 73 20 6d 61 6e 79 20 61 73 ,.except.you.can.have.as.many.as
f84e0 20 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d 62 65 64 64 65 64 20 53 71 75 69 64 20 70 72 .you.want..The.embedded.Squid.pr
f8500 6f 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 oxy.can.use.LDAP.to.authenticate
f8520 20 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 70 61 6e 79 20 77 69 64 65 20 64 69 .users.against.a.company.wide.di
f8540 72 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 rectory..The.following.configura
f8560 74 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 tion.is.an.example.of.how.to.use
f8580 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 .Active.Directory.as.authenticat
f85a0 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 69 65 73 20 61 72 65 20 64 6f 6e 65 20 76 69 ion.backend..Queries.are.done.vi
f85c0 61 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 75 73 65 73 20 31 a.LDAP..The.example.above.uses.1
f85e0 39 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 92.0.2.2.as.external.IP.address.
f8600 20 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 71 75 69 72 65 73 20 61 6e 20 61 75 74 68 .A.LAC.normally.requires.an.auth
f8620 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 2c 20 77 68 69 63 68 20 69 73 20 73 65 entication.password,.which.is.se
f8640 74 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 t.in.the.example.configuration.t
f8660 6f 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 27 73 65 63 72 65 74 27 60 60 o.``lns.shared-secret.'secret'``
f8680 2e 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 69 72 65 73 20 74 68 65 20 43 6f 6d 70 72 65 ..This.setup.requires.the.Compre
f86a0 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 20 62 65 69 ssion.Control.Protocol.(CCP).bei
f86c0 6e 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 76 ng.disabled,.the.command.``set.v
f86e0 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c pn.l2tp.remote-access.ccp-disabl
f8700 65 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 74 68 61 74 2e 00 54 68 65 20 65 78 61 6d 70 e``.accomplishes.that..The.examp
f8720 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e le.below.covers.a.dual-stack.con
f8740 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 70 6f 65 2d 73 65 72 76 65 72 2e 00 54 68 65 figuration.via.pppoe-server..The
f8760 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 .example.below.covers.a.dual-sta
f8780 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 ck.configuration..The.example.be
f87a0 6c 6f 77 20 75 73 65 73 20 41 43 4e 20 61 73 20 61 63 63 65 73 73 2d 63 6f 6e 63 65 6e 74 72 61 low.uses.ACN.as.access-concentra
f87c0 74 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f tor.name,.assigns.an.address.fro
f87e0 6d 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 m.the.pool.10.1.1.100-111,.termi
f8800 6e 61 74 65 73 20 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 31 30 2e 31 nates.at.the.local.endpoint.10.1
f8820 2e 31 2e 31 20 61 6e 64 20 73 65 72 76 65 73 20 72 65 71 75 65 73 74 73 20 6f 6e 6c 79 20 6f 6e .1.1.and.serves.requests.only.on
f8840 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .eth1..The.example.configuration
f8860 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 .below.will.assign.an.IP.to.the.
f8880 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 client.on.the.incoming.interface
f88a0 20 65 74 68 32 20 77 69 74 68 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 .eth2.with.the.client.mac.addres
f88c0 73 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e 20 4f 74 68 65 72 20 44 48 43 50 20 s.08:00:27:2f:d8:06..Other.DHCP.
f88e0 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 discovery.requests.will.be.ignor
f8900 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 ed,.unless.the.client.mac.has.be
f8920 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e en.enabled.in.the.configuration.
f8940 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 77 69 72 65 6c 65 73 73 20 .The.example.creates.a.wireless.
f8960 73 74 61 74 69 6f 6e 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 station.(commonly.referred.to.as
f8980 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 29 20 74 68 61 74 20 61 63 63 65 73 73 65 73 20 74 68 65 .Wi-Fi.client).that.accesses.the
f89a0 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 50 20 64 65 66 69 6e 65 64 .network.through.the.WAP.defined
f89c0 20 69 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2e 20 54 68 65 20 64 65 66 61 75 .in.the.above.example..The.defau
f89e0 6c 74 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 20 28 60 60 70 68 79 30 60 60 29 20 69 73 lt.physical.device.(``phy0``).is
f8a00 20 75 73 65 64 2e 00 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 .used..The.external.IP.address.t
f8a20 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 o.translate.to.The.firewall.supp
f8a40 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 orts.the.creation.of.groups.for.
f8a60 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 addresses,.domains,.interfaces,.
f8a80 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 mac-addresses,.networks.and.port
f8aa0 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 .groups..This.groups.can.be.used
f8ac0 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 .later.in.firewall.ruleset.as.de
f8ae0 73 69 72 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 sired..The.firewall.supports.the
f8b00 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 70 6f 72 74 73 2c 20 61 .creation.of.groups.for.ports,.a
f8b20 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 20 28 69 6d 70 6c 65 6d 65 6e ddresses,.and.networks.(implemen
f8b40 74 65 64 20 75 73 69 6e 67 20 6e 65 74 66 69 6c 74 65 72 20 69 70 73 65 74 29 20 61 6e 64 20 74 ted.using.netfilter.ipset).and.t
f8b60 68 65 20 6f 70 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 7a 6f 6e 65 20 62 he.option.of.interface.or.zone.b
f8b80 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 00 54 68 65 20 66 69 72 73 74 20 ased.firewall.policy..The.first.
f8ba0 49 50 20 69 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 69 73 20 72 IP.in.the.container.network.is.r
f8bc0 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 65 6e 67 69 6e 65 20 61 6e 64 20 63 61 6e 6e 6f 74 eserved.by.the.engine.and.cannot
f8be0 20 62 65 20 75 73 65 64 00 54 68 65 20 66 69 72 73 74 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 .be.used.The.first.address.of.th
f8c00 65 20 70 61 72 61 6d 65 74 65 72 20 60 60 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 77 e.parameter.``client-subnet``,.w
f8c20 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 ill.be.used.as.the.default.gatew
f8c40 61 79 2e 20 43 6f 6e 6e 65 63 74 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 ay..Connected.sessions.can.be.ch
f8c60 65 63 6b 65 64 20 76 69 61 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 ecked.via.the.``show.ipoe-server
f8c80 20 73 65 73 73 69 6f 6e 73 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 66 69 72 73 74 20 61 .sessions``.command..The.first.a
f8ca0 6e 64 20 61 72 67 75 61 62 6c 79 20 63 6c 65 61 6e 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f nd.arguably.cleaner.option.is.to
f8cc0 20 6d 61 6b 65 20 79 6f 75 72 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 20 47 52 .make.your.IPsec.policy.match.GR
f8ce0 45 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 E.packets.between.external.addre
f8d00 73 73 65 73 20 6f 66 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 20 54 68 69 73 20 69 73 20 74 68 sses.of.your.routers..This.is.th
f8d20 65 20 62 65 73 74 20 6f 70 74 69 6f 6e 20 69 66 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 68 61 e.best.option.if.both.routers.ha
f8d40 76 65 20 73 74 61 74 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 ve.static.external.addresses..Th
f8d60 65 20 66 69 72 73 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 6d 65 63 68 61 6e 69 73 6d 2c 20 e.first.flow.control.mechanism,.
f8d80 74 68 65 20 70 61 75 73 65 20 66 72 61 6d 65 2c 20 77 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 the.pause.frame,.was.defined.by.
f8da0 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 78 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 66 69 the.IEEE.802.3x.standard..The.fi
f8dc0 72 73 74 20 69 70 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 52 50 27 73 20 61 64 64 72 65 rst.ip.address.is.the.RP's.addre
f8de0 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 6d ss.and.the.second.value.is.the.m
f8e00 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 atching.prefix.of.group.ranges.c
f8e20 6f 76 65 72 65 64 2e 00 54 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 overed..The.first.registration.r
f8e40 65 71 75 65 73 74 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 equest.is.sent.to.the.protocol.b
f8e60 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 roadcast.address,.and.the.server
f8e80 27 73 20 72 65 61 6c 20 70 72 6f 74 6f 63 6f 6c 20 61 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 's.real.protocol.address.is.dyna
f8ea0 6d 69 63 61 6c 6c 79 20 64 65 74 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 mically.detected.from.the.first.
f8ec0 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e registration.reply..The.followin
f8ee0 67 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 g.PPP.configuration.tests.MSCHAP
f8f00 2d 76 32 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 -v2:.The.following.command.can.b
f8f20 65 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 e.used.to.generate.the.OTP.key.a
f8f40 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f s.well.as.the.CLI.commands.to.co
f8f60 6e 66 69 67 75 72 65 20 74 68 65 6d 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d nfigure.them:.The.following.comm
f8f80 61 6e 64 20 75 73 65 73 20 74 68 65 20 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c and.uses.the.explicit-null.label
f8fa0 20 76 61 6c 75 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 42 47 50 20 69 6e 73 74 61 6e 63 65 73 .value.for.all.the.BGP.instances
f8fc0 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 ..The.following.commands.let.you
f8fe0 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 .check.tunnel.status..The.follow
f9000 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 72 65 73 65 74 20 4f 70 65 6e 56 ing.commands.let.you.reset.OpenV
f9020 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 PN..The.following.commands.trans
f9040 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f late.to."--net.host".when.the.co
f9060 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ntainer.is.created.The.following
f9080 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 .commands.would.be.required.to.s
f90a0 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 67 69 76 65 6e 20 64 79 6e 61 6d 69 63 20 72 et.options.for.a.given.dynamic.r
f90c0 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 73 69 64 65 20 61 20 67 69 76 65 6e 20 76 outing.protocol.inside.a.given.v
f90e0 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 rf:.The.following.configuration.
f9100 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 74 6f 20 75 73 65 20 56 79 4f 53 20 74 6f 20 demonstrates.how.to.use.VyOS.to.
f9120 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 achieve.load.balancing.based.on.
f9140 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 the.domain.name..The.following.c
f9160 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 onfiguration.explicitly.joins.mu
f9180 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e lticast.group.`ff15::1234`.on.in
f91a0 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 terface.`eth1`.and.source-specif
f91c0 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 ic.multicast.group.`ff15::5678`.
f91e0 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 with.source.address.`2001:db8::1
f9200 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 3a 00 54 68 65 20 66 6f 6c 6c 6f `.on.interface.`eth1`:.The.follo
f9220 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e 20 56 79 4f 53 20 61 70 70 6c 69 wing.configuration.on.VyOS.appli
f9240 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 6e 67 20 33 72 64 20 70 61 72 74 79 20 76 65 es.to.all.following.3rd.party.ve
f9260 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 ndors..It.creates.a.bond.with.tw
f9280 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 31 30 2c 20 31 30 30 20 6f 6e 20 74 68 65 20 o.links.and.VLAN.10,.100.on.the.
f92a0 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 70 65 72 20 56 49 46 bonded.interfaces.with.a.per.VIF
f92c0 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e .IPv4.address..The.following.con
f92e0 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 74 65 72 6d 69 6e 61 figuration.reverse-proxy.termina
f9300 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 te.SSL..The.following.configurat
f9320 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 ion.will.assign.a./64.prefix.out
f9340 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 74 6f 20 65 74 68 30 2e 20 54 68 .of.a./56.delegation.to.eth0..Th
f9360 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 e.IPv6.address.assigned.to.eth0.
f9380 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 2f 36 34 2e 20 49 66 20 79 6f will.be.<prefix>::ffff/64..If.yo
f93a0 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 u.do.not.know.the.prefix.size.de
f93c0 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c legated.to.you,.start.with.sla-l
f93e0 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f en.0..The.following.configuratio
f9400 6e 20 77 69 6c 6c 20 73 65 74 75 70 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 73 6f 75 n.will.setup.a.PPPoE.session.sou
f9420 72 63 65 20 66 72 6f 6d 20 65 74 68 31 20 61 6e 64 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 rce.from.eth1.and.assign.a./64.p
f9440 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 28 72 refix.out.of.a./56.delegation.(r
f9460 65 71 75 65 73 74 65 64 20 66 72 6f 6d 20 74 68 65 20 49 53 50 29 20 74 6f 20 65 74 68 30 2e 20 equested.from.the.ISP).to.eth0..
f9480 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 The.IPv6.address.assigned.to.eth
f94a0 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 31 2f 36 34 2e 20 49 66 20 79 6f 75 0.will.be.<prefix>::1/64..If.you
f94c0 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c .do.not.know.the.prefix.size.del
f94e0 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 egated.to.you,.start.with.sla-le
f9500 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 61 6c 6c 6f 77 n.0..The.following.example.allow
f9520 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 50 42 52 20 28 50 6f 6c 69 63 79 s.VyOS.to.use.:abbr:`PBR.(Policy
f9540 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 74 72 61 66 66 69 63 2c 20 77 68 -Based.Routing)`.for.traffic,.wh
f9560 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 ich.originated.from.the.router.i
f9580 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c tself..That.solution.for.multipl
f95a0 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 e.ISP's.and.VyOS.router.will.res
f95c0 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 pond.from.the.same.interface.tha
f95e0 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 2e 20 41 6c 73 6f 2c t.the.packet.was.received..Also,
f9600 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 74 68 61 74 20 6f 6e 65 20 56 50 .it.used,.if.we.want.that.one.VP
f9620 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 68 20 6f 6e 65 20 70 72 6f 76 69 N.tunnel.to.be.through.one.provi
f9640 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 68 72 6f 75 67 68 20 61 6e 6f 74 der,.and.the.second.through.anot
f9660 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 her..The.following.example.creat
f9680 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6d 75 6c 74 69 es.a.WAP..When.configuring.multi
f96a0 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 ple.WAP.interfaces,.you.must.spe
f96c0 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 63 68 61 6e 6e 65 cify.unique.IP.addresses,.channe
f96e0 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 ls,.Network.IDs.commonly.referre
f9700 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 53 65 72 76 69 63 65 20 53 65 74 d.to.as.:abbr:`SSID.(Service.Set
f9720 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 .Identifier)`,.and.MAC.addresses
f9740 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 69 73 20 62 61 73 65 64 ..The.following.example.is.based
f9760 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 69 6e .on.a.Sierra.Wireless.MC7710.min
f9780 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 66 6f 72 6d 20 66 61 63 74 6f 72 iPCIe.card.(only.the.form.factor
f97a0 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 42 53 29 20 61 6e 64 20 44 65 75 .in.reality.it.runs.UBS).and.Deu
f97c0 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e 20 54 68 65 20 63 61 72 64 20 69 tsche.Telekom.as.ISP..The.card.i
f97e0 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 s.assembled.into.a.:ref:`pc-engi
f9800 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 nes-apu4`..The.following.example
f9820 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 .topology.was.built.using.EVE-NG
f9840 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 69 6c 6c 20 73 68 6f ..The.following.example.will.sho
f9860 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 69 72 65 w.how.VyOS.can.be.used.to.redire
f9880 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 74 72 ct.web.traffic.to.an.external.tr
f98a0 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 ansparent.proxy:.The.following.e
f98c0 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 4e 41 xamples.show.how.to.configure.NA
f98e0 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 31 39 32 2e 30 2e T64.on.a.VyOS.router..The.192.0.
f9900 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 61 73 20 74 68 65 20 49 50 76 34 2.10.address.is.used.as.the.IPv4
f9920 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 6f .address.for.the.translation.poo
f9940 6c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 68 61 72 64 77 61 72 65 20 6d 6f 64 75 6c 65 l..The.following.hardware.module
f9960 73 20 68 61 76 65 20 62 65 65 6e 20 74 65 73 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 s.have.been.tested.successfully.
f9980 69 6e 20 61 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 20 62 6f 61 in.an.:ref:`pc-engines-apu4`.boa
f99a0 72 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 20 rd:.The.following.is.the.config.
f99c0 66 6f 72 20 74 68 65 20 69 50 68 6f 6e 65 20 70 65 65 72 20 61 62 6f 76 65 2e 20 49 74 27 73 20 for.the.iPhone.peer.above..It's.
f99e0 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 74 68 65 20 60 60 41 6c 6c important.to.note.that.the.``All
f9a00 6f 77 65 64 49 50 73 60 60 20 77 69 6c 64 63 61 72 64 20 73 65 74 74 69 6e 67 20 64 69 72 65 63 owedIPs``.wildcard.setting.direc
f9a20 74 73 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 74 68 72 ts.all.IPv4.and.IPv6.traffic.thr
f9a40 6f 75 67 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 ough.the.connection..The.followi
f9a60 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 ng.protocols.can.be.used:.any,.b
f9a80 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 abel,.bgp,.connected,.eigrp,.isi
f9aa0 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 s,.kernel,.ospf,.rip,.static,.ta
f9ac0 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 ble.The.following.protocols.can.
f9ae0 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 be.used:.any,.babel,.bgp,.connec
f9b00 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 ted,.isis,.kernel,.ospfv3,.ripng
f9b20 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 ,.static,.table.The.following.st
f9b40 72 75 63 74 75 72 65 20 72 65 73 70 72 65 73 65 6e 74 20 74 68 65 20 63 6c 69 20 73 74 72 75 63 ructure.respresent.the.cli.struc
f9b60 74 75 72 65 2e 00 54 68 65 20 66 6f 72 6d 75 6c 61 20 66 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 ture..The.formula.for.unfragment
f9b80 65 64 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 20 69 73 00 54 68 65 20 66 6f ed.TCP.and.UDP.packets.is.The.fo
f9ba0 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 74 69 6d 65 20 69 73 20 74 68 65 20 74 69 6d 65 20 rwarding.delay.time.is.the.time.
f9bc0 73 70 65 6e 74 20 69 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 spent.in.each.of.the.listening.a
f9be0 6e 64 20 6c 65 61 72 6e 69 6e 67 20 73 74 61 74 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 46 6f nd.learning.states.before.the.Fo
f9c00 72 77 61 72 64 69 6e 67 20 73 74 61 74 65 20 69 73 20 65 6e 74 65 72 65 64 2e 20 54 68 69 73 20 rwarding.state.is.entered..This.
f9c20 64 65 6c 61 79 20 69 73 20 73 6f 20 74 68 61 74 20 77 68 65 6e 20 61 20 6e 65 77 20 62 72 69 64 delay.is.so.that.when.a.new.brid
f9c40 67 65 20 63 6f 6d 65 73 20 6f 6e 74 6f 20 61 20 62 75 73 79 20 6e 65 74 77 6f 72 6b 20 69 74 20 ge.comes.onto.a.busy.network.it.
f9c60 6c 6f 6f 6b 73 20 61 74 20 73 6f 6d 65 20 74 72 61 66 66 69 63 20 62 65 66 6f 72 65 20 70 61 72 looks.at.some.traffic.before.par
f9c80 74 69 63 69 70 61 74 69 6e 67 2e 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 ticipating..The.generated.config
f9ca0 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 67 65 6e 65 uration.will.look.like:.The.gene
f9cc0 72 61 74 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 74 68 65 6e 20 6f 75 74 70 75 74 rated.parameters.are.then.output
f9ce0 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 67 65 6e 65 72 69 63 20 6e 61 6d .to.the.console..The.generic.nam
f9d00 65 20 6f 66 20 51 75 61 6c 69 74 79 20 6f 66 20 53 65 72 76 69 63 65 20 6f 72 20 54 72 61 66 66 e.of.Quality.of.Service.or.Traff
f9d20 69 63 20 43 6f 6e 74 72 6f 6c 20 69 6e 76 6f 6c 76 65 73 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 ic.Control.involves.things.like.
f9d40 73 68 61 70 69 6e 67 20 74 72 61 66 66 69 63 2c 20 73 63 68 65 64 75 6c 69 6e 67 20 6f 72 20 64 shaping.traffic,.scheduling.or.d
f9d60 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 68 65 20 6b ropping.packets,.which.are.the.k
f9d80 69 6e 64 20 6f 66 20 74 68 69 6e 67 73 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 70 6c ind.of.things.you.may.want.to.pl
f9da0 61 79 20 77 69 74 68 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 2c 20 66 6f 72 20 69 6e 73 74 61 ay.with.when.you.have,.for.insta
f9dc0 6e 63 65 2c 20 61 20 62 61 6e 64 77 69 64 74 68 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 6e 20 61 nce,.a.bandwidth.bottleneck.in.a
f9de0 20 6c 69 6e 6b 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 6f 6d 65 68 6f 77 20 70 72 .link.and.you.want.to.somehow.pr
f9e00 69 6f 72 69 74 69 7a 65 20 73 6f 6d 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 6f 76 ioritize.some.type.of.traffic.ov
f9e20 65 72 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 68 61 73 68 20 74 79 70 65 20 75 73 65 64 20 77 er.another..The.hash.type.used.w
f9e40 68 65 6e 20 64 69 73 63 6f 76 65 72 69 6e 67 20 66 69 6c 65 20 6f 6e 20 6d 61 73 74 65 72 20 73 hen.discovering.file.on.master.s
f9e60 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 73 68 61 32 35 36 29 00 54 68 65 20 68 65 61 6c erver.(default:.sha256).The.heal
f9e80 74 68 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 70 61 74 68 73 20 61 73 73 69 67 th.of.interfaces.and.paths.assig
f9ea0 6e 65 64 20 74 6f 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 73 20 70 65 72 69 ned.to.the.load.balancer.is.peri
f9ec0 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 49 43 4d 50 odically.checked.by.sending.ICMP
f9ee0 20 70 61 63 6b 65 74 73 20 28 70 69 6e 67 29 20 74 6f 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e .packets.(ping).to.remote.destin
f9f00 61 74 69 6f 6e 73 2c 20 61 20 54 54 4c 20 74 65 73 74 20 6f 72 20 74 68 65 20 65 78 65 63 75 74 ations,.a.TTL.test.or.the.execut
f9f20 69 6f 6e 20 6f 66 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 2e 20 49 66 ion.of.a.user.defined.script..If
f9f40 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 69 6c 73 20 74 68 65 20 68 65 61 6c 74 68 20 63 .an.interface.fails.the.health.c
f9f60 68 65 63 6b 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 heck.it.is.removed.from.the.load
f9f80 20 62 61 6c 61 6e 63 65 72 27 73 20 70 6f 6f 6c 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 .balancer's.pool.of.interfaces..
f9fa0 54 6f 20 65 6e 61 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e To.enable.health.checking.for.an
f9fc0 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 .interface:.The.hello-multiplier
f9fe0 20 73 70 65 63 69 66 69 65 73 20 68 6f 77 20 6d 61 6e 79 20 48 65 6c 6c 6f 73 20 74 6f 20 73 65 .specifies.how.many.Hellos.to.se
fa000 6e 64 20 70 65 72 20 73 65 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 28 65 76 65 72 79 20 73 65 63 nd.per.second,.from.1.(every.sec
fa020 6f 6e 64 29 20 74 6f 20 31 30 20 28 65 76 65 72 79 20 31 30 30 6d 73 29 2e 20 54 68 75 73 20 6f ond).to.10.(every.100ms)..Thus.o
fa040 6e 65 20 63 61 6e 20 68 61 76 65 20 31 73 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 20 ne.can.have.1s.convergence.time.
fa060 66 6f 72 20 4f 53 50 46 2e 20 49 66 20 74 68 69 73 20 66 6f 72 6d 20 69 73 20 73 70 65 63 69 66 for.OSPF..If.this.form.is.specif
fa080 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 61 64 76 ied,.then.the.hello-interval.adv
fa0a0 65 72 74 69 73 65 64 20 69 6e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 73 65 74 20 ertised.in.Hello.packets.is.set.
fa0c0 74 6f 20 30 20 61 6e 64 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 6f 6e 20 72 to.0.and.the.hello-interval.on.r
fa0e0 65 63 65 69 76 65 64 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 63 68 65 eceived.Hello.packets.is.not.che
fa100 63 6b 65 64 2c 20 74 68 75 73 20 74 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 cked,.thus.the.hello-multiplier.
fa120 6e 65 65 64 20 4e 4f 54 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 63 72 6f 73 73 20 6d 75 6c 74 need.NOT.be.the.same.across.mult
fa140 69 70 6c 65 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 63 6f 6d 6d 6f 6e 20 6c 69 6e 6b 2e 00 54 iple.routers.on.a.common.link..T
fa160 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 70 20 74 6f 20 36 33 20 63 68 61 72 he.hostname.can.be.up.to.63.char
fa180 61 63 74 65 72 73 2e 20 41 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e acters..A.hostname.must.start.an
fa1a0 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e d.end.with.a.letter.or.digit,.an
fa1c0 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e d.have.as.interior.characters.on
fa1e0 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e ly.letters,.digits,.or.a.hyphen.
fa200 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 .The.hostname.or.IP.address.of.t
fa220 68 65 20 6d 61 73 74 65 72 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 73 20 74 68 65 20 he.master.The.identifier.is.the.
fa240 64 65 76 69 63 65 27 73 20 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 68 device's.DUID:.colon-separated.h
fa260 65 78 20 6c 69 73 74 20 28 61 73 20 75 73 65 64 20 62 79 20 69 73 63 2d 64 68 63 70 20 6f 70 74 ex.list.(as.used.by.isc-dhcp.opt
fa280 69 6f 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e 20 49 66 20 74 68 65 20 64 65 ion.dhcpv6.client-id)..If.the.de
fa2a0 76 69 63 65 20 61 6c 72 65 61 64 79 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 6c 65 61 73 65 vice.already.has.a.dynamic.lease
fa2c0 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2c 20 69 74 73 20 44 55 49 .from.the.DHCPv6.server,.its.DUI
fa2e0 44 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 77 69 74 68 20 60 60 73 68 6f 77 20 73 65 72 76 69 D.can.be.found.with.``show.servi
fa300 63 65 20 64 68 63 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 60 60 2e 20 54 68 65 20 44 ce.dhcpv6.server.leases``..The.D
fa320 55 49 44 20 62 65 67 69 6e 73 20 61 74 20 74 68 65 20 35 74 68 20 6f 63 74 65 74 20 28 61 66 74 UID.begins.at.the.5th.octet.(aft
fa340 65 72 20 74 68 65 20 34 74 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 41 49 44 5f 44 55 49 44 2e 00 er.the.4th.colon).of.IAID_DUID..
fa360 54 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 20 63 6f 6e 66 69 67 75 72 61 74 69 The.individual.spoke.configurati
fa380 6f 6e 73 20 6f 6e 6c 79 20 64 69 66 66 65 72 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 ons.only.differ.in.the.local.IP.
fa3a0 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 60 60 74 75 6e 31 30 60 60 20 69 6e 74 65 72 66 61 address.on.the.``tun10``.interfa
fa3c0 63 65 2e 20 53 65 65 20 74 68 65 20 61 62 6f 76 65 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 ce..See.the.above.diagram.for.th
fa3e0 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 69 e.individual.IP.addresses..The.i
fa400 6e 6e 65 72 20 74 61 67 20 69 73 20 74 68 65 20 74 61 67 20 77 68 69 63 68 20 69 73 20 63 6c 6f nner.tag.is.the.tag.which.is.clo
fa420 73 65 73 74 20 74 6f 20 74 68 65 20 70 61 79 6c 6f 61 64 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 sest.to.the.payload.portion.of.t
fa440 68 65 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 63 61 6c 6c 65 he.frame..It.is.officially.calle
fa460 64 20 43 2d 54 41 47 20 28 63 75 73 74 6f 6d 65 72 20 74 61 67 2c 20 77 69 74 68 20 65 74 68 65 d.C-TAG.(customer.tag,.with.ethe
fa480 72 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 54 68 65 20 6f 75 74 65 72 20 74 61 67 20 69 73 20 rtype.0x8100)..The.outer.tag.is.
fa4a0 74 68 65 20 6f 6e 65 20 63 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 45 74 the.one.closer/closest.to.the.Et
fa4c0 68 65 72 6e 65 74 20 68 65 61 64 65 72 2c 20 69 74 73 20 6e 61 6d 65 20 69 73 20 53 2d 54 41 47 hernet.header,.its.name.is.S-TAG
fa4e0 20 28 73 65 72 76 69 63 65 20 74 61 67 20 77 69 74 68 20 45 74 68 65 72 6e 65 74 20 54 79 70 65 .(service.tag.with.Ethernet.Type
fa500 20 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 72 61 66 66 69 .=.0x88a8)..The.interface.traffi
fa520 63 20 77 69 6c 6c 20 62 65 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 3b 00 54 68 65 20 69 6e 74 65 c.will.be.coming.in.on;.The.inte
fa540 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 61 6e 64 20 72 65 6c 61 79 20 rface.used.to.receive.and.relay.
fa560 69 6e 64 69 76 69 64 75 61 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 individual.broadcast.packets..If
fa580 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 63 65 69 76 65 2f 72 65 6c 61 79 20 70 61 63 6b 65 .you.want.to.receive/relay.packe
fa5a0 74 73 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 31 60 20 61 6e 64 20 60 65 74 68 32 60 20 62 6f 74 ts.on.both.`eth1`.and.`eth2`.bot
fa5c0 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 61 64 64 65 64 2e 00 54 h.interfaces.need.to.be.added..T
fa5e0 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 65 20 77 61 6e 74 he.internal.IP.addresses.we.want
fa600 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 00 54 68 65 20 69 6e 76 65 72 73 65 20 63 6f 6e 66 69 67 .to.translate.The.inverse.config
fa620 75 72 61 74 69 6f 6e 20 68 61 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 uration.has.to.be.applied.to.the
fa640 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 54 68 65 20 6c 61 72 67 65 73 74 20 4d 54 55 20 73 69 .remote.side..The.largest.MTU.si
fa660 7a 65 20 79 6f 75 20 63 61 6e 20 75 73 65 20 77 69 74 68 20 44 53 4c 20 69 73 20 31 34 39 32 20 ze.you.can.use.with.DSL.is.1492.
fa680 64 75 65 20 74 6f 20 50 50 50 6f 45 20 6f 76 65 72 68 65 61 64 2e 20 49 66 20 79 6f 75 20 61 72 due.to.PPPoE.overhead..If.you.ar
fa6a0 65 20 73 77 69 74 63 68 69 6e 67 20 66 72 6f 6d 20 61 20 44 48 43 50 20 62 61 73 65 64 20 49 53 e.switching.from.a.DHCP.based.IS
fa6c0 50 20 6c 69 6b 65 20 63 61 62 6c 65 20 74 68 65 6e 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 P.like.cable.then.be.aware.that.
fa6e0 74 68 69 6e 67 73 20 6c 69 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 20 6d 61 79 20 6e 65 65 64 20 74 things.like.VPN.links.may.need.t
fa700 6f 20 68 61 76 65 20 74 68 65 69 72 20 4d 54 55 20 73 69 7a 65 73 20 61 64 6a 75 73 74 65 64 20 o.have.their.MTU.sizes.adjusted.
fa720 74 6f 20 77 6f 72 6b 20 77 69 74 68 69 6e 20 74 68 69 73 20 6c 69 6d 69 74 2e 00 54 68 65 20 6c to.work.within.this.limit..The.l
fa740 61 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 64 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 ast.step.is.to.define.an.interfa
fa760 63 65 20 72 6f 75 74 65 20 66 6f 72 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 74 6f 20 67 ce.route.for.192.168.2.0/24.to.g
fa780 65 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 et.through.the.WireGuard.interfa
fa7a0 63 65 20 60 77 67 30 31 60 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 73 20 6f 72 20 6e 65 74 77 6f ce.`wg01`..Multiple.IPs.or.netwo
fa7c0 72 6b 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 72 6f 75 74 65 64 2e 20 54 rks.can.be.defined.and.routed..T
fa7e0 68 65 20 6c 61 73 74 20 63 68 65 63 6b 20 69 73 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 77 68 69 he.last.check.is.allowed-ips.whi
fa800 63 68 20 65 69 74 68 65 72 20 70 72 65 76 65 6e 74 73 20 6f 72 20 61 6c 6c 6f 77 73 20 74 68 65 ch.either.prevents.or.allows.the
fa820 20 74 72 61 66 66 69 63 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 6e 64 20 7a 6f 6e 65 2d 62 61 .traffic..The.legacy.and.zone-ba
fa840 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f sed.firewall.configuration.optio
fa860 6e 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 79 ns.is.not.longer.supported..They
fa880 20 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 70 75 72 70 6f 73 65 73 .are.here.for.reference.purposes
fa8a0 20 6f 6e 6c 79 2e 00 54 68 65 20 6c 69 6d 69 74 65 72 20 70 65 72 66 6f 72 6d 73 20 62 61 73 69 .only..The.limiter.performs.basi
fa8c0 63 20 69 6e 67 72 65 73 73 20 70 6f 6c 69 63 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 20 66 6c c.ingress.policing.of.traffic.fl
fa8e0 6f 77 73 2e 20 4d 75 6c 74 69 70 6c 65 20 63 6c 61 73 73 65 73 20 6f 66 20 74 72 61 66 66 69 63 ows..Multiple.classes.of.traffic
fa900 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 74 72 61 66 66 69 63 20 6c 69 6d 69 .can.be.defined.and.traffic.limi
fa920 74 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 63 6c 61 73 73 2e ts.can.be.applied.to.each.class.
fa940 20 41 6c 74 68 6f 75 67 68 20 74 68 65 20 70 6f 6c 69 63 65 72 20 75 73 65 73 20 61 20 74 6f 6b .Although.the.policer.uses.a.tok
fa960 65 6e 20 62 75 63 6b 65 74 20 6d 65 63 68 61 6e 69 73 6d 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 en.bucket.mechanism.internally,.
fa980 69 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 it.does.not.have.the.capability.
fa9a0 74 6f 20 64 65 6c 61 79 20 61 20 70 61 63 6b 65 74 20 61 73 20 61 20 73 68 61 70 69 6e 67 20 6d to.delay.a.packet.as.a.shaping.m
fa9c0 65 63 68 61 6e 69 73 6d 20 64 6f 65 73 2e 20 54 72 61 66 66 69 63 20 65 78 63 65 65 64 69 6e 67 echanism.does..Traffic.exceeding
fa9e0 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 69 73 .the.defined.bandwidth.limits.is
faa00 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 2e 20 41 20 6d 61 78 69 6d 75 6d 20 61 6c 6c .directly.dropped..A.maximum.all
faa20 6f 77 65 64 20 62 75 72 73 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 6f owed.burst.can.be.configured.too
faa40 2e 00 54 68 65 20 6c 69 6e 6b 20 62 61 6e 64 77 69 64 74 68 20 65 78 74 65 6e 64 65 64 20 63 6f ..The.link.bandwidth.extended.co
faa60 6d 6d 75 6e 69 74 79 20 69 73 20 65 6e 63 6f 64 65 64 20 61 73 20 6e 6f 6e 2d 74 72 61 6e 73 69 mmunity.is.encoded.as.non-transi
faa80 74 69 76 65 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 tive.The.local.IPv4.or.IPv6.addr
faaa0 65 73 73 65 73 20 74 6f 20 62 69 6e 64 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 esses.to.bind.the.DNS.forwarder.
faac0 74 6f 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e to..The.forwarder.will.listen.on
faae0 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 .this.address.for.incoming.conne
fab00 63 74 69 6f 6e 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 ctions..The.local.IPv4.or.IPv6.a
fab20 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 ddresses.to.use.as.a.source.addr
fab40 65 73 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 71 75 65 72 69 65 73 2e 20 54 68 65 20 66 6f 72 ess.for.sending.queries..The.for
fab60 77 61 72 64 65 72 20 77 69 6c 6c 20 73 65 6e 64 20 66 6f 72 77 61 72 64 65 64 20 6f 75 74 62 6f warder.will.send.forwarded.outbo
fab80 75 6e 64 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 61 64 64 72 65 und.DNS.requests.from.this.addre
faba0 73 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 ss..The.local.site.will.have.a.s
fabc0 75 62 6e 65 74 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 6c 6f 6f 70 62 61 ubnet.of.10.0.0.0/16..The.loopba
fabe0 63 6b 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 76 69 72 ck.networking.interface.is.a.vir
fac00 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 tual.network.device.implemented.
fac20 65 6e 74 69 72 65 6c 79 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 41 6c 6c 20 74 72 61 66 66 69 entirely.in.software..All.traffi
fac40 63 20 73 65 6e 74 20 74 6f 20 69 74 20 22 6c 6f 6f 70 73 20 62 61 63 6b 22 20 61 6e 64 20 6a 75 c.sent.to.it."loops.back".and.ju
fac60 73 74 20 74 61 72 67 65 74 73 20 73 65 72 76 69 63 65 73 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 st.targets.services.on.your.loca
fac80 6c 20 6d 61 63 68 69 6e 65 2e 00 54 68 65 20 6d 61 69 6e 20 70 6f 69 6e 74 73 20 72 65 67 61 72 l.machine..The.main.points.regar
faca0 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e ding.this.packet.flow.and.termin
facc0 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 ology.used.in.VyOS.firewall.are.
face0 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 covered.below:.The.main.structur
fad00 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 e.VyOS.firewall.cli.is.shown.nex
fad20 74 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 6f 66 20 74 68 65 20 56 79 4f t:.The.main.structure.of.the.VyO
fad40 53 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 S.firewall.CLI.is.shown.next:.Th
fad60 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 72 67 65 74 73 20 74 68 61 74 e.maximum.number.of.targets.that
fad80 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 31 36 2e 20 54 68 65 20 64 65 66 .can.be.specified.is.16..The.def
fada0 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 65 ault.value.is.no.IP.address..The
fadc0 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 6c 61 73 73 20 49 44 20 69 73 20 6e 6f 74 20 .meaning.of.the.Class.ID.is.not.
fade0 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 65 72 79 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 the.same.for.every.type.of.polic
fae00 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 20 6a 75 73 74 20 6e 65 65 64 20 61 y..Normally.policies.just.need.a
fae20 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 .meaningless.number.to.identify.
fae40 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 49 44 29 2c 20 62 75 74 20 74 68 61 74 20 64 6f 65 a.class.(Class.ID),.but.that.doe
fae60 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 65 76 65 72 79 20 70 6f 6c 69 63 79 2e 20 54 68 65 s.not.apply.to.every.policy..The
fae80 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c 61 73 73 20 69 6e 20 61 20 50 72 69 6f 72 69 74 79 .number.of.a.class.in.a.Priority
faea0 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f 6e 6c 79 20 69 64 65 6e 74 69 66 79 .Queue.it.does.not.only.identify
faec0 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 20 69 74 73 20 70 72 69 6f 72 69 74 .it,.it.also.defines.its.priorit
faee0 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 69 y..The.member.interface.`eth1`.i
faf00 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 56 4c 41 4e 20 31 30 20 74 6f s.a.trunk.that.allows.VLAN.10.to
faf20 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 .pass.The.metric.range.is.1.to.1
faf40 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 69 66 20 6d 65 74 6777215.(Max.value.depend.if.met
faf60 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f 72 20 77 69 64 65 20 76 61 6c 75 65 ric.support.narrow.or.wide.value
faf80 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 72 65 63 65 69 76 65 20 74 72 61 6e )..The.minimal.echo.receive.tran
fafa0 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 74 68 69 73 20 73 79 73 74 smission.interval.that.this.syst
fafc0 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 68 61 6e 64 6c 69 6e 67 00 54 68 65 20 6d 6f em.is.capable.of.handling.The.mo
fafe0 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 st.visible.application.of.the.pr
fb000 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 65 73 73 20 74 6f 20 73 68 65 6c 6c 20 61 63 otocol.is.for.access.to.shell.ac
fb020 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 counts.on.Unix-like.operating.sy
fb040 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 65 65 73 20 73 6f 6d 65 20 6c 69 6d 69 74 65 64 20 stems,.but.it.sees.some.limited.
fb060 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 20 77 65 6c 6c 2e 20 49 6e 20 32 30 31 35 2c use.on.Windows.as.well..In.2015,
fb080 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 20 74 68 61 74 20 74 68 65 79 20 77 .Microsoft.announced.that.they.w
fb0a0 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 ould.include.native.support.for.
fb0c0 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 73 65 2e 00 54 68 65 20 6d 75 6c SSH.in.a.future.release..The.mul
fb0e0 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 65 64 20 62 79 20 61 6c 6c 20 6c 65 61 76 65 73 20 ticast-group.used.by.all.leaves.
fb100 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 69 6f 6e 2e 20 48 61 73 20 74 6f 20 for.this.vlan.extension..Has.to.
fb120 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c 65 61 76 65 73 20 74 68 61 74 20 68 be.the.same.on.all.leaves.that.h
fb140 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 as.this.interface..The.name.of.t
fb160 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 66 66 65 72 65 6e 74 2c 20 69 6e 20 he.service.can.be.different,.in.
fb180 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 63 6f 6e 76 this.example.it.is.only.for.conv
fb1a0 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 74 6d 61 73 6b 20 6f 72 20 64 6f 6d 61 69 6e 20 74 enience..The.netmask.or.domain.t
fb1c0 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 73 68 6f 75 6c 64 20 62 65 hat.EDNS.Client.Subnet.should.be
fb1e0 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 .enabled.for.in.outgoing.queries
fb200 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 69 73 20 64 65 63 6c 61 72 ..The.network.topology.is.declar
fb220 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 61 6e 64 20 74 68 ed.by.shared-network-name.and.th
fb240 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 73 2e 20 54 68 65 20 44 48 43 50 20 e.subnet.declarations..The.DHCP.
fb260 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 76 65 20 6d 75 6c 74 69 70 6c 65 20 73 68 61 72 65 service.can.serve.multiple.share
fb280 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 68 20 65 61 63 68 20 73 68 61 72 65 64 20 6e 65 74 d.networks,.with.each.shared.net
fb2a0 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f 72 20 6d 6f 72 65 20 73 75 62 6e 65 74 73 2e 20 45 work.having.1.or.more.subnets..E
fb2c0 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 61 6e ach.subnet.must.be.present.on.an
fb2e0 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 64 65 63 6c 61 .interface..A.range.can.be.decla
fb300 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 62 6e 65 74 20 74 6f 20 64 65 66 69 6e 65 20 61 20 red.inside.a.subnet.to.define.a.
fb320 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 65 73 2e 20 4d 75 6c 74 69 pool.of.dynamic.addresses..Multi
fb340 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 63 61 ple.ranges.can.be.defined.and.ca
fb360 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 2e 20 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 n.contain.holes..Static.mappings
fb380 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 73 73 69 67 6e 20 22 73 74 61 74 69 63 22 20 61 .can.be.set.to.assign."static".a
fb3a0 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 ddresses.to.clients.based.on.the
fb3c0 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 ir.MAC.address..The.next.example
fb3e0 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 63 6f .is.a.simple.configuration.of.co
fb400 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 68 65 20 6e 65 78 74 20 73 74 65 70 20 69 73 20 74 nntrack-sync..The.next.step.is.t
fb420 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6c 6f 63 61 6c 20 73 69 64 65 20 61 73 20 77 o.configure.your.local.side.as.w
fb440 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 74 72 75 73 74 65 64 20 ell.as.the.policy.based.trusted.
fb460 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2e 20 49 66 20 79 6f 75 20 6f 6e destination.addresses..If.you.on
fb480 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 20 6c 69 ly.initiate.a.connection,.the.li
fb4a0 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 64 64 72 65 73 73 2f 70 6f 72 74 20 69 73 20 6f 70 sten.port.and.address/port.is.op
fb4c0 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 61 63 74 20 6c 69 6b 65 tional;.however,.if.you.act.like
fb4e0 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 73 20 69 6e 69 74 69 61 74 65 .a.server.and.endpoints.initiate
fb500 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2c .the.connections.to.your.system,
fb520 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 72 74 20 79 6f 75 72 20 .you.need.to.define.a.port.your.
fb540 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 2c 20 6f 74 68 65 72 77 69 73 clients.can.connect.to,.otherwis
fb560 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 61 6e 64 6f 6d 6c 79 20 63 68 6f 73 65 6e 20 61 6e e.the.port.is.randomly.chosen.an
fb580 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 69 66 66 69 63 75 6c 74 20 d.may.make.connection.difficult.
fb5a0 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 73 69 6e 63 65 20 74 68 65 20 70 with.firewall.rules,.since.the.p
fb5c0 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 65 72 65 6e 74 20 65 61 63 68 20 74 69 6d 65 20 74 ort.may.be.different.each.time.t
fb5e0 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 62 6f 6f 74 65 64 2e 00 54 68 65 20 6e 6f 74 65 64 he.system.is.rebooted..The.noted
fb600 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f .public.keys.should.be.entered.o
fb620 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 n.the.opposite.routers..The.numb
fb640 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 er.of.milliseconds.to.wait.for.a
fb660 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 74 6f 20 .remote.authoritative.server.to.
fb680 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 74 69 6d 69 6e 67 20 6f 75 74 20 61 6e 64 20 72 65 respond.before.timing.out.and.re
fb6a0 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 45 52 56 46 41 49 4c 2e 00 54 68 65 20 6e 75 6d 62 sponding.with.SERVFAIL..The.numb
fb6c0 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 2d 31 30 29 20 63 6f 6e 66 69 67 75 72 65 73 20 74 er.parameter.(1-10).configures.t
fb6e0 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 63 65 70 74 65 64 20 6f 63 63 75 72 65 6e 63 65 73 he.amount.of.accepted.occurences
fb700 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 41 53 20 70 .of.the.system.AS.number.in.AS.p
fb720 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 61 6c 20 70 6f 72 74 20 66 6f 72 20 4f 70 65 6e 56 ath..The.official.port.for.OpenV
fb740 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 63 68 20 77 65 20 72 65 73 65 72 76 65 20 66 6f 72 PN.is.1194,.which.we.reserve.for
fb760 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 20 77 69 6c 6c 20 75 73 65 20 31 31 39 35 20 66 6f .client.VPN;.we.will.use.1195.fo
fb780 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 68 65 20 6f 6e 6c 79 20 73 74 61 r.site-to-site.VPN..The.only.sta
fb7a0 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 61 73 20 70 61 72 74 20 6f 66 ges.VyOS.will.process.as.part.of
fb7c0 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 74 .the.firewall.configuration.is.t
fb7e0 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 73 74 61 67 65 29 2c 20 60 69 6e 70 75 74 60 he.`forward`.(F4.stage),.`input`
fb800 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 28 4c 35 20 73 74 .(L4.stage),.and.`output`.(L5.st
fb820 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 65 72 20 73 74 61 67 65 73 20 61 6e 64 20 73 age)..All.the.other.stages.and.s
fb840 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 61 6e 64 20 63 61 6e 74 20 teps.are.for.reference.and.cant.
fb860 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 72 6f 75 67 68 20 56 79 4f 53 2e 00 54 68 65 be.manipulated.through.VyOS..The
fb880 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 62 6c 65 60 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 .optional.`disable`.option.allow
fb8a0 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 70 61 73 73 s.to.exclude.interface.from.pass
fb8c0 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 ive.state..This.command.is.used.
fb8e0 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d if.the.command.:cfgcmd:`passive-
fb900 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c 74 60 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 interface.default`.was.configure
fb920 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 72 65 67 69 73 74 d..The.optional.parameter.regist
fb940 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 er.specifies.that.Registration.R
fb960 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 69 73 20 70 65 equest.should.be.sent.to.this.pe
fb980 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 38 30 32 2e er.on.startup..The.original.802.
fb9a0 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 73 69 6e 67 6c 1q_.specification.allows.a.singl
fb9c0 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 20 28 56 4c e.Virtual.Local.Area.Network.(VL
fb9e0 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 AN).header.to.be.inserted.into.a
fba00 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 n.Ethernet.frame..QinQ.allows.mu
fba20 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 74 6f 20 62 65 20 69 6e 73 65 72 74 65 64 20 ltiple.VLAN.tags.to.be.inserted.
fba40 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 72 61 6d 65 2c 20 61 6e 20 65 73 73 65 6e 74 69 61 into.a.single.frame,.an.essentia
fba60 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 4d 65 l.capability.for.implementing.Me
fba80 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2e tro.Ethernet.network.topologies.
fbaa0 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 78 74 65 6e 64 73 20 38 30 32 2e 31 51 2c 20 51 69 .Just.as.QinQ.extends.802.1Q,.Qi
fbac0 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 6f 74 68 65 72 20 4d nQ.itself.is.extended.by.other.M
fbae0 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 65 20 6f 75 74 etro.Ethernet.protocols..The.out
fbb00 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 going.interface.to.perform.the.t
fbb20 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 20 6d 75 73 74 ranslation.on.The.peer.name.must
fbb40 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 6e 64 20 63 61 6e 20 68 61 76 65 .be.an.alphanumeric.and.can.have
fbb60 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 73 63 6f 72 65 20 61 73 20 73 70 65 63 69 61 6c 20 .hypen.or.underscore.as.special.
fbb80 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 69 73 20 70 75 72 65 6c 79 20 69 6e 66 6f 72 6d 61 characters..It.is.purely.informa
fbba0 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 73 20 52 49 47 48 54 20 61 6e 64 tional..The.peer.names.RIGHT.and
fbbc0 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 61 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 .LEFT.are.used.as.informational.
fbbe0 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 text..The.peer.with.lower.priori
fbc00 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 6b 65 79 20 73 65 72 76 65 72 20 61 6e ty.will.become.the.key.server.an
fbc20 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 53 41 4b 73 2e 00 54 68 65 20 70 d.start.distributing.SAKs..The.p
fbc40 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 74 65 73 74 20 77 68 65 74 ing.command.is.used.to.test.whet
fbc60 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 her.a.network.host.is.reachable.
fbc80 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 75 6c 61 72 20 55 6e 69 78 2f 4c 69 6e 75 78 20 60 or.not..The.popular.Unix/Linux.`
fbca0 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 73 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 `dig``.tool.sets.the.AD-bit.in.t
fbcc0 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 75 6e 65 he.query..This.might.lead.to.une
fbce0 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 65 73 75 6c 74 73 20 77 68 65 6e 20 74 65 73 74 69 xpected.query.results.when.testi
fbd00 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 60 60 20 6f 6e 20 74 68 65 20 60 60 64 69 67 60 60 ng..Set.``+noad``.on.the.``dig``
fbd20 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 68 65 6e 20 74 68 69 73 20 69 73 20 74 68 65 20 63 .command.line.when.this.is.the.c
fbd40 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 20 69 73 20 ase..The.pre-shared.key.mode.is.
fbd60 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 deprecated.and.will.be.removed.f
fbd80 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 73 2c 20 73 6f 20 rom.future.OpenVPN.versions,.so.
fbda0 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 65 6d 6f 76 65 20 73 75 70 70 6f 72 74 VyOS.will.have.to.remove.support
fbdc0 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 20 77 65 6c 6c 2e 20 54 68 65 20 72 65 .for.that.option.as.well..The.re
fbde0 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 ason.is.that.using.pre-shared.ke
fbe00 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 6c 65 73 73 20 73 65 63 75 72 65 20 ys.is.significantly.less.secure.
fbe20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 54 68 65 20 70 72 65 66 69 78 20 61 6e 64 20 41 than.using.TLS..The.prefix.and.A
fbe40 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 6d 61 74 63 68 20 61 20 73 69 SN.that.originated.it.match.a.si
fbe60 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 20 61 72 65 20 70 72 6f 62 61 62 6c 79 20 74 72 75 gned.ROA..These.are.probably.tru
fbe80 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 stworthy.route.announcements..Th
fbea0 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 61 6e 64 20 41 53 e.prefix.or.prefix.length.and.AS
fbec0 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 N.that.originated.it.doesn't.mat
fbee0 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 52 4f 41 2e 20 54 68 69 73 20 63 6f 75 6c 64 20 ch.any.existing.ROA..This.could.
fbf00 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 61 20 70 72 65 66 69 78 20 68 69 6a 61 63 6b be.the.result.of.a.prefix.hijack
fbf20 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 ,.or.merely.a.misconfiguration,.
fbf40 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 74 72 65 61 74 65 64 20 61 but.should.probably.be.treated.a
fbf60 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 s.untrustworthy.route.announceme
fbf80 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 nts..The.primary.DHCP.server.use
fbfa0 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 32 60 00 54 68 65 20 s.address.`192.168.189.252`.The.
fbfc0 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 73 74 61 74 65 6d 65 6e 74 73 primary.and.secondary.statements
fbfe0 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 73 65 72 76 65 72 20 69 .determines.whether.the.server.i
fc000 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 63 6f 6e 64 61 72 79 2e 00 54 68 65 20 70 72 69 6d s.primary.or.secondary..The.prim
fc020 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 66 6f 72 20 61 63 74 ary.option.is.only.valid.for.act
fc040 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 ive-backup,.transmit-load-balanc
fc060 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 6d 6f 64 e,.and.adaptive-load-balance.mod
fc080 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 e..The.priority.must.be.an.integ
fc0a0 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 35 35 2e 20 48 69 67 68 65 72 20 er.number.from.1.to.255..Higher.
fc0c0 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 6e 63 72 65 61 73 65 73 20 72 6f 75 74 65 72 27 priority.value.increases.router'
fc0e0 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e 20 74 68 65 20 6d 61 73 74 65 72 20 65 6c 65 63 74 s.precedence.in.the.master.elect
fc100 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 64 75 72 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 ions..The.procedure.to.specify.a
fc120 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f .:abbr:`NIS+.(Network.Informatio
fc140 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 20 64 6f 6d 61 69 6e 20 69 73 20 73 69 6d 69 6c n.Service.Plus)`.domain.is.simil
fc160 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 6f 6d 61 69 6e 20 6f 6e 65 3a 00 54 68 65 20 70 72 ar.to.the.NIS.domain.one:.The.pr
fc180 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 72 65 66 6c 65 63 74 20 74 68 69 73 ompt.is.adjusted.to.reflect.this
fc1a0 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 20 63 6f 6e 66 69 67 20 61 6e 64 20 6f 70 2d 6d 6f .change.in.both.config.and.op-mo
fc1c0 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 70 6f 72 74 20 77 65 20 77 69 73 de..The.protocol.and.port.we.wis
fc1e0 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 h.to.forward;.The.protocol.is.us
fc200 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 65 72 6d 73 20 6f 66 20 61 20 63 6c ually.described.in.terms.of.a.cl
fc220 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 65 6c 2c 20 62 75 74 20 63 61 6e 20 61 73 20 65 61 ient-server.model,.but.can.as.ea
fc240 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 70 65 65 72 2d 74 6f 2d 70 65 65 72 20 72 65 6c sily.be.used.in.peer-to-peer.rel
fc260 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 65 20 62 6f 74 68 20 70 65 65 72 73 20 63 6f 6e 73 ationships.where.both.peers.cons
fc280 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 74 6f 20 62 65 20 61 20 70 6f 74 65 6e 74 69 61 6c ider.the.other.to.be.a.potential
fc2a0 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 .time.source..Implementations.se
fc2c0 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 69 6d 65 73 74 61 6d 70 73 20 75 73 69 6e 67 20 nd.and.receive.timestamps.using.
fc2e0 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 72 20 44 61 74 61 67 72 61 6d 20 50 72 6f 74 6f 63 :abbr:`UDP.(User.Datagram.Protoc
fc300 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 31 32 33 2e 00 54 68 65 20 70 72 6f ol)`.on.port.number.123..The.pro
fc320 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 6f 66 20 4c 32 54 50 76 33 20 69 73 20 61 6c 73 6f tocol.overhead.of.L2TPv3.is.also
fc340 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 62 69 67 67 65 72 20 74 68 61 6e 20 4d 50 4c 53 2e .significantly.bigger.than.MPLS.
fc360 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 6e 20 56 79 4f 53 20 69 73 20 62 61 .The.proxy.service.in.VyOS.is.ba
fc380 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 6e 64 20 73 6f 6d 65 20 72 65 6c 61 74 65 64 20 6d sed.on.Squid_.and.some.related.m
fc3a0 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 odules..The.public.IP.address.of
fc3c0 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 .the.local.side.of.the.VPN.will.
fc3e0 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 be.198.51.100.10..The.public.IP.
fc400 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 6f 66 20 74 68 address.of.the.remote.side.of.th
fc420 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 30 33 2e 30 2e 31 31 33 2e 31 31 2e 00 54 68 65 20 e.VPN.will.be.203.0.113.11..The.
fc440 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 54 rate-limit.is.set.in.kbit/sec..T
fc460 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 61 74 63 68 65 73 20 69 66 he.regular.expression.matches.if
fc480 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 65 6e 74 69 72 65 20 73 74 72 69 6e 67 20 6d .and.only.if.the.entire.string.m
fc4a0 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 65 72 6e 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 70 atches.the.pattern..The.remote.p
fc4c0 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 73 65 73 20 58 4d 72 6c 50 79 6b 61 78 68 64 41 41 eer.`to-wg02`.uses.XMrlPykaxhdAA
fc4e0 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 51 75 4b 50 37 41 49 37 43 79 49 3d 20 iSjhtPlvi30NVkvLQliQuKP7AI7CyI=.
fc500 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 00 54 68 65 20 72 65 as.its.public.key.portion.The.re
fc520 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 mote.site.will.have.a.subnet.of.
fc540 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 75 73 65 72 20 77 69 6c 10.1.0.0/16..The.remote.user.wil
fc560 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 74 6f 20 l.use.the.openconnect.client.to.
fc580 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 77 69 6c 6c 20 72 connect.to.the.router.and.will.r
fc5a0 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 56 50 4e 20 eceive.an.IP.address.from.a.VPN.
fc5c0 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 66 75 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 pool,.allowing.full.access.to.th
fc5e0 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 72 65 71 75 65 73 74 6f 72 20 6e 65 74 6d 61 73 6b e.network..The.requestor.netmask
fc600 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 72 65 71 75 65 73 74 6f 72 20 49 50 20 41 64 64 72 .for.which.the.requestor.IP.Addr
fc620 65 73 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 45 44 4e 53 20 43 ess.should.be.used.as.the.EDNS.C
fc640 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 lient.Subnet.for.outgoing.querie
fc660 73 2e 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 6d 61 79 20 s..The.required.config.file.may.
fc680 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 3a 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e look.like.this:.The.required.con
fc6a0 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 62 72 6f 6b 65 6e 20 64 6f 77 6e 20 69 6e figuration.can.be.broken.down.in
fc6c0 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 63 65 73 3a 00 54 68 65 20 72 65 73 75 6c 74 69 6e 67 to.4.major.pieces:.The.resulting
fc6e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 .configuration.will.look.like:.T
fc700 68 65 20 72 6f 6f 74 20 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 72 6f 62 6c 65 6d 20 69 73 20 he.root.cause.of.the.problem.is.
fc720 74 68 61 74 20 66 6f 72 20 56 54 49 20 74 75 6e 6e 65 6c 73 20 74 6f 20 77 6f 72 6b 2c 20 74 68 that.for.VTI.tunnels.to.work,.th
fc740 65 69 72 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 73 20 68 61 76 65 20 74 6f 20 62 65 eir.traffic.selectors.have.to.be
fc760 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e 30 2f 30 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f .set.to.0.0.0.0/0.for.traffic.to
fc780 20 6d 61 74 63 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 20 61 .match.the.tunnel,.even.though.a
fc7a0 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 20 61 ctual.routing.decision.is.made.a
fc7c0 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 74 66 69 6c 74 65 72 20 6d 61 72 6b 73 2e 20 55 6e 6c ccording.to.netfilter.marks..Unl
fc7e0 65 73 73 20 72 6f 75 74 65 20 69 6e 73 65 72 74 69 6f 6e 20 69 73 20 64 69 73 61 62 6c 65 64 20 ess.route.insertion.is.disabled.
fc800 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f 6e 67 53 57 41 4e 20 74 68 75 73 20 6d 69 73 74 61 6b entirely,.StrongSWAN.thus.mistak
fc820 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 68 72 enly.inserts.a.default.route.thr
fc840 6f 75 67 68 20 74 68 65 20 56 54 49 20 70 65 65 72 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 ough.the.VTI.peer.address,.which
fc860 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 72 6f 75 74 65 64 20 74 6f 20 6e 6f 77 .makes.all.traffic.routed.to.now
fc880 68 65 72 65 2e 00 54 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 20 69 73 20 here..The.round-robin.policy.is.
fc8a0 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 65 72 20 74 68 61 74 20 64 69 76 69 64 65 a.classful.scheduler.that.divide
fc8c0 73 20 74 72 61 66 66 69 63 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 5f 20 s.traffic.in.different.classes_.
fc8e0 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 28 75 70 20 74 6f 20 34 30 39 36 29 2e 20 you.can.configure.(up.to.4096)..
fc900 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f You.can.embed_.a.new.policy.into
fc920 20 65 61 63 68 20 6f 66 20 74 68 6f 73 65 20 63 6c 61 73 73 65 73 20 28 64 65 66 61 75 6c 74 20 .each.of.those.classes.(default.
fc940 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 20 70 included)..The.route.selection.p
fc960 72 6f 63 65 73 73 20 75 73 65 64 20 62 79 20 46 52 52 27 73 20 42 47 50 20 69 6d 70 6c 65 6d 65 rocess.used.by.FRR's.BGP.impleme
fc980 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 63 69 73 ntation.uses.the.following.decis
fc9a0 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c 20 73 74 61 72 74 69 6e 67 20 61 74 20 74 68 65 20 74 ion.criterion,.starting.at.the.t
fc9c0 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 61 6e 64 20 67 6f 69 6e 67 20 74 6f 77 61 72 64 73 op.of.the.list.and.going.towards
fc9e0 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e 74 69 6c 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 61 63 .the.bottom.until.one.of.the.fac
fca00 74 6f 72 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 68 65 20 72 6f 75 74 65 20 77 69 74 68 tors.can.be.used..The.route.with
fca20 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 6c 65 6e 67 74 .the.shortest.cluster-list.lengt
fca40 68 20 69 73 20 75 73 65 64 2e 20 54 68 65 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 72 65 66 6c h.is.used..The.cluster-list.refl
fca60 65 63 74 73 20 74 68 65 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 20 70 61 74 68 20 74 68 ects.the.iBGP.reflection.path.th
fca80 65 20 72 6f 75 74 65 20 68 61 73 20 74 61 6b 65 6e 2e 00 54 68 65 20 72 6f 75 74 65 72 20 61 75 e.route.has.taken..The.router.au
fcaa0 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 64 61 74 65 73 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 tomatically.updates.link-state.i
fcac0 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 2e 20 4f nformation.with.its.neighbors..O
fcae0 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 nly.an.obsolete.information.is.u
fcb00 70 64 61 74 65 64 20 77 68 69 63 68 20 61 67 65 20 68 61 73 20 65 78 63 65 65 64 65 64 20 61 20 pdated.which.age.has.exceeded.a.
fcb20 73 70 65 63 69 66 69 63 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 specific.threshold..This.paramet
fcb40 65 72 20 63 68 61 6e 67 65 73 20 61 20 74 68 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 2c 20 77 68 er.changes.a.threshold.value,.wh
fcb60 69 63 68 20 62 79 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 20 73 65 63 6f 6e 64 73 20 28 ich.by.default.is.1800.seconds.(
fcb80 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e 20 54 68 65 20 76 61 6c 75 65 20 69 73 20 61 70 70 6c half.an.hour)..The.value.is.appl
fcba0 69 65 64 20 74 6f 20 74 68 65 20 77 68 6f 6c 65 20 4f 53 50 46 20 72 6f 75 74 65 72 2e 20 54 68 ied.to.the.whole.OSPF.router..Th
fcbc0 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f 20 31 38 30 30 2e 00 54 68 65 e.timer.range.is.10.to.1800..The
fcbe0 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 64 69 73 63 61 72 64 20 44 48 43 50 20 70 61 63 6b .router.should.discard.DHCP.pack
fcc00 61 67 65 73 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 69 6e 67 20 72 65 6c 61 79 20 61 67 ages.already.containing.relay.ag
fcc20 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 6f ent.information.to.ensure.that.o
fcc40 6e 6c 79 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 nly.requests.from.DHCP.clients.a
fcc60 72 65 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 re.forwarded..The.sFlow.accounti
fcc80 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 73 66 6c 6f 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f ng.based.on.hsflowd.https://sflo
fcca0 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 w.net/.The.same.configuration.op
fccc0 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 65 6e 20 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 tions.apply.when.Identity.based.
fcce0 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 67 72 6f 75 70 20 6d 6f config.is.configured.in.group.mo
fcd00 64 65 20 65 78 63 65 70 74 20 74 68 61 74 20 67 72 6f 75 70 20 6d 6f 64 65 20 63 61 6e 20 6f 6e de.except.that.group.mode.can.on
fcd20 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 ly.be.used.with.RADIUS.authentic
fcd40 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 65 6d 65 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 ation..The.scheme.above.doesn't.
fcd60 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 73 20 68 61 73 work.when.one.of.the.routers.has
fcd80 20 61 20 64 79 6e 61 6d 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 68 6f 75 .a.dynamic.external.address.thou
fcda0 67 68 2e 20 54 68 65 20 63 6c 61 73 73 69 63 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 74 gh..The.classic.workaround.for.t
fcdc0 68 69 73 20 69 73 20 74 6f 20 73 65 74 75 70 20 61 6e 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 his.is.to.setup.an.address.on.a.
fcde0 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 75 73 65 20 69 74 20 61 73 loopback.interface.and.use.it.as
fce00 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 .a.source.address.for.the.GRE.tu
fce20 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 75 70 20 61 6e 20 49 50 73 65 63 20 70 6f 6c 69 63 79 nnel,.then.setup.an.IPsec.policy
fce40 20 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 65 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 .to.match.those.loopback.address
fce60 65 73 2e 00 54 68 65 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 es..The.search.filter.can.contai
fce80 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 63 75 72 72 65 6e 63 65 73 20 6f 66 20 25 73 20 77 68 69 n.up.to.15.occurrences.of.%s.whi
fcea0 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 75 73 65 72 6e ch.will.be.replaced.by.the.usern
fcec0 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 64 3d 25 73 22 20 66 6f 72 20 3a 72 66 63 3a 60 32 30 ame,.as.in."uid=%s".for.:rfc:`20
fcee0 33 37 60 20 64 69 72 65 63 74 6f 72 69 65 73 2e 20 46 6f 72 20 61 20 64 65 74 61 69 6c 65 64 20 37`.directories..For.a.detailed.
fcf00 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 description.of.LDAP.search.filte
fcf20 72 20 73 79 6e 74 61 78 20 73 65 65 20 3a 72 66 63 3a 60 32 32 35 34 60 2e 00 54 68 65 20 73 65 r.syntax.see.:rfc:`2254`..The.se
fcf40 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 condary.DHCP.server.uses.address
fcf60 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 33 60 00 54 68 65 20 73 65 63 75 72 69 74 79 20 .`192.168.189.253`.The.security.
fcf80 61 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 4d 50 76 33 20 74 61 72 67 65 74 73 3a 00 54 68 65 20 approach.in.SNMPv3.targets:.The.
fcfa0 73 65 71 75 65 6e 63 65 20 60 60 5e 45 63 3f 60 60 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 3a sequence.``^Ec?``.translates.to:
fcfc0 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 2e 20 54 6f 20 71 75 69 74 20 74 68 65 20 73 65 73 .``Ctrl+E.c.?``..To.quit.the.ses
fcfe0 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 2e 60 60 00 54 68 65 20 73 65 74 sion.use:.``Ctrl+E.c..``.The.set
fd000 75 70 20 69 73 20 74 68 69 73 3a 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 up.is.this:.Leaf2.-.Spine1.-.Lea
fd020 66 33 00 54 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6f 6e 2d 64 69 73 6b 20 50 72 6f 78 79 f3.The.size.of.the.on-disk.Proxy
fd040 20 63 61 63 68 65 20 69 73 20 75 73 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 20 54 68 65 .cache.is.user.configurable..The
fd060 20 50 72 6f 78 69 65 73 20 64 65 66 61 75 6c 74 20 63 61 63 68 65 2d 73 69 7a 65 20 69 73 20 63 .Proxies.default.cache-size.is.c
fd080 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 31 30 30 20 4d 42 2e 00 54 68 65 20 73 70 65 65 64 20 28 onfigured.to.100.MB..The.speed.(
fd0a0 62 61 75 64 72 61 74 65 29 20 6f 66 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 2e baudrate).of.the.console.device.
fd0c0 20 53 75 70 70 6f 72 74 65 64 20 76 61 6c 75 65 73 20 61 72 65 3a 00 54 68 65 20 73 74 61 6e 64 .Supported.values.are:.The.stand
fd0e0 61 72 64 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 49 45 45 45 20 38 30 32 2e 31 2c ard.was.developed.by.IEEE.802.1,
fd100 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f 75 70 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 .a.working.group.of.the.IEEE.802
fd120 20 73 74 61 6e 64 61 72 64 73 20 63 6f 6d 6d 69 74 74 65 65 2c 20 61 6e 64 20 63 6f 6e 74 69 6e .standards.committee,.and.contin
fd140 75 65 73 20 74 6f 20 62 65 20 61 63 74 69 76 65 6c 79 20 72 65 76 69 73 65 64 2e 20 4f 6e 65 20 ues.to.be.actively.revised..One.
fd160 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 20 72 65 76 69 73 69 6f 6e 73 20 69 73 20 38 30 32 2e of.the.notable.revisions.is.802.
fd180 31 51 2d 32 30 31 34 20 77 68 69 63 68 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 49 45 45 45 20 1Q-2014.which.incorporated.IEEE.
fd1a0 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 802.1aq.(Shortest.Path.Bridging)
fd1c0 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 .and.much.of.the.IEEE.802.1d.sta
fd1e0 6e 64 61 72 64 2e 00 54 68 65 20 73 79 73 74 65 6d 20 4c 43 44 20 3a 61 62 62 72 3a 60 4c 43 44 ndard..The.system.LCD.:abbr:`LCD
fd200 20 28 4c 69 71 75 69 64 2d 63 72 79 73 74 61 6c 20 64 69 73 70 6c 61 79 29 60 20 6f 70 74 69 6f .(Liquid-crystal.display)`.optio
fd220 6e 20 69 73 20 66 6f 72 20 75 73 65 72 73 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 6f 6e 20 68 n.is.for.users.running.VyOS.on.h
fd240 61 72 64 77 61 72 65 20 74 68 61 74 20 66 65 61 74 75 72 65 73 20 61 6e 20 4c 43 44 20 64 69 73 ardware.that.features.an.LCD.dis
fd260 70 6c 61 79 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 61 20 73 6d 61 6c 6c 20 play..This.is.typically.a.small.
fd280 64 69 73 70 6c 61 79 20 62 75 69 6c 74 20 69 6e 20 61 6e 20 31 39 20 69 6e 63 68 20 72 61 63 6b display.built.in.an.19.inch.rack
fd2a0 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 6c 69 61 6e 63 65 2e 20 54 68 6f 73 65 20 64 69 73 70 -mountable.appliance..Those.disp
fd2c0 6c 61 79 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 68 6f 77 20 72 75 6e 74 69 6d 65 20 64 61 lays.are.used.to.show.runtime.da
fd2e0 74 61 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 ta..The.system.is.configured.to.
fd300 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 6e 20 74 68 65 attempt.domain.completion.in.the
fd320 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 3a 20 76 79 6f 73 2e 69 6f 20 28 66 69 72 73 74 .following.order:.vyos.io.(first
fd340 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 63 6f 6e 64 29 20 61 6e 64 20 76 79 6f 73 2e 6e 65 ),.vyos.net.(second).and.vyos.ne
fd360 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 54 68 65 20 74 61 62 6c 65 20 63 6f 6e 73 69 73 74 73 twork.(last):.The.table.consists
fd380 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 61 74 61 3a 00 54 68 65 20 74 61 73 6b 20 73 63 68 .of.following.data:.The.task.sch
fd3a0 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 74 61 73 eduler.allows.you.to.execute.tas
fd3c0 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 73 63 68 65 64 75 6c 65 2e 20 49 74 20 6d 61 6b 65 73 ks.on.a.given.schedule..It.makes
fd3e0 20 75 73 65 20 6f 66 20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 54 68 65 20 74 72 61 6e 73 6c 61 74 .use.of.UNIX.cron_..The.translat
fd400 69 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 6f 6e 65 20 6f ion.address.must.be.set.to.one.o
fd420 66 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 f.the.available.addresses.on.the
fd440 20 63 6f 6e 66 69 67 75 72 65 64 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 .configured.`outbound-interface`
fd460 20 6f 72 20 69 74 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 60 6d 61 73 71 75 65 72 61 64 .or.it.must.be.set.to.`masquerad
fd480 65 60 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 e`.which.will.use.the.primary.IP
fd4a0 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 .address.of.the.`outbound-interf
fd4c0 61 63 65 60 20 61 73 20 69 74 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e ace`.as.its.translation.address.
fd4e0 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 75 73 65 20 31 30 2e 32 35 35 2e 31 2e 31 20 .The.tunnel.will.use.10.255.1.1.
fd500 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 6e 64 20 31 30 2e 32 35 35 2e 31 2e 32 20 for.the.local.IP.and.10.255.1.2.
fd520 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 2e 00 54 68 65 20 74 79 70 65 20 63 61 6e 20 62 65 20 for.the.remote..The.type.can.be.
fd540 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 61 73 62 72 2d 73 75 6d 6d 61 72 79 2c 20 65 78 74 the.following:.asbr-summary,.ext
fd560 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 61 2d 65 78 74 65 72 6e 61 6c 2c 20 6f ernal,.network,.nssa-external,.o
fd580 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 75 65 2d 61 73 2c 20 6f 70 61 71 75 65 2d 6c 69 paque-area,.opaque-as,.opaque-li
fd5a0 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 2e 00 54 68 65 20 75 6c 74 69 6d 61 74 nk,.router,.summary..The.ultimat
fd5c0 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 73 69 66 79 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 e.goal.of.classifying.traffic.is
fd5e0 20 74 6f 20 67 69 76 65 20 65 61 63 68 20 63 6c 61 73 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 .to.give.each.class.a.different.
fd600 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 20 75 73 65 20 6f 66 20 49 50 6f 45 20 61 64 64 72 65 treatment..The.use.of.IPoE.addre
fd620 73 73 65 73 20 74 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 50 50 50 20 69 sses.the.disadvantage.that.PPP.i
fd640 73 20 75 6e 73 75 69 74 65 64 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 65 6c 69 76 65 72 s.unsuited.for.multicast.deliver
fd660 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 2e 20 54 79 70 69 63 61 6c 6c 79 2c 20 y.to.multiple.users..Typically,.
fd680 49 50 6f 45 20 75 73 65 73 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 20 43 6f 6e 66 69 67 75 72 61 IPoE.uses.Dynamic.Host.Configura
fd6a0 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 tion.Protocol.and.Extensible.Aut
fd6c0 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 74 6f 20 70 72 6f 76 69 64 65 20 hentication.Protocol.to.provide.
fd6e0 74 68 65 20 73 61 6d 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 50 50 50 6f 45 2c the.same.functionality.as.PPPoE,
fd700 20 62 75 74 20 69 6e 20 61 20 6c 65 73 73 20 72 6f 62 75 73 74 20 6d 61 6e 6e 65 72 2e 00 54 68 .but.in.a.less.robust.manner..Th
fd720 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 e.value.of.the.attribute.``NAS-P
fd740 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 36 20 63 68 ort-Id``.must.be.less.than.16.ch
fd760 61 72 61 63 74 65 72 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 aracters,.otherwise.the.interfac
fd780 65 20 77 6f 6e 27 74 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 54 68 65 20 76 65 6e 64 6f 72 2d 63 e.won't.be.renamed..The.vendor-c
fd7a0 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 lass-id.option.can.be.used.to.re
fd7c0 71 75 65 73 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6c 61 73 73 20 6f 66 20 76 65 6e 64 6f 72 quest.a.specific.class.of.vendor
fd7e0 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 65 72 2e 00 54 68 65 20 76 65 .options.from.the.server..The.ve
fd800 74 68 20 64 65 76 69 63 65 73 20 61 72 65 20 76 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 th.devices.are.virtual.Ethernet.
fd820 64 65 76 69 63 65 73 2e 20 54 68 65 79 20 63 61 6e 20 61 63 74 20 61 73 20 74 75 6e 6e 65 6c 73 devices..They.can.act.as.tunnels
fd840 20 62 65 74 77 65 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 73 70 61 63 65 73 20 74 6f 20 63 .between.network.namespaces.to.c
fd860 72 65 61 74 65 20 61 20 62 72 69 64 67 65 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6e 65 74 reate.a.bridge.to.a.physical.net
fd880 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6e 20 61 6e 6f 74 68 65 72 20 6e 61 6d 65 73 70 61 63 65 work.device.in.another.namespace
fd8a0 20 6f 72 20 56 52 46 2c 20 62 75 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 .or.VRF,.but.can.also.be.used.as
fd8c0 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2e 00 54 68 65 .standalone.network.devices..The
fd8e0 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 36 34 20 70 72 65 66 69 78 20 69 73 20 60 60 36 34 .well.known.NAT64.prefix.is.``64
fd900 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 54 68 65 20 77 69 6e 64 6f 77 20 73 69 7a 65 20 6d 75 73 :ff9b::/96``.The.window.size.mus
fd920 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 31 2e 00 54 68 65 20 77 69 72 65 6c t.be.between.1.and.21..The.wirel
fd940 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 6e 74 29 20 61 75 74 68 65 6e 74 69 ess.client.(supplicant).authenti
fd960 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 cates.against.the.RADIUS.server.
fd980 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 29 20 75 73 69 6e 67 20 61 6e (authentication.server).using.an
fd9a0 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 .:abbr:`EAP.(Extensible.Authenti
fd9c0 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d 65 74 68 6f 64 20 63 6f 6e 66 69 67 cation.Protocol)`..method.config
fd9e0 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 54 68 65 20 57 ured.on.the.RADIUS.server..The.W
fda00 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 75 74 68 65 6e 74 69 AP.(also.referred.to.as.authenti
fda20 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 6e 64 20 61 6c 6c 20 61 75 74 68 65 cator).role.is.to.send.all.authe
fda40 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 ntication.messages.between.the.s
fda60 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 upplicant.and.the.configured.aut
fda80 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 74 68 75 73 20 74 68 65 20 52 41 44 hentication.server,.thus.the.RAD
fdaa0 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 61 75 IUS.server.is.responsible.for.au
fdac0 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 73 2e 00 54 68 65 6e 20 61 20 63 thenticating.the.users..Then.a.c
fdae0 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 orresponding.SNAT.rule.is.create
fdb00 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 d.to.NAT.outgoing.traffic.for.th
fdb20 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 20 72 65 73 65 72 76 65 64 20 65 78 74 65 e.internal.IP.to.a.reserved.exte
fdb40 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 63 61 74 65 73 20 61 6e 20 65 78 74 65 72 rnal.IP..This.dedicates.an.exter
fdb60 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 nal.IP.address.to.an.internal.IP
fdb80 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 70 72 6f 74 6f .address.and.is.useful.for.proto
fdba0 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 61 76 65 20 74 68 65 20 6e 6f 74 69 6f 6e cols.which.don't.have.the.notion
fdbc0 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 20 47 52 45 2e 00 54 68 65 6e 20 77 65 20 .of.ports,.such.as.GRE..Then.we.
fdbe0 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 61 6e 64 20 73 70 65 63 69 66 need.to.generate,.add.and.specif
fdc00 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 y.the.names.of.the.cryptographic
fdc20 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 .materials..Each.of.the.install.
fdc40 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 command.should.be.applied.to.the
fdc60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f .configuration.and.commited.befo
fdc80 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 76 70 6e 20 69 6e 74 65 72 re.using.under.the.openvpn.inter
fdca0 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 face.configuration..Then.you.nee
fdcc0 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 72 65 6d 6f d.to.install.the.key.on.the.remo
fdce0 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 te.router:.Then.you.need.to.set.
fdd00 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 the.key.in.your.OpenVPN.interfac
fdd20 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 6e 2c 20 46 61 73 74 4e 65 74 4d 6f 6e 20 63 6f 6e e.settings:.Then,.FastNetMon.con
fdd40 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 33 20 64 65 66 61 75 6c 74 20 figuration:.There.are.3.default.
fdd60 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 NTP.server.set..You.are.able.to.
fdd80 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 change.them..There.are.a.lot.of.
fdda0 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 matching.criteria.against.which.
fddc0 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 the.package.can.be.tested..There
fdde0 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 .are.a.lot.of.matching.criteria.
fde00 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 against.which.the.packet.can.be.
fde20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 tested..There.are.a.lot.of.match
fde40 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 74 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 2c 20 ing.criteria.options.available,.
fde60 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 60 60 20 61 6e 64 20 60 60 both.for.``policy.route``.and.``
fde80 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 61 policy.route6``..These.options.a
fdea0 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 72 65 re.listed.in.this.section..There
fdec0 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 67 65 .are.different.parameters.for.ge
fdee0 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 54 tting.prefix-list.information:.T
fdf00 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 20 6f 6e 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c here.are.limits.on.which.channel
fdf20 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 s.can.be.used.with.HT40-.and.HT4
fdf40 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 61 62 6c 65 20 73 68 6f 77 73 20 74 68 65 20 63 68 0+..Following.table.shows.the.ch
fdf60 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 annels.that.may.be.available.for
fdf80 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 20 75 73 65 20 70 65 72 20 49 45 45 45 20 38 30 .HT40-.and.HT40+.use.per.IEEE.80
fdfa0 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 54 68 65 72 65 20 61 72 65 20 6d 61 6e 79 20 70 61 2.11n.Annex.J:.There.are.many.pa
fdfc0 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 rameters.you.will.be.able.to.use
fdfe0 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 72 61 66 66 69 63 20 79 .in.order.to.match.the.traffic.y
fe000 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 6c 61 73 73 3a 00 54 68 65 72 65 20 61 72 65 20 6d ou.want.for.a.class:.There.are.m
fe020 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 ultiple.versions.available.for.t
fe040 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 60 3c 76 65 72 73 69 6f 6e 3e 60 he.NetFlow.data..The.`<version>`
fe060 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 70 6f 72 74 65 64 20 66 6c 6f 77 20 64 61 74 61 20 .used.in.the.exported.flow.data.
fe080 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2e 20 54 68 65 20 66 6f 6c 6c can.be.configured.here..The.foll
fe0a0 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 54 68 owing.versions.are.supported:.Th
fe0c0 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 61 6e 64 20 6e 6f 6e 20 72 61 74 ere.are.rate-limited.and.non.rat
fe0e0 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 20 28 4d 41 43 73 29 00 54 68 65 72 65 20 61 72 65 e-limited.users.(MACs).There.are
fe100 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 73 65 72 69 61 6c 20 63 6f 6e .some.scenarios.where.serial.con
fe120 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 6c 2e 20 53 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 soles.are.useful..System.adminis
fe140 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f 74 65 20 63 6f 6d 70 75 74 65 72 73 20 69 73 20 75 tration.of.remote.computers.is.u
fe160 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 6e 67 20 3a 72 65 66 3a 60 73 73 68 60 2c 20 62 75 sually.done.using.:ref:`ssh`,.bu
fe180 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d 65 73 20 77 68 65 6e 20 61 63 63 65 73 73 20 74 6f t.there.are.times.when.access.to
fe1a0 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 77 61 79 20 74 6f 20 .the.console.is.the.only.way.to.
fe1c0 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f 72 72 65 63 74 20 73 6f 66 74 77 61 72 65 20 66 61 diagnose.and.correct.software.fa
fe1e0 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 70 67 72 61 64 65 73 20 74 6f 20 74 68 65 20 69 6e ilures..Major.upgrades.to.the.in
fe200 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6d 61 79 20 61 6c 73 6f 20 72 65 stalled.distribution.may.also.re
fe220 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 63 63 65 73 73 2e 00 54 68 65 72 65 20 61 72 65 20 quire.console.access..There.are.
fe240 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 20 77 three.modes.of.operation.for.a.w
fe260 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 72 65 20 61 72 65 20 74 77 6f ireless.interface:.There.are.two
fe280 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f 72 6b 20 41 64 6d 69 6e 73 20 77 68 6f 20 64 65 61 .types.of.Network.Admins.who.dea
fe2a0 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 20 63 72 65 61 74 l.with.BGP,.those.who.have.creat
fe2c0 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 69 6e 63 69 64 65 6e 74 20 61 6e 64 ed.an.international.incident.and
fe2e0 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 20 6c 79 /or.outage,.and.those.who.are.ly
fe300 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 77 61 79 73 20 74 68 61 74 20 68 65 6c 70 ing.There.are.two.ways.that.help
fe320 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 42 47 50 73 20 66 75 6c 6c 2d 6d 65 .us.to.mitigate.the.BGPs.full-me
fe340 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 69 6e 20 61 20 6e 65 74 77 6f 72 6b 3a 00 54 68 65 sh.requirement.in.a.network:.The
fe360 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 60 60 6c 6f re.can.only.be.one.loopback.``lo
fe380 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 66 20 79 ``.interface.on.the.system..If.y
fe3a0 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2c 20 70 6c 65 ou.need.multiple.interfaces,.ple
fe3c0 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 ase.use.the.:ref:`dummy-interfac
fe3e0 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 00 54 68 65 72 65 20 63 6f 75 6c 64 20 62 e`.interface.type..There.could.b
fe400 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 6f 66 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 69 e.a.wide.range.of.routing.polici
fe420 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 6c 69 73 74 65 64 20 62 65 6c es..Some.examples.are.listed.bel
fe440 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 76 65 72 79 20 6e 69 63 65 20 70 69 63 74 75 72 65 ow:.There.is.a.very.nice.picture
fe460 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 79 61 74 74 61 20 64 6f 63 75 6d /explanation.in.the.Vyatta.docum
fe480 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 72 65 77 72 69 74 74 entation.which.should.be.rewritt
fe4a0 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 69 73 20 61 6c 73 6f 20 61 20 47 52 45 20 6f 76 65 en.here..There.is.also.a.GRE.ove
fe4c0 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 r.IPv6.encapsulation.available,.
fe4e0 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 60 69 70 36 67 72 65 60 60 2e 00 54 68 65 72 65 20 it.is.called:.``ip6gre``..There.
fe500 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 61 70 74 65 72 20 61 62 6f 75 74 20 68 6f 77 20 74 is.an.entire.chapter.about.how.t
fe520 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 72 65 66 3a 60 76 72 66 60 2c 20 70 6c 65 61 73 65 o.configure.a.:ref:`vrf`,.please
fe540 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 .check.this.for.additional.infor
fe560 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 63 6c 69 mation..There's.a.variety.of.cli
fe580 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e 64 73 20 66 6f 72 20 61 6e 79 20 70 6c 61 74 66 6f ent.GUI.frontends.for.any.platfo
fe5a0 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 61 20 rm.These.are.the.commands.for.a.
fe5c0 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 61 6c 6c 6f basic.setup..These.commands.allo
fe5e0 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 20 68 6f 73 74 73 20 74 6f w.the.VLAN10.and.VLAN11.hosts.to
fe600 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 20 75 73 69 .communicate.with.each.other.usi
fe620 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 73 65 ng.the.main.routing.table..These
fe640 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 6d 61 6e 64 61 74 6f 72 79 20 .configuration.is.not.mandatory.
fe660 61 6e 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 and.in.most.cases.there's.no.nee
fe680 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 20 42 75 74 20 69 66 20 6e 65 63 65 73 73 d.to.configure.it..But.if.necess
fe6a0 61 72 79 2c 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 ary,.Gratuitous.ARP.can.be.confi
fe6c0 67 75 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 61 6c 2d 70 61 72 61 6d 65 74 65 72 73 60 60 20 61 gured.in.``global-parameters``.a
fe6e0 6e 64 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 70 60 60 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 73 nd/or.in.``group``.section..Thes
fe700 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 70 61 73 73 65 64 20 61 73 2d 69 73 20 74 6f e.parameters.are.passed.as-is.to
fe720 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 75 6e 64 65 72 20 74 68 65 .isc-dhcp's.dhcpd.conf.under.the
fe740 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 6f 64 65 20 74 68 65 79 20 61 72 65 20 64 65 66 .configuration.node.they.are.def
fe760 69 6e 65 64 20 69 6e 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 61 74 65 64 20 ined.in..They.are.not.validated.
fe780 73 6f 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 74 68 65 20 72 61 77 20 70 61 72 61 6d 65 74 65 72 so.an.error.in.the.raw.parameter
fe7a0 73 20 77 6f 6e 27 74 20 62 65 20 63 61 75 67 68 74 20 62 79 20 76 79 6f 73 27 73 20 73 63 72 69 s.won't.be.caught.by.vyos's.scri
fe7c0 70 74 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 75 73 65 20 64 68 63 70 64 20 74 6f 20 66 61 69 6c pts.and.will.cause.dhcpd.to.fail
fe7e0 20 74 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 79 73 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 .to.start..Always.verify.that.th
fe800 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 63 6f 72 72 65 63 74 20 62 65 66 6f 72 65 20 e.parameters.are.correct.before.
fe820 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 52 65 committing.the.configuration..Re
fe840 66 65 72 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 6d 61 6e fer.to.isc-dhcp's.dhcpd.conf.man
fe860 75 61 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a ual.for.more.information:.https:
fe880 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 //kb.isc.org/docs/isc-dhcp-44-ma
fe8a0 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 54 68 65 73 65 20 70 61 72 61 6d nual-pages-dhcpdconf.These.param
fe8c0 65 74 65 72 73 20 6e 65 65 64 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 44 48 43 eters.need.to.be.part.of.the.DHC
fe8e0 50 20 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 73 74 61 79 20 75 6e 63 68 P.global.options..They.stay.unch
fe900 61 6e 67 65 64 2e 00 54 68 65 79 20 63 61 6e 20 62 65 20 2a 2a 64 65 63 69 6d 61 6c 2a 2a 20 70 anged..They.can.be.**decimal**.p
fe920 72 65 66 69 78 65 73 2e 00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 72 65 64 20 refixes..Things.to.be.considred.
fe940 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 in.this.setup:.This.address.must
fe960 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 .be.the.address.of.a.local.inter
fe980 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 face..It.may.be.specified.as.an.
fe9a0 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e IPv4.address.or.an.IPv6.address.
fe9c0 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c .This.algorithm.is.802.3ad.compl
fe9e0 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 6e 6f 74 20 66 75 6c 6c iant..This.algorithm.is.not.full
fea00 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 20 41 20 73 69 6e 67 6c 65 20 54 43 y.802.3ad.compliant..A.single.TC
fea20 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 69 6e 67 P.or.UDP.conversation.containing
fea40 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 64 20 61 6e 64 20 75 6e 66 72 61 67 6d 65 6e 74 65 .both.fragmented.and.unfragmente
fea60 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 65 65 20 70 61 63 6b 65 74 73 20 73 74 72 69 70 d.packets.will.see.packets.strip
fea80 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d ed.across.two.interfaces..This.m
feaa0 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 64 65 6c 69 76 65 ay.result.in.out.of.order.delive
feac0 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 63 20 74 79 70 65 73 20 77 69 6c 6c 20 6e 6f 74 20 ry..Most.traffic.types.will.not.
feae0 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 2c 20 61 73 20 54 43 50 20 72 61 72 65 meet.these.criteria,.as.TCP.rare
feb00 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 6d 6f 73 74 20 55 ly.fragments.traffic,.and.most.U
feb20 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e 6f 74 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 65 78 DP.traffic.is.not.involved.in.ex
feb40 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 20 4f 74 68 65 72 20 69 6d 70 6c tended.conversations..Other.impl
feb60 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 38 30 32 2e 33 61 64 20 6d 61 79 20 6f 72 20 6d 61 ementations.of.802.3ad.may.or.ma
feb80 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 74 68 69 73 20 6e 6f 6e 63 6f 6d 70 6c 69 61 6e 63 y.not.tolerate.this.noncomplianc
feba0 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c e..This.algorithm.will.place.all
febc0 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b .traffic.to.a.particular.network
febe0 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 00 54 68 69 73 20 61 6c .peer.on.the.same.slave..This.al
fec00 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 gorithm.will.place.all.traffic.t
fec20 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 o.a.particular.network.peer.on.t
fec40 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 he.same.slave..For.non-IP.traffi
fec60 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f c,.the.formula.is.the.same.as.fo
fec80 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 r.the.layer2.transmit.hash.polic
feca0 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 76 6f 69 64 69 6e 67 20 74 68 65 20 74 69 6d 65 y..This.allows.avoiding.the.time
fecc0 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 47 50 20 61 6e 64 20 4f 53 50 46 20 70 72 6f 74 6f rs.defined.in.BGP.and.OSPF.proto
fece0 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 col.to.expires..This.allows.the.
fed00 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6e 75 6d 62 65 72 20 6f operator.to.control.the.number.o
fed20 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 73 20 65 61 63 68 20 64 61 65 f.open.file.descriptors.each.dae
fed40 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 72 74 20 77 69 74 68 2e 20 49 66 mon.is.allowed.to.start.with..If
fed60 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 6c 61 6e 73 20 74 6f 20 72 75 6e 20 62 67 70 20 77 .the.operator.plans.to.run.bgp.w
fed80 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 70 65 65 72 73 20 74 ith.several.thousands.of.peers.t
feda0 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 72 65 20 77 65 20 77 6f 75 6c 64 20 6d 6f 64 69 66 hen.this.is.where.we.would.modif
fedc0 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 74 68 69 73 20 74 6f 20 68 61 70 70 65 6e 2e 00 54 y.FRR.to.allow.this.to.happen..T
fede0 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 65 72 73 65 2d 6c 6f 6f 6b 75 his.also.works.for.reverse-looku
fee00 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 60 60 p.zones.(``18.172.in-addr.arpa``
fee20 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 73 20 6f 6e 20 27 63 6c 61 73 )..This.article.touches.on.'clas
fee40 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 69 sic'.IP.tunneling.protocols..Thi
fee60 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 61 73 20 74 68 65 20 44 4d 56 s.blueprint.uses.VyOS.as.the.DMV
fee80 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 56 58 52 29 20 61 6e 64 20 56 PN.Hub.and.Cisco.(7206VXR).and.V
feea0 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 73 69 74 65 73 2e 20 54 68 65 yOS.as.multiple.spoke.sites..The
feec0 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 45 56 45 2d .lab.was.build.using.:abbr:`EVE-
feee0 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 NG.(Emulated.Virtual.Environment
fef00 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 72 6d 65 64 20 75 73 69 .NG)`..This.can.be.confirmed.usi
fef20 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 20 74 61 62 6c 65 20 31 30 30 ng.the.``show.ip.route.table.100
fef40 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 61 6e ``.operational.command..This.can
fef60 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 6f 75 72 20 75 73 65 72 73 20 .only.be.done.if.all.your.users.
fef80 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 6e 64 65 72 20 74 68 65 20 73 are.located.directly.under.the.s
fefa0 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 41 50 20 74 72 65 65 20 61 6e ame.position.in.the.LDAP.tree.an
fefc0 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 6e 61 6d d.the.login.name.is.used.for.nam
fefe0 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 49 66 20 79 6f 75 72 20 4c 44 ing.each.user.object..If.your.LD
ff000 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 73 65 20 63 72 69 AP.tree.does.not.match.these.cri
ff020 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 66 69 6c 74 65 72 20 terias.or.if.you.want.to.filter.
ff040 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 65 6e 20 79 6f 75 20 6e 65 65 who.are.valid.users.then.you.nee
ff060 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 73 65 61 72 d.to.use.a.search.filter.to.sear
ff080 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 60 66 69 6c 74 65 72 2d 65 78 ch.for.your.users.DN.(`filter-ex
ff0a0 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 74 65 72 20 64 65 73 63 72 69 pression`)..This.chapeter.descri
ff0c0 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b 65 72 6e 65 6c 20 70 61 72 61 bes.how.to.configure.kernel.para
ff0e0 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 73 20 63 68 61 70 74 65 72 20 meters.at.runtime..This.chapter.
ff100 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 6f 66 20 61 64 describe.the.possibilities.of.ad
ff120 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 2e 00 54 68 69 73 20 63 6f 6d vanced.system.behavior..This.com
ff140 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 79 20 74 69 74 6c 65 20 28 4e mad.sets.network.entity.title.(N
ff160 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f 72 6d 61 74 2e 00 54 68 69 73 ET).provided.in.ISO.format..This
ff180 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 73 20 .command.accept.incoming.routes.
ff1a0 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e 67 20 41 53 20 6e 75 6d 62 65 with.AS.path.containing.AS.numbe
ff1c0 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 61 73 20 74 68 65 20 63 75 72 r.with.the.same.value.as.the.cur
ff1e0 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 64 20 77 68 65 rent.system.AS..This.is.used.whe
ff200 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 n.you.want.to.use.the.same.AS.nu
ff220 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e e2 mber.in.your.sites,.but.you.can.
ff240 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 74 6c 79 2e 00 54 68 69 73 20 ..t.connect.them.directly..This.
ff260 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 73 75 6c command.allow.override.the.resul
ff280 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 74 68 t.of.Capability.Negotiation.with
ff2a0 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 49 67 6e 6f 72 65 20 72 65 6d .local.configuration..Ignore.rem
ff2c0 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 79 20 76 61 6c 75 65 2e 00 54 ote.peer...s.capability.value..T
ff2e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 72 69 6e 67 73 20 62 65 74 77 his.command.allows.peerings.betw
ff300 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 65 42 47 50 20 70 65 65 72 een.directly.connected.eBGP.peer
ff320 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 20 77 69 74 68 6f s.using.loopback.addresses.witho
ff340 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 54 54 4c 20 6f 66 20 ut.adjusting.the.default.TTL.of.
ff360 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 73 65 73 73 69 6f 6e 73 20 1..This.command.allows.sessions.
ff380 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 65 42 47 50 20 6e 65 69 67 to.be.established.with.eBGP.neig
ff3a0 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 68 6f 70 hbors.when.they.are.multiple.hop
ff3c0 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 69 73 20 6e 6f 74 s.away..When.the.neighbor.is.not
ff3e0 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e 64 20 74 68 69 73 20 6b 6e 6f .directly.connected.and.this.kno
ff400 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 b.is.not.enabled,.the.session.wi
ff420 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 ll.not.establish..The.number.of.
ff440 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 20 54 68 69 73 20 63 6f 6d hops.range.is.1.to.255..This.com
ff460 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 mand.is.mutually.exclusive.with.
ff480 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 68 6f 70 73 60 2e 00 54 68 69 :cfgcmd:`ttl-security.hops`..Thi
ff4a0 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 70 s.command.allows.the.router.to.p
ff4c0 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 refer.route.to.specified.prefix.
ff4e0 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 68 20 62 61 63 6b 64 6f 6f 72 learned.via.IGP.through.backdoor
ff500 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 .link.instead.of.a.route.to.the.
ff520 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 45 42 47 50 2e 00 54 68 same.prefix.learned.via.EBGP..Th
ff540 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c 6f 67 20 63 68 61 6e 67 65 73 is.command.allows.to.log.changes
ff560 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c .in.adjacency..With.the.optional
ff580 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 61 6c 6c 20 .:cfgcmd:`detail`.argument,.all.
ff5a0 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 74 61 74 75 73 20 61 72 65 20 changes.in.adjacency.status.are.
ff5c0 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 2c shown..Without.:cfgcmd:`detail`,
ff5e0 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 6f 72 20 72 65 67 72 65 73 73 .only.changes.to.full.or.regress
ff600 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c ions.are.shown..This.command.all
ff620 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 ows.to.specify.the.distribution.
ff640 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 65 64 20 74 type.for.the.network.connected.t
ff660 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 o.this.interface:.This.command.a
ff680 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 llows.to.use.route.map.to.filter
ff6a0 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 67 69 76 65 6e .redistributed.routes.from.given
ff6c0 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f .route.source..There.are.five.mo
ff6e0 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 des.available.for.route.source:.
ff700 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 bgp,.connected,.kernel,.ripng,.s
ff720 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 tatic..This.command.allows.to.us
ff740 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 e.route.map.to.filter.redistribu
ff760 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 ted.routes.from.the.given.route.
ff780 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 source..There.are.five.modes.ava
ff7a0 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f ilable.for.route.source:.bgp,.co
ff7c0 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 nnected,.kernel,.ospf,.static..T
ff7e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 his.command.allows.to.use.route.
ff800 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 map.to.filter.redistributed.rout
ff820 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 es.from.the.given.route.source..
ff840 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 There.are.five.modes.available.f
ff860 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
ff880 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .kernel,.rip,.static..This.comma
ff8a0 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 nd.allows.to.use.route.map.to.fi
ff8c0 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 lter.redistributed.routes.from.t
ff8e0 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 he.given.route.source..There.are
ff900 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 .six.modes.available.for.route.s
ff920 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f ource:.bgp,.connected,.kernel,.o
ff940 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 spf,.rip,.static..This.command.a
ff960 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 llows.to.use.route.map.to.filter
ff980 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 .redistributed.routes..There.are
ff9a0 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 .six.modes.available.for.route.s
ff9c0 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 ource:.connected,.kernel,.ospf,.
ff9e0 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 rip,.static,.table..This.command
ffa00 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 .allows.you.apply.access.lists.t
ffa20 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 o.a.chosen.interface.to.filter.t
ffa40 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c he.Babel.routes..This.command.al
ffa60 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 6f 20 61 lows.you.apply.access.lists.to.a
ffa80 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 .chosen.interface.to.filter.the.
ffaa0 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f RIP.path..This.command.allows.yo
ffac0 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e u.apply.prefix.lists.to.a.chosen
ffae0 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 .interface.to.filter.the.Babel.r
ffb00 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 outes..This.command.allows.you.a
ffb20 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e pply.prefix.lists.to.a.chosen.in
ffb40 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 terface.to.filter.the.RIP.path..
ffb60 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 65 6c 65 63 This.command.allows.you.to.selec
ffb80 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 t.a.specific.access.concentrator
ffba0 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e .when.you.know.the.access.concen
ffbc0 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 trators.`<name>`..This.command.a
ffbe0 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 pplies.route-map.to.selectively.
ffc00 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 70 70 72 65 73 73 65 64 20 62 unsuppress.prefixes.suppressed.b
ffc20 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 y.summarisation..This.command.ap
ffc40 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 plies.the.AS.path.access.list.fi
ffc60 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 lters.named.in.<name>.to.the.spe
ffc80 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 cified.BGP.neighbor.to.restrict.
ffca0 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 the.routing.information.that.BGP
ffcc0 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 .learns.and/or.advertises..The.a
ffce0 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 rguments.:cfgcmd:`export`.and.:c
ffd00 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 fgcmd:`import`.specify.the.direc
ffd20 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 tion.in.which.the.AS.path.access
ffd40 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .list.are.applied..This.command.
ffd60 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 applies.the.access.list.filters.
ffd80 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 named.in.<number>.to.the.specifi
ffda0 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 ed.BGP.neighbor.to.restrict.the.
ffdc0 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 routing.information.that.BGP.lea
ffde0 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d rns.and/or.advertises..The.argum
ffe00 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d ents.:cfgcmd:`export`.and.:cfgcm
ffe20 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e d:`import`.specify.the.direction
ffe40 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 .in.which.the.access.list.are.ap
ffe60 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 plied..This.command.applies.the.
ffe80 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e prfefix.list.filters.named.in.<n
ffea0 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 ame>.to.the.specified.BGP.neighb
ffec0 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 or.to.restrict.the.routing.infor
ffee0 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 mation.that.BGP.learns.and/or.ad
fff00 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a vertises..The.arguments.:cfgcmd:
fff20 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 `export`.and.:cfgcmd:`import`.sp
fff40 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 ecify.the.direction.in.which.the
fff60 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 .prefix.list.are.applied..This.c
fff80 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 6e 61 6d ommand.applies.the.route.map.nam
fffa0 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 ed.in.<name>.to.the.specified.BG
fffc0 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 P.neighbor.to.control.and.modify
fffe0 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 .routing.information.that.is.exc
100000 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 54 68 65 20 61 72 67 75 6d 65 hanged.between.peers..The.argume
100020 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 nts.:cfgcmd:`export`.and.:cfgcmd
100040 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 :`import`.specify.the.direction.
100060 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 61 70 70 6c 69 in.which.the.route.map.are.appli
100080 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 73 70 65 63 69 66 69 63 20 70 ed..This.command.bind.specific.p
1000a0 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 6e eer.to.peer.group.with.a.given.n
1000c0 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f ame..This.command.can.be.used.to
1000e0 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 61 .filter.the.Babel.routes.using.a
100100 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 ccess.lists..:cfgcmd:`in`.and.:c
100120 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f fgcmd:`out`.this.is.the.directio
100140 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 n.in.which.the.access.lists.are.
100160 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 applied..This.command.can.be.use
100180 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 69 d.to.filter.the.Babel.routes.usi
1001a0 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e ng.prefix.lists..:cfgcmd:`in`.an
1001c0 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 d.:cfgcmd:`out`.this.is.the.dire
1001e0 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 ction.in.which.the.prefix.lists.
100200 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 are.applied..This.command.can.be
100220 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 20 75 73 69 .used.to.filter.the.RIP.path.usi
100240 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e ng.access.lists..:cfgcmd:`in`.an
100260 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 d.:cfgcmd:`out`.this.is.the.dire
100280 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 ction.in.which.the.access.lists.
1002a0 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 are.applied..This.command.can.be
1002c0 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 20 75 73 69 .used.to.filter.the.RIP.path.usi
1002e0 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e ng.prefix.lists..:cfgcmd:`in`.an
100300 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 d.:cfgcmd:`out`.this.is.the.dire
100320 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 ction.in.which.the.prefix.lists.
100340 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 are.applied..This.command.can.be
100360 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 .used.with.previous.command.to.s
100380 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 73 70 65 63 ets.default.RIP.distance.to.spec
1003a0 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 73 6f 75 72 63 ified.value.when.the.route.sourc
1003c0 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 e.IP.address.matches.the.specifi
1003e0 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 63 63 65 ed.prefix.and.the.specified.acce
100400 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 ss-list..This.command.change.dis
100420 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 tance.value.of.BGP..The.argument
100440 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 s.are.the.distance.values.for.ex
100460 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 ternal.routes,.internal.routes.a
100480 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 nd.local.routes.respectively..Th
1004a0 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 e.distance.range.is.1.to.255..Th
1004c0 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 is.command.change.distance.value
1004e0 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 .of.OSPF.globally..The.distance.
100500 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.1.to.255..This.command.
100520 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 2e 20 54 change.distance.value.of.OSPF..T
100540 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 he.arguments.are.the.distance.va
100560 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d lues.for.external.routes,.inter-
100580 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 area.routes.and.intra-area.route
1005a0 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e s.respectively..The.distance.ran
1005c0 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 ge.is.1.to.255..This.command.cha
1005e0 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 20 67 6c 6f nge.distance.value.of.OSPFv3.glo
100600 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 bally..The.distance.range.is.1.t
100620 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 o.255..This.command.change.dista
100640 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 68 65 20 61 72 67 75 6d 65 6e nce.value.of.OSPFv3..The.argumen
100660 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 ts.are.the.distance.values.for.e
100680 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 xternal.routes,.inter-area.route
1006a0 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 s.and.intra-area.routes.respecti
1006c0 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f vely..The.distance.range.is.1.to
1006e0 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 74 68 65 20 64 69 .255..This.command.change.the.di
100700 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 68 65 20 64 69 73 74 61 6e 63 stance.value.of.RIP..The.distanc
100720 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e e.range.is.1.to.255..This.comman
100740 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 61 76 69 6f 72 20 6f 66 20 46 d.changes.the.eBGP.behavior.of.F
100760 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a RR..By.default.FRR.enables.:rfc:
100780 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 61 66 66 65 63 `8212`.functionality.which.affec
1007a0 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 65 72 74 69 73 65 ts.how.eBGP.routes.are.advertise
1007c0 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 65 72 74 69 73 d,.namely.no.routes.are.advertis
1007e0 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e 73 20 77 69 74 68 6f 75 74 20 ed.across.eBGP.sessions.without.
100800 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f 75 74 65 2d 6d 61 70 2f 70 6f some.sort.of.egress.route-map/po
100820 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 20 68 6f 77 65 76 65 72 20 77 licy.in.place..In.VyOS.however.w
100840 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 64 69 e.have.this.RFC.functionality.di
100860 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e sabled.by.default.so.that.we.can
100880 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 .preserve.backwards.compatibilit
1008a0 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 56 79 4f 53 2e 20 57 y.with.older.versions.of.VyOS..W
1008c0 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 3a ith.this.option.one.can.enable.:
1008e0 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 74 6f 20 6f 70 65 72 rfc:`8212`.functionality.to.oper
100900 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 70 61 64 ate..This.command.configures.pad
100920 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 6f 20 61 63 63 6f 6d 6d 6f ding.on.hello.packets.to.accommo
100940 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 6d 75 6d 20 74 72 61 6e 73 66 date.asymmetrical.maximum.transf
100960 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 68 er.units.(MTUs).from.different.h
100980 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 31 39 60 osts.as.described.in.:rfc:`3719`
1009a0 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 70 72 65 6d 61 74 ..This.helps.to.prevent.a.premat
1009c0 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 20 77 68 65 6e 20 6f 6e 65 20 ure.adjacency.Up.state.when.one.
1009e0 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f 65 73 20 6e 6f 74 20 6d 65 65 routing.devices.MTU.does.not.mee
100a00 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 t.the.requirements.to.establish.
100a20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 the.adjacency..This.command.conf
100a40 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f igures.the.authentication.passwo
100a60 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 rd.for.the.interface..This.comma
100a80 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f nd.configures.the.maximum.size.o
100aa0 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a 60 4c 53 50 73 20 28 4c 69 6e 6b 20 53 74 f.generated.:abbr:`LSPs.(Link.St
100ac0 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 65 73 2e 20 54 68 65 20 73 69 7a 65 20 72 ate.PDUs)`,.in.bytes..The.size.r
100ae0 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ange.is.128.to.4352..This.comman
100b00 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 66 6f d.configures.the.passive.mode.fo
100b20 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 r.this.interface..This.command.c
100b40 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 72 65 6d 6f reates.a.new.neighbor.whose.remo
100b60 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 65 20 6e 65 69 67 68 62 6f 72 20 61 64 te-as.is.<nasn>..The.neighbor.ad
100b80 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 dress.can.be.an.IPv4.address.or.
100ba0 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 an.IPv6.address.or.an.interface.
100bc0 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 63 to.use.for.the.connection..The.c
100be0 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 61 6e ommand.is.applicable.for.peer.an
100c00 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 d.peer.group..This.command.creat
100c20 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 es.a.new.route-map.policy,.ident
100c40 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 ified.by.<text>..This.command.cr
100c60 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 61 63 63 eates.a.new.rule.in.the.IPv6.acc
100c80 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 ess.list.and.defines.an.action..
100ca0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 This.command.creates.a.new.rule.
100cc0 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 in.the.IPv6.prefix-list.and.defi
100ce0 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 nes.an.action..This.command.crea
100d00 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 tes.a.new.rule.in.the.access.lis
100d20 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f t.and.defines.an.action..This.co
100d40 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 mmand.creates.a.new.rule.in.the.
100d60 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f prefix-list.and.defines.an.actio
100d80 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 n..This.command.creates.the.new.
100da0 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 IPv6.access.list,.identified.by.
100dc0 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 <text>.This.command.creates.the.
100de0 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 new.IPv6.prefix-list.policy,.ide
100e00 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ntified.by.<text>..This.command.
100e20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 63 65 73 73 20 6c 69 73 74 20 70 6f 6c 69 creates.the.new.access.list.poli
100e40 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 61 cy,.where.<acl_number>.must.be.a
100e60 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 36 39 39 2e 00 54 68 69 73 20 63 6f 6d .number.from.1.to.2699..This.com
100e80 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 70 72 65 66 69 78 2d 6c 69 73 74 mand.creates.the.new.prefix-list
100ea0 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 .policy,.identified.by.<text>..T
100ec0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 6e 65 77 20 70 65 65 72 20 67 his.command.defines.a.new.peer.g
100ee0 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 6f 20 74 68 65 20 67 72 6f roup..You.can.specify.to.the.gro
100f00 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 79 6f 75 20 up.the.same.parameters.that.you.
100f20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f can.specify.for.specific.neighbo
100f40 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e rs..This.command.defines.matchin
100f60 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 g.parameters.for.IPv6.access.lis
100f80 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 t.rule..Matching.criteria.could.
100fa0 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a be.applied.to.source.parameters:
100fc0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 .This.command.defines.matching.p
100fe0 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 arameters.for.access.list.rule..
101000 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 Matching.criteria.could.be.appli
101020 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 72 20 73 6f 75 72 63 65 20 70 61 72 61 ed.to.destination.or.source.para
101040 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 meters:.This.command.defines.the
101060 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 76 69 6f 72 3a 00 54 68 69 73 20 63 6f 6d .IS-IS.router.behavior:.This.com
101080 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e mand.defines.the.accumulated.pen
1010a0 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 alty.amount.at.which.the.route.i
1010c0 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e s.re-advertised..The.penalty.ran
1010e0 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 ge.is.1.to.20000..This.command.d
101100 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 efines.the.accumulated.penalty.a
101120 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 mount.at.which.the.route.is.supp
101140 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 ressed..The.penalty.range.is.1.t
101160 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 o.20000..This.command.defines.th
101180 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 66 74 65 e.amount.of.time.in.minutes.afte
1011a0 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 69 73 20 72 65 64 75 63 65 64 20 62 79 20 r.which.a.penalty.is.reduced.by.
1011c0 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f 20 34 half..The.timer.range.is.10.to.4
1011e0 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 5.minutes..This.command.defines.
101200 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 72 61 6c 6c 65 6c 20 72 the.maximum.number.of.parallel.r
101220 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 20 63 61 6e 20 73 75 70 70 6f 72 74 2e 20 outes.that.the.BGP.can.support..
101240 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 6f 20 75 73 65 20 74 68 65 20 73 65 63 6f In.order.for.BGP.to.use.the.seco
101260 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 74 74 72 69 62 75 74 65 nd.path,.the.following.attribute
101280 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 65 69 67 68 74 2c 20 4c 6f 63 61 6c 20 50 s.have.to.match:.Weight,.Local.P
1012a0 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 20 28 62 6f 74 68 20 41 53 20 6e 75 6d 62 reference,.AS.Path.(both.AS.numb
1012c0 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 29 2c 20 4f 72 69 67 69 6e 20 63 er.and.AS.path.length),.Origin.c
1012e0 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e 20 41 6c 73 6f 2c 20 74 68 65 20 ode,.MED,.IGP.metric..Also,.the.
101300 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 6d next.hop.address.for.each.path.m
101320 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 ust.be.different..This.command.d
101340 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 efines.the.maximum.time.in.minut
101360 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 es.that.a.route.is.suppressed..T
101380 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 20 6d 69 6e 75 74 he.timer.range.is.1.to.255.minut
1013a0 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 es..This.command.disable.the.pee
1013c0 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 6f 20 72 65 65 6e 61 62 6c 65 20 74 68 65 r.or.peer.group..To.reenable.the
1013e0 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 74 65 20 66 6f 72 6d 20 6f 66 20 74 68 69 .peer.use.the.delete.form.of.thi
101400 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 s.command..This.command.disables
101420 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 .IGP-LDP.sync.for.this.specific.
101440 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 interface..This.command.disables
101460 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 66 6f 72 20 50 32 50 20 61 64 6a .Three-Way.Handshake.for.P2P.adj
101480 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 acencies.which.described.in.:rfc
1014a0 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 69 73 20 :`5303`..Three-Way.Handshake.is.
1014c0 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 enabled.by.default..This.command
1014e0 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 4d 54 55 20 76 61 6c 75 65 .disables.check.of.the.MTU.value
101500 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 61 63 6b 65 74 73 2e 20 54 68 75 73 2c 20 .in.the.OSPF.DBD.packets..Thus,.
101520 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 4f use.of.this.command.allows.the.O
101540 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 46 55 4c 4c 20 SPF.adjacency.to.reach.the.FULL.
101560 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 69 73 20 61 6e 20 69 6e state.even.though.there.is.an.in
101580 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 77 6f terface.MTU.mismatch.between.two
1015a0 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 .OSPF.routers..This.command.disa
1015c0 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 72 bles.it..This.command.disables.r
1015e0 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 20 72 65 oute.reflection.between.route.re
101600 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 flector.clients..By.default,.the
101620 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 61 72 .clients.of.a.route.reflector.ar
101640 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 62 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 e.not.required.to.be.fully.meshe
101660 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 61 d.and.the.routes.from.a.client.a
101680 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 73 2e 20 48 re.reflected.to.other.clients..H
1016a0 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 75 6c 6c 79 owever,.if.the.clients.are.fully
1016c0 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 69 73 20 6e 6f 74 .meshed,.route.reflection.is.not
1016e0 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 75 73 65 20 74 68 65 .required..In.this.case,.use.the
101700 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 2d 72 65 .:cfgcmd:`no-client-to-client-re
101720 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 63 6c 69 flection`.command.to.disable.cli
101740 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 ent-to-client.reflection..This.c
101760 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e ommand.disables.split-horizon.on
101780 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 .the.interface..By.default,.VyOS
1017a0 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 52 49 50 20 72 6f 75 74 65 73 20 6f .does.not.advertise.RIP.routes.o
1017c0 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 76 65 72 20 77 68 69 63 68 20 74 68 65 79 ut.the.interface.over.which.they
1017e0 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 29 2e 33 00 .were.learned.(split.horizon).3.
101800 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 6c 6f 61 64 20 73 This.command.disables.the.load.s
101820 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 4c 46 41 20 62 61 63 6b 75 haring.across.multiple.LFA.backu
101840 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 64 61 ps..This.command.displays.BGP.da
101860 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 mpened.routes..This.command.disp
101880 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 65 64 2d 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 lays.BGP.received-routes.that.ar
1018a0 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 72 20 66 69 6c 74 65 72 69 6e 67 2e 00 54 68 69 73 e.accepted.after.filtering..This
1018c0 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 64 76 .command.displays.BGP.routes.adv
1018e0 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d ertised.to.a.neighbor..This.comm
101900 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 6c 6c 6f 77 65 64 20 and.displays.BGP.routes.allowed.
101920 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 53 20 50 61 74 68 20 61 63 63 65 73 73 20 by.the.specified.AS.Path.access.
101940 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 list..This.command.displays.BGP.
101960 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 routes.originating.from.the.spec
101980 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 62 65 66 6f 72 65 20 69 6e 62 6f 75 6e ified.BGP.neighbor.before.inboun
1019a0 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 2e 20 54 6f 20 75 73 65 20 74 68 69 73 d.policy.is.applied..To.use.this
1019c0 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 .command.inbound.soft.reconfigur
1019e0 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d ation.must.be.enabled..This.comm
101a00 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 69 6e 20 4d 61 78 41 67 65 20 6c 69 73 74 and.displays.LSAs.in.MaxAge.list
101a20 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 52 49 50 20 72 6f 75 74 ..This.command.displays.RIP.rout
101a40 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 64 61 74 61 es..This.command.displays.a.data
101a60 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6c 69 6e base.contents.for.a.specific.lin
101a80 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 70 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 k.advertisement.type..This.comma
101aa0 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 20 77 69 74 68 nd.displays.a.summary.table.with
101ac0 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 28 4c 53 41 29 2e 00 54 68 69 73 .a.database.contents.(LSA)..This
101ae0 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 74 61 62 6c 65 20 6f 66 20 70 61 74 .command.displays.a.table.of.pat
101b00 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 79 20 61 6e 64 20 61 75 74 6f 6e 6f 6d 6f hs.to.area.boundary.and.autonomo
101b20 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 us.system.boundary.routers..This
101b40 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 69 6e .command.displays.all.entries.in
101b60 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .BGP.routing.table..This.command
101b80 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 .displays.dampened.routes.receiv
101ba0 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ed.from.BGP.neighbor..This.comma
101bc0 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e nd.displays.external.information
101be0 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 6f 20 4f 53 50 46 76 33 00 54 68 69 73 20 .redistributed.into.OSPFv3.This.
101c00 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f command.displays.information.abo
101c20 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 65 20 41 53 20 70 61 74 68 20 6d 61 74 63 ut.BGP.routes.whose.AS.path.matc
101c40 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 hes.the.specified.regular.expres
101c60 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f sion..This.command.displays.info
101c80 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 70 69 6e 67 20 42 47 50 20 72 6f 75 74 65 rmation.about.flapping.BGP.route
101ca0 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 s..This.command.displays.informa
101cc0 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 74 69 63 75 6c 61 72 20 65 6e 74 72 79 20 tion.about.the.particular.entry.
101ce0 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 in.the.BGP.routing.table..This.c
101d00 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 ommand.displays.routes.that.are.
101d20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 6c permitted.by.the.BGP.community.l
101d40 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 ist..This.command.displays.route
101d60 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 63 s.that.belong.to.specified.BGP.c
101d80 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 20 69 73 20 61 20 63 6f 6d ommunities..Valid.value.is.a.com
101da0 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 munity.number.in.the.range.from.
101dc0 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 72 20 41 41 3a 4e 4e 20 28 61 75 74 6f 6e 1.to.4294967200,.or.AA:NN.(auton
101de0 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 2f 32 2d omous.system-community.number/2-
101e00 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 78 70 6f 72 74 2c 20 6c 6f 63 61 6c 2d 61 byte.number),.no-export,.local-a
101e20 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 s,.or.no-advertise..This.command
101e40 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 69 74 68 20 63 6c 61 73 73 6c 65 73 73 20 .displays.routes.with.classless.
101e60 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 28 43 49 44 52 29 2e 00 54 68 69 73 interdomain.routing.(CIDR)..This
101e80 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 .command.displays.state.and.conf
101ea0 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 iguration.of.OSPF.the.specified.
101ec0 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 interface,.or.all.interfaces.if.
101ee0 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 00 54 68 69 73 20 63 6f 6d 6d no.interface.is.given..This.comm
101f00 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 and.displays.state.and.configura
101f20 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 tion.of.OSPF.the.specified.inter
101f40 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e face,.or.all.interfaces.if.no.in
101f60 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 57 68 69 74 68 20 74 68 65 20 61 72 67 75 terface.is.given..Whith.the.argu
101f80 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 74 68 69 73 20 63 6f 6d 6d 61 ment.:cfgcmd:`prefix`.this.comma
101fa0 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 nd.shows.connected.prefixes.to.a
101fc0 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 dvertise..This.command.displays.
101fe0 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 the.OSPF.routing.table,.as.deter
102000 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c mined.by.the.most.recent.SPF.cal
102020 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 culation..This.command.displays.
102040 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 the.OSPF.routing.table,.as.deter
102060 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c mined.by.the.most.recent.SPF.cal
102080 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 culation..With.the.optional.:cfg
1020a0 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 65 61 63 68 20 72 6f 75 74 cmd:`detail`.argument,.each.rout
1020c0 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 72 20 72 6f 75 74 65 72 20 61 6e 64 20 6e e.item's.advertiser.router.and.n
1020e0 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 etwork.attribute.will.be.shown..
102100 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 This.command.displays.the.neighb
102120 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 or.DR.choice.information..This.c
102140 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e ommand.displays.the.neighbors.in
102160 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 20 66 6f 72 formation.in.a.detailed.form.for
102180 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 .a.neighbor.whose.IP.address.is.
1021a0 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 specified..This.command.displays
1021c0 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 .the.neighbors.information.in.a.
1021e0 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 20 6a 75 73 74 20 61 20 73 75 6d 6d 61 72 detailed.form,.not.just.a.summar
102200 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 y.table..This.command.displays.t
102220 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 20 66 6f 72 20 61 20 6e 65 69 67 68 62 he.neighbors.status.for.a.neighb
102240 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 or.on.the.specified.interface..T
102260 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f his.command.displays.the.neighbo
102280 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 rs.status..This.command.displays
1022a0 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f .the.status.of.all.BGP.connectio
1022c0 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 ns..This.command.enable.logging.
1022e0 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 68 61 6e 67 65 73 20 61 6e 64 20 72 65 73 neighbor.up/down.changes.and.res
102300 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 2f 64 et.reason..This.command.enable/d
102320 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f isables.summarisation.for.the.co
102340 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 00 54 68 69 73 20 63 6f 6d nfigured.address.range..This.com
102360 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 mand.enables.:abbr:`BFD.(Bidirec
102380 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 6f 6e tional.Forwarding.Detection)`.on
1023a0 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 .this.OSPF.link.interface..This.
1023c0 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 command.enables.:rfc:`6232`.purg
1023e0 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 2e 20 45 6e 61 e.originator.identification..Ena
102400 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 ble.purge.originator.identificat
102420 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 74 79 70 65 2c 20 6c 65 ion.(POI).by.adding.the.type,.le
102440 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 28 54 4c 56 29 20 77 69 74 68 20 74 68 65 20 49 6e ngth.and.value.(TLV).with.the.In
102460 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 29 20 69 64 65 6e 74 69 66 69 63 termediate.System.(IS).identific
102480 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 63 6f ation.to.the.LSPs.that.do.not.co
1024a0 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 6e 20 49 53 20 ntain.POI.information..If.an.IS.
1024c0 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 67 65 2c 20 56 79 4f 53 20 61 64 64 73 20 74 68 69 generates.a.purge,.VyOS.adds.thi
1024e0 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 49 44 20 6f 66 20 74 68 65 20 s.TLV.with.the.system.ID.of.the.
102500 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e IS.to.the.purge..This.command.en
102520 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 65 2d 72 6f 75 74 69 6e 67 20 74 68 61 74 20 69 73 ables.IP.fast.re-routing.that.is
102540 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 35 32 38 36 60 2e 20 53 70 65 63 69 66 69 63 61 6c .part.of.:rfc:`5286`..Specifical
102560 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 65 66 69 78 20 6c 69 73 74 20 77 68 69 63 68 20 72 ly.this.is.a.prefix.list.which.r
102580 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 66 69 78 20 69 6e 20 77 68 69 63 68 20 77 69 6c 6c eferences.a.prefix.in.which.will
1025a0 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c 65 20 50 51 20 6e 6f 64 65 73 20 66 6f 72 20 72 65 .select.eligible.PQ.nodes.for.re
1025c0 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 mote.LFA.backups..This.command.e
1025e0 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 nables.IS-IS.on.this.interface,.
102600 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 6f 63 63 75 and.allows.for.adjacency.to.occu
102620 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 49 53 2d 49 53 20 69 r..Note.that.the.name.of.IS-IS.i
102640 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 nstance.must.be.the.same.as.the.
102660 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 53 2d 49 53 20 one.used.to.configure.the.IS-IS.
102680 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 52 49 process..This.command.enables.RI
1026a0 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e 61 62 6c 65 20 69 6e 74 65 72 66 P.and.sets.the.RIP.enable.interf
1026c0 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 ace.by.NETWORK..The.interfaces.w
1026e0 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d 61 74 63 68 69 6e 67 20 77 69 74 hich.have.addresses.matching.wit
102700 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d h.NETWORK.are.enabled..This.comm
102720 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 76 65 72 73 65 20 6f 6e 20 74 68 and.enables.poison-reverse.on.th
102740 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 70 6f 69 73 6f 6e 20 72 65 76 65 e.interface..If.both.poison.reve
102760 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 61 72 65 20 65 6e 61 62 6c 65 rse.and.split.horizon.are.enable
102780 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 65 73 20 74 68 65 20 6c 65 61 72 d,.then.VyOS.advertises.the.lear
1027a0 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6f 76 65 72 20 74 ned.routes.as.unreachable.over.t
1027c0 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 he.interface.on.which.the.route.
1027e0 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 was.learned..This.command.enable
102800 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f 20 66 72 65 71 75 65 6e 63 79 20 s.routing.using.radio.frequency.
102820 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d diversity..This.is.highly.recomm
102840 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 68 20 6d 61 6e 79 20 77 69 72 65 ended.in.networks.with.many.wire
102860 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 less.nodes..This.command.enables
102880 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 69 74 68 20 65 61 63 68 20 48 65 .sending.timestamps.with.each.He
1028a0 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 llo.and.IHU.message.in.order.to.
1028c0 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d compute.RTT.values..It.is.recomm
1028e0 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 61 6d 70 73 20 6f 6e 20 74 75 ended.to.enable.timestamps.on.tu
102900 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e nnel.interfaces..This.command.en
102920 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 ables.support.for.dynamic.hostna
102940 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 me.TLV..Dynamic.hostname.mapping
102960 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 .determined.as.described.in.:rfc
102980 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 6e 61 6d 65 20 45 78 63 68 61 6e :`2763`,.Dynamic.Hostname.Exchan
1029a0 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 53 2e 00 54 68 69 73 20 63 6f 6d ge.Mechanism.for.IS-IS..This.com
1029c0 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 mand.enables.the.ORF.capability.
1029e0 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 32 39 31 60 29 20 6f 6e 20 74 68 (described.in.:rfc:`5291`).on.th
102a00 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 52 46 20 e.local.router,.and.enables.ORF.
102a20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 6f 20 74 68 65 20 capability.advertisement.to.the.
102a40 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a specified.BGP.peer..The.:cfgcmd:
102a60 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 `receive`.keyword.configures.a.r
102a80 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 72 65 63 65 69 76 65 20 63 outer.to.advertise.ORF.receive.c
102aa0 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 73 65 6e 64 60 20 apabilities..The.:cfgcmd:`send`.
102ac0 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 keyword.configures.a.router.to.a
102ae0 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 dvertise.ORF.send.capabilities..
102b00 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 20 66 72 6f 6d 20 61 20 73 65 6e To.advertise.a.filter.from.a.sen
102b20 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 6e 20 49 50 20 70 72 65 66 69 der,.you.must.create.an.IP.prefi
102b40 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 x.list.for.the.specified.BGP.pee
102b60 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 64 65 72 65 63 74 69 6f 6e 2e 00 r.applied.in.inbound.derection..
102b80 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 20 47 65 6e 65 72 61 6c 69 7a 65 This.command.enforces.Generalize
102ba0 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e 69 73 6d 20 28 47 54 53 4d 29 2c d.TTL.Security.Mechanism.(GTSM),
102bc0 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 38 32 60 2e 20 57 69 .as.specified.in.:rfc:`5082`..Wi
102be0 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 6e 65 69 67 68 62 6f 72 73 20 th.this.command,.only.neighbors.
102c00 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 that.are.specified.number.of.hop
102c20 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 62 65 63 6f 6d 65 s.away.will.be.allowed.to.become
102c40 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 .neighbors..The.number.of.hops.r
102c60 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 ange.is.1.to.254..This.command.i
102c80 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d s.mutually.exclusive.with.:cfgcm
102ca0 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 d:`ebgp-multihop`..This.command.
102cc0 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 72 65 20 72 65 6d 6f 74 65 20 63 forces.strictly.compare.remote.c
102ce0 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 63 61 70 61 62 69 6c 69 74 69 apabilities.and.local.capabiliti
102d00 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 72 65 20 64 69 66 66 65 72 65 6e es..If.capabilities.are.differen
102d20 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 t,.send.Unsupported.Capability.e
102d40 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 69 73 rror.then.reset.connection..This
102d60 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 .command.forces.the.BGP.speaker.
102d80 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 68 65 20 6e 65 78 74 20 68 6f 70 to.report.itself.as.the.next.hop
102da0 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 20 69 74 20 61 64 76 65 .for.an.advertised.route.it.adve
102dc0 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 rtised.to.a.neighbor..This.comma
102de0 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f nd.generate.a.default.route.into
102e00 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 69 76 65 73 20 61 20 62 .the.RIP..This.command.gives.a.b
102e20 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 70 65 63 69 66 rief.status.overview.of.a.specif
102e40 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 ied.wireless.interface..The.wire
102e60 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 less.interface.identifier.can.ra
102e80 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 nge.from.wlan0.to.wlan999..This.
102ea0 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 68 61 6e 64 20 77 69 74 68 20 74 command.goes.hand.in.hand.with.t
102ec0 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6d 69 74 he.listen.range.command.to.limit
102ee0 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 .the.amount.of.BGP.neighbors.tha
102f00 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 t.are.allowed.to.connect.to.the.
102f20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d 69 74 20 72 61 6e 67 65 20 69 73 local.router..The.limit.range.is
102f40 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 74 20 61 64 64 .1.to.5000..This.command.got.add
102f60 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e 76 65 72 74 73 20 74 68 65 20 6c ed.in.VyOS.1.4.and.inverts.the.l
102f80 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 65 66 61 75 6c 74 2d 72 6f 75 74 ogic.from.the.old.``default-rout
102fa0 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 73 e``.CLI.option..This.command.ins
102fc0 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 6e 74 72 61 20 61 72 65 61 20 70 tead.of.summarizing.intra.area.p
102fe0 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e 65 2e 20 69 6e 74 72 61 20 61 72 aths.filter.them.-.i.e..intra.ar
103000 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 6e 67 65 20 61 72 65 20 6e 6f 74 ea.paths.from.this.range.are.not
103020 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 .advertised.into.other.areas..Th
103040 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e is.command.makes.sense.in.ABR.on
103060 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f ly..This.command.is.also.used.to
103080 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 .enable.the.OSPF.process..The.ar
1030a0 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 ea.number.can.be.specified.in.de
1030c0 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d cimal.notation.in.the.range.from
1030e0 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 .0.to.4294967295..Or.it.can.be.s
103100 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 pecified.in.dotted.decimal.notat
103120 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 ion.similar.to.ip.address..This.
103140 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 command.is.only.allowed.for.eBGP
103160 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c .peers..This.command.is.only.all
103180 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 49 74 20 69 73 20 6e 6f 74 20 61 owed.for.eBGP.peers..It.is.not.a
1031a0 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 pplicable.for.peer.groups..This.
1031c0 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 61 74 20 73 63 61 6c 65 20 command.is.only.useful.at.scale.
1031e0 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f 73 73 69 62 6c 79 20 68 61 76 65 20 61 20 6c 61 72 when.you.can.possibly.have.a.lar
103200 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 ge.number.of.PIM.control.packets
103220 20 66 6c 6f 77 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 73 70 65 63 69 66 .flowing..This.command.is.specif
103240 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f 53 2e 20 54 68 65 20 72 6f 75 74 65 20 63 6f ic.to.FRR.and.VyOS..The.route.co
103260 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 6f 6e 6c 79 20 mmand.makes.a.static.route.only.
103280 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 inside.RIP..This.command.should.
1032a0 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 77 be.used.only.by.advanced.users.w
1032c0 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 6b 6e 6f 77 6c 65 64 67 65 61 62 6c ho.are.particularly.knowledgeabl
1032e0 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 6e 20 6d 6f 73 e.about.the.RIP.protocol..In.mos
103300 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 63 72 65 61 74 69 6e 67 20 61 t.cases,.we.recommend.creating.a
103320 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 64 69 73 74 .static.route.in.VyOS.and.redist
103340 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 50 20 75 73 69 6e 67 20 3a 63 66 67 63 6d 64 ributing.it.in.RIP.using.:cfgcmd
103360 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 69 63 60 2e 00 54 68 69 73 20 63 6f 6d :`redistribute.static`..This.com
103380 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 49 50 76 mand.is.used.for.advertising.IPv
1033a0 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 4.or.IPv6.networks..This.command
1033c0 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .is.used.to.retrieve.information
1033e0 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 79 .about.WAP.within.the.range.of.y
103400 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d our.wireless.interface..This.com
103420 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 mand.is.useful.on.wireless.inter
103440 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 6d 6f 64 65 faces.configured.in.station.mode
103460 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 6f 6e 65 20 ..This.command.is.useful.if.one.
103480 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e desires.to.loosen.the.requiremen
1034a0 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 20 73 74 72 69 63 74 6c 79 20 64 65 66 69 6e t.for.BGP.to.have.strictly.defin
1034c0 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 77 68 61 74 20 ed.neighbors..Specifically.what.
1034e0 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 is.allowed.is.for.the.local.rout
103500 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 20 72 61 6e 67 65 20 6f 66 20 49 50 76 34 20 er.to.listen.to.a.range.of.IPv4.
103520 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 62 79 20 61 20 70 or.IPv6.addresses.defined.by.a.p
103540 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 70 74 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 refix.and.to.accept.BGP.open.mes
103560 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 6e sages..When.a.TCP.connection.(an
103580 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 d.subsequently.a.BGP.open.messag
1035a0 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 69 73 20 72 61 6e 67 65 20 74 72 69 65 73 20 e).from.within.this.range.tries.
1035c0 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 68 65 6e to.connect.the.local.router.then
1035e0 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 61 .the.local.router.will.respond.a
103600 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 nd.connect.with.the.parameters.t
103620 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 70 65 65 72 20 hat.are.defined.within.the.peer.
103640 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 70 65 65 72 2d 67 72 group..One.must.define.a.peer-gr
103660 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 65 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 oup.for.each.range.that.is.liste
103680 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 20 74 d..If.no.peer-group.is.defined.t
1036a0 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c 20 6b 65 65 70 20 79 6f 75 20 66 72 6f 6d 20 hen.an.error.will.keep.you.from.
1036c0 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 committing.the.configuration..Th
1036e0 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 is.command.modifies.the.default.
103700 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 29 20 76 61 6c 75 65 20 66 6f 72 20 72 65 64 metric.(hop.count).value.for.red
103720 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 istributed.routes..The.metric.ra
103740 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 nge.is.1.to.16..The.default.valu
103760 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 61 66 e.is.1..This.command.does.not.af
103780 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 20 65 76 65 6e 20 69 66 20 69 74 20 fect.connected.route.even.if.it.
1037a0 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 is.redistributed.by.:cfgcmd:`red
1037c0 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e 20 54 6f 20 6d 6f 64 69 66 79 20 istribute.connected`..To.modify.
1037e0 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2c 20 70 connected.routes.metric.value,.p
103800 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 lease.use.:cfgcmd:`redistribute.
103820 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 connected.metric`..This.command.
103840 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 6f 72 69 67 69 6e override.AS.number.of.the.origin
103860 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6c 6f 63 61 6c 20 41 53 20 6e ating.router.with.the.local.AS.n
103880 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 65 76 65 6e 74 73 20 66 72 6f umber..This.command.prevents.fro
1038a0 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 65 66 69 78 65 73 20 6c 65 61 72 6e 65 64 20 m.sending.back.prefixes.learned.
1038c0 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 from.the.neighbor..This.command.
1038e0 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 4d 45 provides.to.compare.different.ME
103900 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 65 72 74 69 73 65 64 20 62 79 20 6e 65 69 67 D.values.that.advertised.by.neig
103920 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 66 6f 72 20 72 6f 75 74 65 73 hbours.in.the.same.AS.for.routes
103940 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 .selection..When.this.command.is
103960 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 61 .enabled,.routes.from.the.same.a
103980 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 61 72 65 20 67 72 6f 75 70 65 64 20 74 6f 67 utonomous.system.are.grouped.tog
1039a0 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 73 74 20 65 6e 74 72 69 65 73 20 6f 66 20 65 ether,.and.the.best.entries.of.e
1039c0 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d 70 61 72 65 64 2e 00 54 68 69 73 20 63 6f 6d ach.group.are.compared..This.com
1039e0 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 74 68 65 20 4d 45 44 mand.provides.to.compare.the.MED
103a00 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 79 20 77 65 72 65 20 .on.routes,.even.when.they.were.
103a20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 6e 65 69 67 68 62 6f 75 received.from.different.neighbou
103a40 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6d ring.ASes..Setting.this.option.m
103a60 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 6f 66 20 akes.the.order.of.preference.of.
103a80 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 routes.more.defined,.and.should.
103aa0 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 75 63 65 64 20 6f 73 63 69 6c 6c 61 74 69 6f eliminate.MED.induced.oscillatio
103ac0 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 ns..This.command.redistributes.r
103ae0 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 outing.information.from.the.give
103b00 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 n.route.source.into.the.ISIS.dat
103b20 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 abase.as.Level-1..There.are.six.
103b40 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 modes.available.for.route.source
103b60 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 :.bgp,.connected,.kernel,.ospf,.
103b80 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 rip,.static..This.command.redist
103ba0 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d ributes.routing.information.from
103bc0 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 .the.given.route.source.into.the
103be0 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 32 2e 20 54 68 65 72 65 .ISIS.database.as.Level-2..There
103c00 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 .are.six.modes.available.for.rou
103c20 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 te.source:.bgp,.connected,.kerne
103c40 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 l,.ospf,.rip,.static..This.comma
103c60 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 nd.redistributes.routing.informa
103c80 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 tion.from.the.given.route.source
103ca0 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 6c 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 .into.the.RIP.tables..There.are.
103cc0 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 five.modes.available.for.route.s
103ce0 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f ource:.bgp,.connected,.kernel,.o
103d00 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 spf,.static..This.command.redist
103d20 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d ributes.routing.information.from
103d40 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 42 .the.given.route.source.to.the.B
103d60 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 GP.process..There.are.six.modes.
103d80 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e available.for.route.source:.conn
103da0 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 ected,.kernel,.ospf,.rip,.static
103dc0 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 ,.table..This.command.redistribu
103de0 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 tes.routing.information.from.the
103e00 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 42 61 62 65 6c .given.route.source.to.the.Babel
103e20 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 .process..This.command.redistrib
103e40 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 utes.routing.information.from.th
103e60 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 e.given.route.source.to.the.OSPF
103e80 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 .process..There.are.five.modes.a
103ea0 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 vailable.for.route.source:.bgp,.
103ec0 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 connected,.kernel,.rip,.static..
103ee0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 This.command.redistributes.routi
103f00 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f ng.information.from.the.given.ro
103f20 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 ute.source.to.the.OSPFv3.process
103f40 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 ..There.are.five.modes.available
103f60 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 .for.route.source:.bgp,.connecte
103f80 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 d,.kernel,.ripng,.static..This.c
103fa0 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 6f ommand.removes.the.private.ASN.o
103fc0 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 f.routes.that.are.advertised.to.
103fe0 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 65 72 2e 20 49 74 20 72 65 6d 6f 76 65 73 20 the.configured.peer..It.removes.
104000 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 6f 6e 20 72 6f 75 74 65 73 20 61 64 76 65 only.private.ASNs.on.routes.adve
104020 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 rtised.to.EBGP.peers..This.comma
104040 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 nd.resets.BGP.connections.to.the
104060 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 .specified.neighbor.IP.address..
104080 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 With.argument.:cfgcmd:`soft`.thi
1040a0 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 s.command.initiates.a.soft.reset
1040c0 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 ..If.you.do.not.specify.the.:cfg
1040e0 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e cmd:`in`.or.:cfgcmd:`out`.option
104100 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 s,.both.inbound.and.outbound.sof
104120 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e t.reconfiguration.are.triggered.
104140 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 .This.command.resets.BGP.connect
104160 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 67 72 6f 75 70 ions.to.the.specified.peer.group
104180 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 ..With.argument.:cfgcmd:`soft`.t
1041a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 73 his.command.initiates.a.soft.res
1041c0 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 20 3a 63 et..If.you.do.not.specify.the.:c
1041e0 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 fgcmd:`in`.or.:cfgcmd:`out`.opti
104200 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 ons,.both.inbound.and.outbound.s
104220 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 65 oft.reconfiguration.are.triggere
104240 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 42 47 50 20 63 d..This.command.resets.all.BGP.c
104260 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 73 onnections.of.given.router..This
104280 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 42 47 50 .command.resets.all.external.BGP
1042a0 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d .peers.of.given.router..This.com
1042c0 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 6d 6f 64 65 6c 2e 20 4f 53 50 46 20 72 6f 75 mand.selects.ABR.model..OSPF.rou
1042e0 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 20 41 42 52 20 6d 6f 64 65 6c 73 3a 00 54 68 ter.supports.four.ABR.models:.Th
104300 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 66 6f is.command.set.default.metric.fo
104320 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 74 68 65 20 r.circuit..This.command.set.the.
104340 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 72 6f channel.number.that.diversity.ro
104360 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 73 uting.uses.for.this.interface.(s
104380 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 6f 6e 20 61 62 6f 76 65 29 2e 00 54 68 69 73 ee.diversity.option.above)..This
1043a0 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 20 62 69 74 20 74 6f 20 31 20 69 6e 20 4c 65 .command.sets.ATT.bit.to.1.in.Le
1043c0 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 vel1.LSPs..It.is.described.in.:r
1043e0 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 fc:`3787`..This.command.sets.LSP
104400 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 .maximum.LSP.lifetime.in.seconds
104420 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 35 30 20 74 6f 20 36 ..The.interval.range.is.350.to.6
104440 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e 20 69 6e 20 61 20 64 61 74 61 62 61 73 65 20 5535..LSPs.remain.in.a.database.
104460 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 66 20 for.1200.seconds.by.default..If.
104480 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 65 73 68 65 64 20 62 79 20 74 68 61 74 20 74 they.are.not.refreshed.by.that.t
1044a0 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 63 ime,.they.are.deleted..You.can.c
1044c0 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 6f hange.the.LSP.refresh.interval.o
1044e0 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 2e 20 54 68 65 20 4c 53 50 20 72 65 66 72 r.the.LSP.lifetime..The.LSP.refr
104500 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 73 73 20 74 68 61 6e esh.interval.should.be.less.than
104520 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 6f 72 20 65 6c 73 65 20 4c 53 50 73 20 77 .the.LSP.lifetime.or.else.LSPs.w
104540 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 72 65 66 ill.time.out.before.they.are.ref
104560 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 72 65 reshed..This.command.sets.LSP.re
104580 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 49 53 2d 49 53 fresh.interval.in.seconds..IS-IS
1045a0 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 20 77 68 65 6e 20 74 68 65 20 73 74 61 74 65 20 6f .generates.LSPs.when.the.state.o
1045c0 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 73 2e 20 48 6f 77 65 76 65 72 2c 20 74 6f 20 65 6e f.a.link.changes..However,.to.en
1045e0 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 6e 67 20 64 61 74 61 62 61 73 65 73 20 6f 6e 20 61 sure.that.routing.databases.on.a
104600 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 69 6e 20 63 6f 6e 76 65 72 67 65 64 2c 20 4c 53 50 ll.routers.remain.converged,.LSP
104620 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 61 72 65 20 67 65 6e 65 72 61 74 s.in.stable.networks.are.generat
104640 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 20 62 61 73 69 73 20 65 76 65 6e 20 74 68 6f 75 67 ed.on.a.regular.basis.even.thoug
104660 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 6e 20 6e 6f 20 63 68 61 6e 67 65 20 74 6f 20 74 68 h.there.has.been.no.change.to.th
104680 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 6c 69 6e 6b 73 2e 20 54 68 65 20 69 6e 74 65 72 76 e.state.of.the.links..The.interv
1046a0 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 32 33 35 2e 20 54 68 65 20 64 65 66 61 al.range.is.1.to.65235..The.defa
1046c0 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 ult.value.is.900.seconds..This.c
1046e0 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ommand.sets.OSPF.authentication.
104700 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 2e 20 41 66 74 65 72 20 key.to.a.simple.password..After.
104720 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 75 setting,.all.OSPF.packets.are.au
104740 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 68 61 73 20 6c 65 6e 67 74 68 20 75 70 20 74 thenticated..Key.has.length.up.t
104760 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 50 53 4e o.8.chars..This.command.sets.PSN
104780 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 P.interval.in.seconds..The.inter
1047a0 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d val.range.is.0.to.127..This.comm
1047c0 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 20 50 72 69 6f 72 69 74 79 20 69 6e 74 65 67 65 72 and.sets.Router.Priority.integer
1047e0 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 .value..The.router.with.the.high
104800 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 65 6c 69 67 69 62 est.priority.will.be.more.eligib
104820 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 le.to.become.Designated.Router..
104840 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 74 6f 20 30 2c 20 6d 61 6b 65 73 20 74 68 Setting.the.value.to.0,.makes.th
104860 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 e.router.ineligible.to.become.De
104880 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c signated.Router..The.default.val
1048a0 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 ue.is.1..The.interval.range.is.0
1048c0 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 64 65 66 61 75 .to.255..This.command.sets.defau
1048e0 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 65 64 20 76 lt.RIP.distance.to.a.specified.v
104900 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 73 20 73 6f 75 72 63 65 20 49 50 20 61 alue.when.the.routes.source.IP.a
104920 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 ddress.matches.the.specified.pre
104940 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 68 65 6c 6c 6f 20 69 6e 74 fix..This.command.sets.hello.int
104960 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 erval.in.seconds.on.a.given.inte
104980 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 30 30 2e 00 54 68 rface..The.range.is.1.to.600..Th
1049a0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c 69 6e 6b 20 63 6f 73 74 20 66 6f 72 20 74 68 is.command.sets.link.cost.for.th
1049c0 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 63 6f 73 74 20 e.specified.interface..The.cost.
1049e0 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 6f 75 74 65 72 2d 4c 53 41 e2 80 99 73 20 6d value.is.set.to.router-LSA...s.m
104a00 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 73 65 64 20 66 6f 72 20 53 50 46 20 63 61 6c etric.field.and.used.for.SPF.cal
104a20 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f culation..The.cost.range.is.1.to
104a40 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 .65535..This.command.sets.minimu
104a60 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 m.interval.between.consecutive.S
104a80 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 54 68 65 20 69 PF.calculations.in.seconds.The.i
104aa0 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 nterval.range.is.1.to.120..This.
104ac0 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 69 6e command.sets.minimum.interval.in
104ae0 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 67 65 6e 65 72 61 74 69 6e 67 20 73 61 .seconds.between.regenerating.sa
104b00 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 me.LSP..The.interval.range.is.1.
104b20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 75 6c 74 69 70 to.120..This.command.sets.multip
104b40 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 6f 6e 20 61 lier.for.hello.holding.time.on.a
104b60 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 32 .given.interface..The.range.is.2
104b80 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 .to.100..This.command.sets.numbe
104ba0 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 49 6e 66 54 72 61 6e 73 44 65 6c 61 79 20 76 r.of.seconds.for.InfTransDelay.v
104bc0 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 20 61 6e 64 20 61 64 6a 75 73 alue..It.allows.to.set.and.adjus
104be0 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 64 65 6c 61 79 20 69 t.for.each.interface.the.delay.i
104c00 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 61 72 74 69 6e 67 20 74 68 65 20 73 79 6e 63 nterval.before.starting.the.sync
104c20 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 27 hronizing.process.of.the.router'
104c40 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 s.database.with.all.neighbors..T
104c60 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 20 73 65 63 6f 6e 64 73 2e 20 54 he.default.value.is.1.seconds..T
104c80 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e he.interval.range.is.3.to.65535.
104ca0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 .This.command.sets.number.of.sec
104cc0 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 onds.for.RxmtInterval.timer.valu
104ce0 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 74 72 61 e..This.value.is.used.when.retra
104d00 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 65 20 44 65 73 63 72 69 70 74 69 6f 6e 20 61 nsmitting.Database.Description.a
104d20 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 75 65 73 74 20 70 61 63 6b 65 74 73 20 69 66 nd.Link.State.Request.packets.if
104d40 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 6e 6f 74 20 72 65 63 65 69 76 65 64 2e 20 54 .acknowledge.was.not.received..T
104d60 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2e 20 54 he.default.value.is.5.seconds..T
104d80 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e he.interval.range.is.3.to.65535.
104da0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 6c 64 2d 73 74 79 6c 65 20 28 49 53 .This.command.sets.old-style.(IS
104dc0 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 74 79 6c 65 20 70 61 63 6b 65 74 20 66 6f 72 O.10589).or.new.style.packet.for
104de0 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 74 68 65 72 20 63 6f mats:.This.command.sets.other.co
104e00 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 62 61 73 6e 3e 20 61 73 20 6d 65 6d 62 65 72 nfederations.<nsubasn>.as.member
104e20 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 73 70 65 63 69 66 69 65 64 s.of.autonomous.system.specified
104e40 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 .by.:cfgcmd:`confederation.ident
104e60 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 ifier.<asn>`..This.command.sets.
104e80 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 61 6e 79 20 74 72 61 6e 73 69 overload.bit.to.avoid.any.transi
104ea0 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 49 t.traffic.through.this.router..I
104ec0 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 t.is.described.in.:rfc:`3787`..T
104ee0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 his.command.sets.priority.for.th
104f00 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 3a 61 62 62 72 3a 60 44 49 53 20 28 44 65 73 69 e.interface.for.:abbr:`DIS.(Desi
104f20 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 65 6c 65 gnated.Intermediate.System)`.ele
104f40 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f 72 69 74 79 20 72 61 6e 67 65 20 69 73 20 30 20 74 ction..The.priority.range.is.0.t
104f60 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 61 64 6d o.127..This.command.sets.the.adm
104f80 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 61 20 70 61 72 74 69 inistrative.distance.for.a.parti
104fa0 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 cular.route..The.distance.range.
104fc0 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 is.1.to.255..This.command.sets.t
104fe0 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 75 6c 74 2d 73 75 6d 6d 61 72 79 20 4c 53 41 73 20 he.cost.of.default-summary.LSAs.
105000 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 75 62 62 79 20 61 72 65 61 73 2e 20 54 68 65 20 63 announced.to.stubby.areas..The.c
105020 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 ost.range.is.0.to.16777215..This
105040 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 73 74 20 6f .command.sets.the.default.cost.o
105060 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 4e 53 53 41 20 61 72 65 61 73 2e 20 f.LSAs.announced.to.NSSA.areas..
105080 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e The.cost.range.is.0.to.16777215.
1050a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 64 .This.command.sets.the.initial.d
1050c0 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 20 61 6e 64 20 74 elay,.the.initial-holdtime.and.t
1050e0 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e he.maximum-holdtime.between.when
105100 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 6e 64 20 74 68 65 20 65 76 65 6e 74 .SPF.is.calculated.and.the.event
105120 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e .which.triggered.the.calculation
105140 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 6d 69 6c ..The.times.are.specified.in.mil
105160 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 72 61 6e liseconds.and.must.be.in.the.ran
105180 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 ge.of.0.to.600000.milliseconds..
1051a0 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c :cfgcmd:`delay`.sets.the.initial
1051c0 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 65 6c 61 79 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f .SPF.schedule.delay.in.milliseco
1051e0 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 73 nds..The.default.value.is.200.ms
105200 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 ..:cfgcmd:`initial-holdtime`.set
105220 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c 64 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 s.the.minimum.hold.time.between.
105240 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 two.consecutive.SPF.calculations
105260 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 73 2e 20 ..The.default.value.is.1000.ms..
105280 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 :cfgcmd:`max-holdtime`.sets.the.
1052a0 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f maximum.wait.time.between.two.co
1052c0 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 nsecutive.SPF.calculations..The.
1052e0 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 default.value.is.10000.ms..This.
105300 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 command.sets.the.interface.bandw
105320 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 idth.for.cost.calculations,.wher
105340 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d e.bandwidth.can.be.in.range.from
105360 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 .1.to.100000,.specified.in.Mbits
105380 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 /s..This.command.sets.the.interf
1053a0 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 ace.type:.This.command.sets.the.
1053c0 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 4d 44 35 20 61 75 74 68 65 6e 74 69 63 interface.with.RIP.MD5.authentic
1053e0 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 4d 44 ation..This.command.also.sets.MD
105400 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 5.Key..The.key.must.be.shorter.t
105420 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 han.16.characters..This.command.
105440 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 73 69 6d 70 sets.the.interface.with.RIP.simp
105460 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 le.password.authentication..This
105480 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f .command.also.sets.authenticatio
1054a0 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 74 72 69 6e 67 20 6d 75 73 74 20 62 65 20 73 68 6f n.string..The.string.must.be.sho
1054c0 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f rter.than.16.characters..This.co
1054e0 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 63 61 74 69 76 65 20 66 61 mmand.sets.the.multiplicative.fa
105500 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 2c ctor.used.for.diversity.routing,
105520 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 3b 20 6c 6f 77 65 72 20 76 61 6c 75 65 73 .in.units.of.1/256;.lower.values
105540 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 79 20 74 6f 20 70 6c 61 79 20 61 20 6d 6f 72 65 20 .cause.diversity.to.play.a.more.
105560 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f important.role.in.route.selectio
105580 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 74 20 32 35 36 2c 20 77 68 69 63 68 20 6d 65 61 n..The.default.it.256,.which.mea
1055a0 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 70 6c 61 79 73 20 6e 6f 20 72 6f 6c 65 20 ns.that.diversity.plays.no.role.
1055c0 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 3b 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f in.route.selection;.you.will.pro
1055e0 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 74 68 61 74 20 74 6f 20 31 32 38 20 6f 72 bably.want.to.set.that.to.128.or
105600 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 69 6e 64 .less.on.nodes.with.multiple.ind
105620 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 ependent.radios..This.command.se
105640 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 ts.the.reference.bandwidth.for.c
105660 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 ost.calculations,.where.bandwidt
105680 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 h.can.be.in.range.from.1.to.4294
1056a0 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 20 54 68 65 20 64 967,.specified.in.Mbits/s..The.d
1056c0 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 69 74 2f 73 20 28 69 2e 65 2e 20 61 20 6c 69 6e 6b efault.is.100Mbit/s.(i.e..a.link
1056e0 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 30 30 4d 62 69 74 2f 73 20 6f 72 20 68 69 67 68 65 .of.bandwidth.100Mbit/s.or.highe
105700 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 6f 73 74 20 6f 66 20 31 2e 20 43 6f 73 74 20 6f 66 r.will.have.a.cost.of.1..Cost.of
105720 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 73 .lower.bandwidth.links.will.be.s
105740 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 69 73 20 63 6f 73 caled.with.reference.to.this.cos
105760 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 t)..This.command.sets.the.router
105780 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 -ID.of.the.OSPF.process..The.rou
1057a0 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 ter-ID.may.be.an.IP.address.of.t
1057c0 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 he.router,.but.need.not.be.....i
1057e0 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d t.can.be.any.arbitrary.32bit.num
105800 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 ber..However.it.MUST.be.unique.w
105820 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 20 64 6f 6d 61 69 6e 20 74 6f 20 ithin.the.entire.OSPF.domain.to.
105840 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 the.OSPF.speaker.....bad.things.
105860 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 20 73 70 65 will.happen.if.multiple.OSPF.spe
105880 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 akers.are.configured.with.the.sa
1058a0 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 me.router-ID!.This.command.sets.
1058c0 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 the.router-ID.of.the.OSPFv3.proc
1058e0 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 ess..The.router-ID.may.be.an.IP.
105900 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 address.of.the.router,.but.need.
105920 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 not.be.....it.can.be.any.arbitra
105940 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 ry.32bit.number..However.it.MUST
105960 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 .be.unique.within.the.entire.OSP
105980 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 Fv3.domain.to.the.OSPFv3.speaker
1059a0 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d .....bad.things.will.happen.if.m
1059c0 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 ultiple.OSPFv3.speakers.are.conf
1059e0 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 igured.with.the.same.router-ID!.
105a00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 This.command.sets.the.specified.
105a20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 20 4f 6e 20 70 61 interface.to.passive.mode..On.pa
105a40 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6c 6c 20 72 65 63 65 69 76 ssive.mode.interface,.all.receiv
105a60 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 61 73 20 6e 6f 72 ing.packets.are.processed.as.nor
105a80 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 65 69 74 68 65 mal.and.VyOS.does.not.send.eithe
105aa0 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 52 49 50 20 70 61 63 6b 65 r.multicast.or.unicast.RIP.packe
105ac0 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 50 20 6e 65 69 67 68 62 6f 72 73 20 73 70 65 63 69 ts.except.to.RIP.neighbors.speci
105ae0 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 62 6f 72 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 fied.with.neighbor.command..This
105b00 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 6e 6f 72 6d 61 .command.should.NOT.be.set.norma
105b20 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 62 6f 74 68 20 73 74 61 lly..This.command.shows.both.sta
105b40 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 tus.and.statistics.on.the.specif
105b60 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 ied.wireless.interface..The.wire
105b80 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 less.interface.identifier.can.ra
105ba0 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 nge.from.wlan0.to.wlan999..This.
105bc0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 47 50 20 63 6f 6e 66 65 64 65 72 command.specifies.a.BGP.confeder
105be0 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 2e 20 3c 61 73 6e 3e 20 69 73 20 74 68 65 20 6e ation.identifier..<asn>.is.the.n
105c00 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 74 umber.of.the.autonomous.system.t
105c20 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 63 6c 75 64 65 73 20 6d 75 6c 74 69 70 6c 65 hat.internally.includes.multiple
105c40 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 20 28 61 20 63 6f 6e 66 65 .sub-autonomous.systems.(a.confe
105c60 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 deration)..This.command.specifie
105c80 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 s.a.Babel.enabled.interface.by.i
105ca0 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 nterface.name..Both.the.sending.
105cc0 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 42 61 62 65 6c 20 70 61 63 6b 65 74 73 20 77 and.receiving.of.Babel.packets.w
105ce0 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 ill.be.enabled.on.the.interface.
105d00 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 specified.in.this.command..This.
105d20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 4d 44 35 20 70 61 73 73 77 6f 72 64 command.specifies.a.MD5.password
105d40 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 74 63 70 20 73 6f 63 6b 65 74 20 .to.be.used.with.the.tcp.socket.
105d60 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f that.is.being.used.to.connect.to
105d80 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 .the.remote.peer..This.command.s
105da0 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 pecifies.a.RIP.enabled.interface
105dc0 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e .by.interface.name..Both.the.sen
105de0 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 52 49 50 20 70 61 63 6b 65 74 ding.and.receiving.of.RIP.packet
105e00 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 70 6f 72 74 20 73 70 s.will.be.enabled.on.the.port.sp
105e20 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f ecified.in.this.command..This.co
105e40 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 6e 65 69 67 68 62 6f 72 2e 20 mmand.specifies.a.RIP.neighbor..
105e60 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 20 64 6f 65 73 6e e2 80 99 74 20 75 6e 64 65 72 73 When.a.neighbor.doesn...t.unders
105e80 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 tand.multicast,.this.command.is.
105ea0 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 6e 20 73 6f used.to.specify.neighbors..In.so
105ec0 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 62 me.cases,.not.all.routers.will.b
105ee0 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 69 6e e.able.to.understand.multicastin
105f00 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 6f 20 61 20 6e g,.where.packets.are.sent.to.a.n
105f20 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 61 64 64 72 65 73 73 65 73 2e 20 etwork.or.a.group.of.addresses..
105f40 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 65 72 65 20 61 20 6e 65 69 67 68 62 6f 72 20 In.a.situation.where.a.neighbor.
105f60 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 cannot.process.multicast.packets
105f80 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 ,.it.is.necessary.to.establish.a
105fa0 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 54 68 .direct.link.between.routers..Th
105fc0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 66 61 75 6c 74 20 77 is.command.specifies.a.default.w
105fe0 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 6e 65 69 67 68 62 6f 72 e2 80 99 73 eight.value.for.the.neighbor...s
106000 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 .routes..The.number.range.is.1.t
106020 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 o.65535..This.command.specifies.
106040 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 72 65 66 69 78 65 73 20 77 65 20 a.maximum.number.of.prefixes.we.
106060 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 20 49 can.receive.from.a.given.peer..I
106080 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 74 68 65 20 42 f.this.number.is.exceeded,.the.B
1060a0 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 73 74 72 6f 79 65 64 2e 20 54 68 GP.session.will.be.destroyed..Th
1060c0 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 39 e.number.range.is.1.to.429496729
1060e0 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 5..This.command.specifies.all.in
106100 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 73 69 76 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 terfaces.as.passive.by.default..
106120 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 Because.this.command.changes.the
106140 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 6f 67 69 63 20 74 6f 20 61 20 64 65 66 61 75 6c .configuration.logic.to.a.defaul
106160 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 65 66 6f 72 65 2c 20 69 6e 74 65 72 66 61 63 65 73 t.passive;.therefore,.interfaces
106180 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 65 78 .where.router.adjacencies.are.ex
1061a0 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 pected.need.to.be.configured.wit
1061c0 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 h.the.:cfgcmd:`passive-interface
1061e0 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 -exclude`.command..This.command.
106200 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 70 61 73 73 specifies.all.interfaces.to.pass
106220 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 ive.mode..This.command.specifies
106240 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 72 6f 76 69 64 .an.aggregate.address.and.provid
106260 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f es.that.longer-prefixes.inside.o
106280 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 72 65 20 73 75 70 70 f.the.aggregate.address.are.supp
1062a0 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 42 47 50 20 75 70 64 61 74 65 ressed.before.sending.BGP.update
1062c0 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 s.out.to.peers..This.command.spe
1062e0 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 77 69 74 68 cifies.an.aggregate.address.with
106300 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 73 65 74 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 .a.mathematical.set.of.autonomou
106320 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a s.systems..This.command.summariz
106340 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 61 74 74 72 69 62 75 74 65 73 20 6f 66 20 61 6c 6c es.the.AS_PATH.attributes.of.all
106360 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d .the.individual.routes..This.com
106380 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 mand.specifies.an.aggregate.addr
1063a0 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 6c 73 6f 20 61 6e 6e 6f 75 6e ess..The.router.will.also.announ
1063c0 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 ce.longer-prefixes.inside.of.the
1063e0 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .aggregate.address..This.command
106400 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 62 65 20 6c 65 66 74 .specifies.attributes.to.be.left
106420 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 73 65 .unchanged.for.advertisements.se
106440 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 nt.to.a.peer.or.peer.group..This
106460 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 69 72 63 75 69 74 20 74 79 70 65 20 .command.specifies.circuit.type.
106480 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 for.interface:.This.command.spec
1064a0 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 44 20 77 68 69 63 68 20 69 64 65 6e 74 69 66 69 65 ifies.cluster.ID.which.identifie
1064c0 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f s.a.collection.of.route.reflecto
1064e0 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c 69 65 6e 74 73 2c 20 61 6e 64 20 69 73 20 75 73 65 rs.and.their.clients,.and.is.use
106500 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 74 6f 20 61 76 6f 69 64 20 6c d.by.route.reflectors.to.avoid.l
106520 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6c 75 73 74 65 72 20 49 44 20 69 73 ooping..By.default.cluster.ID.is
106540 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 69 64 20 76 61 6c 75 65 2c .set.to.the.BGP.router.id.value,
106560 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 .but.can.be.set.to.an.arbitrary.
106580 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 32-bit.value..This.command.speci
1065a0 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 fies.hold-time.in.seconds..The.t
1065c0 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 imer.range.is.4.to.65535..The.de
1065e0 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 2e 20 49 66 20 79 6f fault.value.is.180.second..If.yo
106600 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 30 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 68 u.set.value.to.0.VyOS.will.not.h
106620 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 old.routes..This.command.specifi
106640 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 70 61 73 73 69 76 65 2e 20 50 61 73 73 69 76 65 es.interface.as.passive..Passive
106660 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 72 74 69 73 65 73 20 69 74 73 20 61 64 64 72 65 73 .interface.advertises.its.addres
106680 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 72 75 6e 20 74 68 65 20 4f 53 50 46 20 70 72 6f s,.but.does.not.run.the.OSPF.pro
1066a0 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 6d 65 tocol.(adjacencies.are.not.forme
1066c0 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 67 65 6e 65 d.and.hello.packets.are.not.gene
1066e0 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6b rated)..This.command.specifies.k
106700 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 eep-alive.time.in.seconds..The.t
106720 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 34 20 74 6f 20 36 35 35 33 35 2e 20 imer.can.range.from.4.to.65535..
106740 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 2e 00 The.default.value.is.60.second..
106760 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 28 4d This.command.specifies.metric.(M
106780 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 ED).for.redistributed.routes..Th
1067a0 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 e.metric.range.is.0.to.429496729
1067c0 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 5..There.are.six.modes.available
1067e0 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 .for.route.source:.connected,.ke
106800 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 rnel,.ospf,.rip,.static,.table..
106820 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f This.command.specifies.metric.fo
106840 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 r.redistributed.routes.from.the.
106860 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 given.route.source..There.are.fi
106880 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 ve.modes.available.for.route.sou
1068a0 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 rce:.bgp,.connected,.kernel,.osp
1068c0 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 f,.static..The.metric.range.is.1
1068e0 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d .to.16..This.command.specifies.m
106900 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 etric.for.redistributed.routes.f
106920 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 rom.the.given.route.source..Ther
106940 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 e.are.five.modes.available.for.r
106960 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 oute.source:.bgp,.connected,.ker
106980 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e nel,.rip,.static..The.metric.ran
1069a0 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ge.is.1.to.16777214..This.comman
1069c0 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 d.specifies.metric.for.redistrib
1069e0 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 uted.routes.from.the.given.route
106a00 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 .source..There.are.six.modes.ava
106a20 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f ilable.for.route.source:.bgp,.co
106a40 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 nnected,.kernel,.ospf,.rip,.stat
106a60 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 ic..The.metric.range.is.1.to.167
106a80 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 77215..This.command.specifies.me
106aa0 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 tric.type.for.redistributed.rout
106ac0 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 65 74 72 69 es..Difference.between.two.metri
106ae0 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 61 20 c.types.that.metric.type.1.is.a.
106b00 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 20 22 63 6f 6d 6d 65 6e 73 75 72 61 62 6c 65 22 20 metric.which.is."commensurable".
106b20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 20 6c 69 6e 6b 73 2e 20 57 68 65 6e 20 63 61 6c 63 with.inner.OSPF.links..When.calc
106b40 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 63 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c ulating.a.metric.to.the.external
106b60 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6d 65 74 72 .destination,.the.full.path.metr
106b80 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 73 20 61 20 6d 65 74 72 69 63 20 73 75 6d ic.is.calculated.as.a.metric.sum
106ba0 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 68 61 64 20 61 64 76 65 .path.of.a.router.which.had.adve
106bc0 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 70 6c 75 73 20 74 68 65 20 6c 69 6e 6b 20 6d rtised.this.link.plus.the.link.m
106be0 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 65 etric..Thus,.a.route.with.the.le
106c00 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 62 65 20 73 65 6c 65 63 ast.summary.metric.will.be.selec
106c20 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 69 73 20 61 64 76 65 72 74 69 ted..If.external.link.is.adverti
106c40 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 74 68 65 20 70 61 74 68 20 sed.with.metric.type.2.the.path.
106c60 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 is.selected.which.lies.through.t
106c80 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 he.router.which.advertised.this.
106ca0 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 6d 65 74 72 69 63 20 64 65 73 70 69 link.with.the.least.metric.despi
106cc0 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 te.of.the.fact.that.internal.pat
106ce0 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6c 6f 6e 67 65 72 20 28 77 69 74 68 h.to.this.router.is.longer.(with
106d00 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 77 6f 20 72 6f 75 .more.cost)..However,.if.two.rou
106d20 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b ters.advertised.an.external.link
106d40 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 74 68 65 20 70 72 65 66 .and.with.metric.type.2.the.pref
106d60 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e 20 74 6f 20 74 68 65 20 70 61 74 68 20 77 68 69 63 erence.is.given.to.the.path.whic
106d80 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 h.lies.through.the.router.with.a
106da0 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 2e 20 49 66 20 74 77 6f 20 64 .shorter.internal.path..If.two.d
106dc0 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 74 77 6f 20 ifferent.routers.advertised.two.
106de0 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 links.to.the.same.external.desti
106e00 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 mation.but.with.different.metric
106e20 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 70 72 65 66 65 72 72 65 .type,.metric.type.1.is.preferre
106e40 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 20 6d 65 74 72 69 63 20 6c 65 66 74 20 75 6e 64 65 d..If.type.of.a.metric.left.unde
106e60 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 fined.the.router.will.consider.t
106e80 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 20 74 6f 20 68 61 76 65 20 61 20 64 65 hese.external.links.to.have.a.de
106ea0 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e fault.metric.type.2..This.comman
106ec0 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 74 6f 20 50 6f 69 6e d.specifies.network.type.to.Poin
106ee0 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 6e 65 74 77 6f 72 6b 20 t-to-Point..The.default.network.
106f00 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 type.is.broadcast..This.command.
106f20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 specifies.that.BGP.considers.the
106f40 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 6f 72 69 67 69 .MED.when.comparing.routes.origi
106f60 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 41 53 73 20 77 69 74 nated.from.different.sub-ASs.wit
106f80 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 74 6f 20 77 68 69 63 68 20 74 hin.the.confederation.to.which.t
106fa0 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 20 62 65 6c 6f 6e 67 73 2e 20 54 68 65 20 64 65 66 his.BGP.speaker.belongs..The.def
106fc0 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 4d 45 44 20 61 74 74 72 69 62 ault.state,.where.the.MED.attrib
106fe0 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 69 64 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d ute.is.not.considered..This.comm
107000 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 64 65 63 69 73 69 6f 6e 20 and.specifies.that.BGP.decision.
107020 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 63 6f 6e 73 69 64 65 72 20 70 61 74 68 73 20 6f 66 process.should.consider.paths.of
107040 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 63 61 6e 64 69 64 61 74 65 73 .equal.AS_PATH.length.candidates
107060 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 20 57 69 74 68 .for.multipath.computation..With
107080 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 68 65 20 65 6e 74 69 72 65 20 41 53 5f 50 41 54 48 out.the.knob,.the.entire.AS_PATH
1070a0 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 .must.match.for.multipath.comput
1070c0 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 ation..This.command.specifies.th
1070e0 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 61 20 4d 45 44 20 69 73 20 61 6c 77 61 79 73 20 at.a.route.with.a.MED.is.always.
107100 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 61 20 72 considered.to.be.better.than.a.r
107120 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 4d 45 44 20 62 79 20 63 61 75 73 69 6e 67 20 74 68 oute.without.a.MED.by.causing.th
107140 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 74 6f 20 68 61 76 65 20 e.missing.MED.attribute.to.have.
107160 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 6e 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 a.value.of.infinity..The.default
107180 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 .state,.where.the.missing.MED.at
1071a0 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 68 61 76 65 20 61 20 tribute.is.considered.to.have.a.
1071c0 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 value.of.zero..This.command.spec
1071e0 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 72 65 63 65 69 76 65 ifies.that.route.updates.receive
107200 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 20 77 69 6c 6c 20 62 65 20 73 74 6f d.from.this.neighbor.will.be.sto
107220 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 red.unmodified,.regardless.of.th
107240 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 2e 20 57 68 65 6e 20 69 6e 62 6f 75 6e 64 20 73 e.inbound.policy..When.inbound.s
107260 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 oft.reconfiguration.is.enabled,.
107280 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 74 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 the.stored.updates.are.processed
1072a0 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c 69 63 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .by.the.new.policy.configuration
1072c0 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 2e 00 .to.create.new.inbound.updates..
1072e0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 73 69 6d 70 This.command.specifies.that.simp
107300 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 68 6f 75 6c le.password.authentication.shoul
107320 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 54 68 d.be.used.for.the.given.area..Th
107340 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 e.password.must.also.be.configur
107360 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 ed.on.a.per-interface.basis..Thi
107380 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 63 6f 6d s.command.specifies.that.the.com
1073a0 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 munity.attribute.should.not.be.s
1073c0 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 61 20 70 65 65 72 2e 20 ent.in.route.updates.to.a.peer..
1073e0 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 By.default.community.attribute.i
107400 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 s.sent..This.command.specifies.t
107420 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 hat.the.length.of.confederation.
107440 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 65 71 75 65 6e 63 65 73 20 73 68 6f 75 6c 64 20 62 path.sets.and.sequences.should.b
107460 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 64 75 72 69 6e 67 20 74 68 65 20 e.taken.into.account.during.the.
107480 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 BGP.best.path.decision.process..
1074a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 This.command.specifies.the.IP.ad
1074c0 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 64 65 76 69 63 65 2e dress.of.the.neighboring.device.
1074e0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 .This.command.specifies.the.OSPF
107500 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 28 73 29 2e 20 49 66 20 74 68 65 20 69 6e .enabled.interface(s)..If.the.in
107520 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 64 65 66 69 terface.has.an.address.from.defi
107540 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c ned.range.then.the.command.enabl
107560 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 72 6f 75 es.OSPF.on.this.interface.so.rou
107580 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 20 6e 65 74 77 6f 72 6b 20 69 6e 66 6f 72 6d 61 74 ter.can.provide.network.informat
1075a0 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 6f 73 70 66 20 72 6f 75 74 65 72 73 20 76 69 ion.to.the.other.ospf.routers.vi
1075c0 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 a.this.interface..This.command.s
1075e0 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 76 33 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 pecifies.the.OSPFv3.enabled.inte
107600 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 rface..This.command.is.also.used
107620 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 .to.enable.the.OSPF.process..The
107640 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e .area.number.can.be.specified.in
107660 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 .decimal.notation.in.the.range.f
107680 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 rom.0.to.4294967295..Or.it.can.b
1076a0 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f e.specified.in.dotted.decimal.no
1076c0 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 tation.similar.to.ip.address..Th
1076e0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f is.command.specifies.the.area.to
107700 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 41 42 .be.a.NSSA.Totally.Stub.Area..AB
107720 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 Rs.for.such.an.area.do.not.need.
107740 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 to.pass.Network-Summary.(type-3)
107760 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 .LSAs.(except.the.default.summar
107780 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 y.route),.ASBR-Summary.LSAs.(typ
1077a0 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d e-4).and.AS-External.LSAs.(type-
1077c0 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 42 75 74 20 54 79 70 65 2d 37 20 4c 53 41 5).into.the.area..But.Type-7.LSA
1077e0 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 74 6f 20 54 79 70 65 2d 35 20 61 74 20 74 68 65 20 s.that.convert.to.Type-5.at.the.
107800 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 NSSA.ABR.are.allowed..This.comma
107820 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 6f nd.specifies.the.area.to.be.a.No
107840 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 61 2e 20 45 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 t.So.Stubby.Area..External.routi
107860 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 ng.information.is.imported.into.
107880 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 2d 37 20 4c 53 41 73 2e 20 54 79 70 65 2d 37 20 4c an.NSSA.in.Type-7.LSAs..Type-7.L
1078a0 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 20 74 6f 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 SAs.are.similar.to.Type-5.AS-ext
1078c0 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 74 68 65 79 20 63 61 6e ernal.LSAs,.except.that.they.can
1078e0 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 64 20 69 6e 74 6f 20 74 68 65 20 4e 53 53 41 2e 20 .only.be.flooded.into.the.NSSA..
107900 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 74 68 65 72 20 70 72 6f 70 61 67 61 74 65 20 74 68 In.order.to.further.propagate.th
107920 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 e.NSSA.external.information,.the
107940 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 74 20 62 65 20 74 72 61 6e 73 6c 61 74 65 64 20 74 .Type-7.LSA.must.be.translated.t
107960 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 20 62 79 20 74 68 o.a.Type-5.AS-external-LSA.by.th
107980 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 e.NSSA.ABR..This.command.specifi
1079a0 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 53 74 75 62 20 41 72 65 61 2e 20 54 es.the.area.to.be.a.Stub.Area..T
1079c0 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 6e 6f 20 72 6f 75 74 65 72 20 hat.is,.an.area.where.no.router.
1079e0 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 65 73 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 4f 53 originates.routes.external.to.OS
107a00 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 61 6c 6c 20 65 PF.and.hence.an.area.where.all.e
107a20 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 72 65 20 76 69 61 20 74 68 65 20 41 42 52 28 73 xternal.routes.are.via.the.ABR(s
107a40 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 )..Hence,.ABRs.for.such.an.area.
107a60 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 do.not.need.to.pass.AS-External.
107a80 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f 72 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 LSAs.(type-5).or.ASBR-Summary.LS
107aa0 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 54 68 65 79 20 As.(type-4).into.the.area..They.
107ac0 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 need.only.pass.Network-Summary.(
107ae0 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 73 75 63 68 20 61 6e 20 61 72 65 61 2c 20 type-3).LSAs.into.such.an.area,.
107b00 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 73 75 6d 6d 61 along.with.a.default-route.summa
107b20 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 ry..This.command.specifies.the.a
107b40 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 49 rea.to.be.a.Totally.Stub.Area..I
107b60 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 74 75 62 20 61 72 65 61 20 6c 69 6d 69 74 61 74 69 n.addition.to.stub.area.limitati
107b80 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 79 70 65 20 70 72 65 76 65 6e 74 73 20 61 6e 20 41 ons.this.area.type.prevents.an.A
107ba0 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 BR.from.injecting.Network-Summar
107bc0 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 y.(type-3).LSAs.into.the.specifi
107be0 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f 6e 6c 79 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 ed.stub.area..Only.default.summa
107c00 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ry.route.is.allowed..This.comman
107c20 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 72 65 63 65 69 76 65 20 63 6f 73 d.specifies.the.base.receive.cos
107c40 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 46 6f 72 20 77 69 72 65 6c 65 t.for.this.interface..For.wirele
107c60 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 ss.interfaces,.it.specifies.the.
107c80 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 70 75 74 69 6e 67 20 74 68 multiplier.used.for.computing.th
107ca0 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e 20 63 6f 73 74 20 28 64 65 66 61 75 6c 74 20 32 35 e.ETX.reception.cost.(default.25
107cc0 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 6);.for.wired.interfaces,.it.spe
107ce0 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 64 76 cifies.the.cost.that.will.be.adv
107d00 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d ertised.to.neighbours..This.comm
107d20 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 63 61 79 20 66 61 63 74 6f 72 20 66 and.specifies.the.decay.factor.f
107d40 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 69 61 6c 20 6d 6f 76 69 6e 67 20 61 76 65 72 61 67 or.the.exponential.moving.averag
107d60 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 73 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f e.of.RTT.samples,.in.units.of.1/
107d80 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c 75 65 73 20 64 69 73 63 61 72 64 20 6f 6c 64 20 73 256..Higher.values.discard.old.s
107da0 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 32 amples.faster..The.default.is.42
107dc0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 ..This.command.specifies.the.def
107de0 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 ault.local.preference.value..The
107e00 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 .local.preference.range.is.0.to.
107e20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 4294967295..This.command.specifi
107e40 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 20 6f 66 20 72 es.the.default.metric.value.of.r
107e60 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 edistributed.routes..The.metric.
107e80 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d range.is.0.to.16777214..This.com
107ea0 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 mand.specifies.the.garbage-colle
107ec0 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 ction.timer..Upon.expiration.of.
107ee0 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2c 20 74 68 the.garbage-collection.timer,.th
107f00 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 6c 6c 79 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 e.route.is.finally.removed.from.
107f20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 the.routing.table..The.time.rang
107f40 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c e.is.5.to.2147483647..The.defaul
107f60 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d t.value.is.120.seconds..This.com
107f80 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f mand.specifies.the.given.neighbo
107fa0 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 2e 00 54 68 69 r.as.route.reflector.client..Thi
107fc0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6c 65 6e 67 74 68 20 6f s.command.specifies.the.length.o
107fe0 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 62 65 66 6f 72 65 20 74 68 65 20 72 f.time,.in.seconds,.before.the.r
108000 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 65 6e 64 73 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 outing.device.sends.hello.packet
108020 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 65 66 6f 72 65 20 69 74 s.out.of.the.interface.before.it
108040 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 6a 61 63 65 6e 63 79 20 77 69 74 68 20 61 20 6e 65 .establishes.adjacency.with.a.ne
108060 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 20 ighbor..The.range.is.1.to.65535.
108080 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 seconds..The.default.value.is.60
1080a0 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .seconds..This.command.specifies
1080c0 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 .the.maximum.RTT,.in.millisecond
1080e0 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 77 65 20 64 6f 6e 27 74 20 69 6e 63 72 65 61 73 65 s,.above.which.we.don't.increase
108100 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 64 65 .the.cost.to.a.neighbour..The.de
108120 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 fault.is.120.ms..This.command.sp
108140 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 63 6f 73 74 20 61 64 64 65 64 20 74 ecifies.the.maximum.cost.added.t
108160 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 65 63 61 75 73 65 20 6f 66 20 52 54 54 2c 20 69 2e o.a.neighbour.because.of.RTT,.i.
108180 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 20 69 73 20 68 69 67 68 65 72 20 6f 72 20 65 71 75 e..when.the.RTT.is.higher.or.equ
1081a0 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 al.than.rtt-max..The.default.is.
1081c0 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 20 74 6f 20 30 20 65 66 66 65 63 74 69 76 65 6c 79 150..Setting.it.to.0.effectively
1081e0 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 52 54 54 2d 62 61 73 65 64 .disables.the.use.of.a.RTT-based
108200 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 .cost..This.command.specifies.th
108220 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 e.minimum.RTT,.in.milliseconds,.
108240 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 68 69 63 68 20 77 65 20 69 6e 63 72 65 61 73 65 20 starting.from.which.we.increase.
108260 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 61 64 64 the.cost.to.a.neighbour..The.add
108280 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 20 6c 69 6e 65 61 72 20 69 6e 20 28 72 74 74 20 2d itional.cost.is.linear.in.(rtt.-
1082a0 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 20 6d 73 2e .rtt-min)..The.default.is.10.ms.
1082c0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 .This.command.specifies.the.mini
1082e0 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c mum.route.advertisement.interval
108300 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 76 61 6c 75 .for.the.peer..The.interval.valu
108320 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 77 69 74 68 20 74 68 65 20 e.is.0.to.600.seconds,.with.the.
108340 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 62 default.advertisement.interval.b
108360 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 eing.0..This.command.specifies.t
108380 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 he.router.priority.value.of.the.
1083a0 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 69 67 68 62 6f 72 20 61 73 73 6f 63 69 61 74 65 64 nonbroadcast.neighbor.associated
1083c0 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 2e 20 .with.the.IP.address.specified..
1083e0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 2e 20 54 68 69 73 20 6b 65 79 77 6f 72 64 20 64 The.default.is.0..This.keyword.d
108400 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 oes.not.apply.to.point-to-multip
108420 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 oint.interfaces..This.command.sp
108440 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 2e 20 49 66 20 72 6f 75 74 65 72 ecifies.the.router-ID..If.router
108460 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 74 20 77 69 6c 6c 20 75 73 65 .ID.is.not.specified.it.will.use
108480 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 .the.highest.interface.IP.addres
1084a0 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 s..This.command.specifies.the.ti
1084c0 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 6f 66 20 74 68 65 20 me.constant,.in.seconds,.of.the.
1084e0 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 66 6f 72 20 69 6d 70 smoothing.algorithm.used.for.imp
108500 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 72 65 73 69 73 2e 20 4c 61 72 67 65 72 20 76 61 6c lementing.hysteresis..Larger.val
108520 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 65 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 20 61 74 20 ues.reduce.route.oscillation.at.
108540 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 79 20 73 6c 69 67 68 74 6c 79 20 69 6e 63 72 65 61 the.cost.of.very.slightly.increa
108560 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 2e 20 54 68 65 20 76 61 6c 75 65 sing.convergence.time..The.value
108580 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 74 65 72 65 73 69 73 2c 20 61 6e 64 20 69 73 20 73 .0.disables.hysteresis,.and.is.s
1085a0 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 uitable.for.wired.networks..The.
1085c0 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 default.is.4.s..This.command.spe
1085e0 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 cifies.the.time.in.milliseconds.
108600 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 27 69 6d 70 6f 72 74 61 6e 74 27 20 72 65 71 75 65 after.which.an.'important'.reque
108620 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 6e 74 2e 20 54 68 65 st.or.update.will.be.resent..The
108640 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .default.is.2000.ms..This.comman
108660 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 d.specifies.the.time.in.millisec
108680 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 64 20 68 65 6c 6c 6f onds.between.two.scheduled.hello
1086a0 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e 6b 73 2c 20 42 61 62 65 6c 20 6e 6f 74 69 63 65 73 s..On.wired.links,.Babel.notices
1086c0 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 20 77 69 74 68 69 6e 20 74 77 6f 20 68 65 6c 6c 6f .a.link.failure.within.two.hello
1086e0 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 74 .intervals;.on.wireless.links,.t
108700 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 20 76 61 6c 75 65 20 69 73 20 72 65 65 73 74 69 6d he.link.quality.value.is.reestim
108720 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 ated.at.every.hello.interval..Th
108740 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 e.default.is.4000.ms..This.comma
108760 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 nd.specifies.the.time.in.millise
108780 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 64 20 75 70 64 61 conds.between.two.scheduled.upda
1087a0 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 6c 20 6d 61 6b 65 73 20 65 78 74 65 6e 73 69 76 65 tes..Since.Babel.makes.extensive
1087c0 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 65 64 20 75 70 64 61 74 65 73 2c 20 74 68 69 73 20 .use.of.triggered.updates,.this.
1087e0 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 61 69 72 6c 79 20 68 69 67 68 20 76 61 6c 75 65 73 can.be.set.to.fairly.high.values
108800 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 6c 69 74 74 6c 65 20 70 61 63 6b 65 74 20 6c 6f 73 .on.links.with.little.packet.los
108820 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 30 20 6d 73 2e 00 54 68 69 73 s..The.default.is.20000.ms..This
108840 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 6f 75 74 20 74 .command.specifies.the.timeout.t
108860 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 74 69 6d imer..Upon.expiration.of.the.tim
108880 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 76 61 6c eout,.the.route.is.no.longer.val
1088a0 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 72 65 74 61 69 6e 65 64 20 69 6e 20 74 id;.however,.it.is.retained.in.t
1088c0 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 61 20 73 68 6f 72 74 20 74 69 6d he.routing.table.for.a.short.tim
1088e0 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 62 6f 72 73 20 63 61 6e 20 62 65 20 6e 6f 74 69 66 e.so.that.neighbors.can.be.notif
108900 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 62 65 65 6e 20 64 72 6f 70 ied.that.the.route.has.been.drop
108920 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 ped..The.time.range.is.5.to.2147
108940 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 483647..The.default.value.is.180
108960 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .seconds..This.command.specifies
108980 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d 65 72 2e 20 45 76 65 72 79 20 75 70 64 61 74 65 20 .the.update.timer..Every.update.
1089a0 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 52 49 50 20 70 72 6f 63 65 73 73 20 69 timer.seconds,.the.RIP.process.i
1089c0 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 65 6e 64 20 61 6e 20 75 6e 73 6f 6c 69 63 69 74 65 s.awakened.to.send.an.unsolicite
1089e0 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 d.response.message.containing.th
108a00 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 61 6c 6c 20 e.complete.routing.table.to.all.
108a20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 74 69 6d neighboring.RIP.routers..The.tim
108a40 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 e.range.is.5.to.2147483647..The.
108a60 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 default.value.is.30.seconds..Thi
108a80 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 6f 20 70 s.command.specifies.whether.to.p
108aa0 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 erform.split-horizon.on.the.inte
108ac0 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 6e 6f 20 62 61 62 65 6c 20 73 70 6c 69 74 rface..Specifying.no.babel.split
108ae0 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c 20 77 68 69 6c -horizon.is.always.correct,.whil
108b00 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6e 20 6f 70 74 69 e.babel.split-horizon.is.an.opti
108b20 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 misation.that.should.only.be.use
108b40 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 61 6e 64 20 74 72 61 6e 73 69 74 69 76 65 20 28 77 d.on.symmetric.and.transitive.(w
108b60 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 ired).networks..This.command.spe
108b80 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 cify.that.OSPF.packets.must.be.a
108ba0 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 74 68 20 4d 44 35 20 48 4d 41 43 73 20 77 69 74 68 uthenticated.with.MD5.HMACs.with
108bc0 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 4b 65 79 69 6e 67 20 6d 61 74 65 72 69 in.the.given.area..Keying.materi
108be0 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 al.must.also.be.configured.on.a.
108c00 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e per-interface.basis..This.comman
108c20 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 d.specifys.that.MD5.HMAC.authent
108c40 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 ication.must.be.used.on.this.int
108c60 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 erface..It.sets.OSPF.authenticat
108c80 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 70 61 73 73 77 ion.key.to.a.cryptographic.passw
108ca0 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 69 65 73 20 73 65 63 72 65 74 20 6b 65 ord..Key-id.identifies.secret.ke
108cc0 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 6d 65 73 73 61 67 65 20 64 69 67 y.used.to.create.the.message.dig
108ce0 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 72 6f 74 est..This.ID.is.part.of.the.prot
108d00 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 69 73 74 65 6e 74 20 61 63 72 6f ocol.and.must.be.consistent.acro
108d20 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 6c 69 6e 6b 2e 20 54 68 65 20 6b 65 79 20 63 61 ss.routers.on.a.link..The.key.ca
108d40 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f 20 31 36 20 63 68 61 72 73 20 28 6c 61 72 67 65 72 n.be.long.up.to.16.chars.(larger
108d60 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 74 72 75 6e 63 61 74 65 64 29 2c 20 61 6e 64 .strings.will.be.truncated),.and
108d80 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 67 69 76 65 6e 20 6b 65 .is.associated.with.the.given.ke
108da0 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e y-id..This.command.summarizes.in
108dc0 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 tra.area.paths.from.specified.ar
108de0 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 65 2d 33 20 49 6e 74 65 72 2d 41 72 65 61 20 50 72 ea.into.one.Type-3.Inter-Area.Pr
108e00 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 efix.LSA.announced.to.other.area
108e20 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 s..This.command.can.be.used.only
108e40 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 .in.ABR..This.command.summarizes
108e60 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 .intra.area.paths.from.specified
108e80 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 28 54 79 70 65 .area.into.one.summary-LSA.(Type
108ea0 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 -3).announced.to.other.areas..Th
108ec0 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 is.command.can.be.used.only.in.A
108ee0 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 74 65 72 2d 4c 53 41 73 20 28 54 79 70 65 2d 31 29 BR.and.ONLY.router-LSAs.(Type-1)
108f00 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 20 28 54 79 70 65 2d 32 29 20 28 69 2e 65 2e .and.network-LSAs.(Type-2).(i.e.
108f20 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 65 20 61 72 65 61 29 20 63 61 6e 20 62 65 20 73 75 .LSAs.with.scope.area).can.be.su
108f40 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 73 20 28 54 79 70 65 mmarized..AS-external-LSAs.(Type
108f60 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 20 2d 20 74 68 65 69 -5).can...t.be.summarized.-.thei
108f80 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 r.scope.is.AS..The.optional.argu
108fa0 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 73 70 65 63 69 66 69 65 73 20 74 68 ment.:cfgcmd:`cost`.specifies.th
108fc0 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 65 20 6d 65 e.aggregated.link.metric..The.me
108fe0 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 tric.range.is.0.to.16777215..Thi
109000 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 73 75 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 s.command.to.ensure.not.advertis
109020 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c 73 61 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 e.the.summary.lsa.for.the.matche
109040 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 75 73 d.external.LSAs..This.command.us
109060 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 es.to.clear.BGP.route.dampening.
109080 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 6f 20 75 6e 73 75 70 70 72 65 73 73 20 73 75 information.and.to.unsuppress.su
1090a0 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 ppressed.routes..This.command.wa
1090c0 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 s.introduced.in.VyOS.1.4.-.it.wa
1090e0 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 s.previously.called:.``set.firew
109100 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a all.options.interface.<name>.adj
109120 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 ust-mss.<value>``.This.command.w
109140 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 as.introduced.in.VyOS.1.4.-.it.w
109160 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 as.previously.called:.``set.fire
109180 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 wall.options.interface.<name>.ad
1091a0 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 just-mss6.<value>``.This.command
1091c0 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 .will.change.the.hold.down.value
1091e0 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 .for.IGP-LDP.synchronization.dur
109200 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 ing.convergence/interface.flap.e
109220 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 6e vents,.but.for.this.interface.on
109240 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 ly..This.command.will.change.the
109260 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 47 .hold.down.value.globally.for.IG
109280 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e P-LDP.synchronization.during.con
1092a0 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2e 00 vergence/interface.flap.events..
1092c0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 74 69 This.command.will.configure.a.ti
1092e0 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 63 61 6c 20 4c 46 41 e-breaker.for.multiple.local.LFA
109300 20 62 61 63 6b 75 70 73 2e 20 54 68 65 20 6c 6f 77 65 72 20 69 6e 64 65 78 20 6e 75 6d 62 65 72 .backups..The.lower.index.number
109320 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 66 69 72 73 74 2e 00 54 68 69 73 20 s.will.be.processed.first..This.
109340 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 command.will.enable.IGP-LDP.sync
109360 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 53 49 53 2e 20 54 hronization.globally.for.ISIS..T
109380 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 his.requires.for.LDP.to.be.funct
1093a0 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 ional..This.is.described.in.:rfc
1093c0 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 :`5443`..By.default.all.interfac
1093e0 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 49 53 2d 49 53 20 61 72 65 20 65 6e 61 62 es.operational.in.IS-IS.are.enab
109400 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 led.for.synchronization..Loopbac
109420 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c ks.are.exempt..This.command.will
109440 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 .enable.IGP-LDP.synchronization.
109460 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 50 46 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 globally.for.OSPF..This.requires
109480 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 .for.LDP.to.be.functional..This.
1094a0 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 is.described.in.:rfc:`5443`..By.
1094c0 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e default.all.interfaces.operation
1094e0 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 al.in.OSPF.are.enabled.for.synch
109500 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 ronization..Loopbacks.are.exempt
109520 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 ..This.command.will.generate.a.d
109540 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 31 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 efault-route.in.L1.database..Thi
109560 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c s.command.will.generate.a.defaul
109580 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d t-route.in.L2.database..This.com
1095a0 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 mand.will.give.an.overview.of.a.
1095c0 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 00 54 68 69 73 20 63 rule.in.a.single.rule-set.This.c
1095e0 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 ommand.will.give.an.overview.of.
109600 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2c 20 70 6c 75 a.rule.in.a.single.rule-set,.plu
109620 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e s.information.for.default.action
109640 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 ..This.command.will.give.an.over
109660 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d view.of.a.rule.in.a.single.rule-
109680 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f set..This.command.will.give.an.o
1096a0 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 verview.of.a.single.rule-set..Th
1096c0 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6c 69 6d 69 74 20 4c 46 41 20 62 61 63 6b 75 70 is.command.will.limit.LFA.backup
1096e0 20 63 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 .computation.up.to.the.specified
109700 20 70 72 65 66 69 78 20 70 72 69 6f 72 69 74 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 .prefix.priority..This.command.w
109720 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 64 79 6e 61 6d 69 63 20 75 70 64 61 74 65 20 6f 66 ould.allow.the.dynamic.update.of
109740 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 76 65 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 .capabilities.over.an.establishe
109760 64 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 d.BGP.session..This.commands.cre
109780 61 74 65 73 20 61 20 62 72 69 64 67 65 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 62 69 ates.a.bridge.that.is.used.to.bi
1097a0 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 74 68 31 20 76 6c 61 6e 20 32 34 31 20 77 69 74 68 nd.traffic.on.eth1.vlan.241.with
1097c0 20 74 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 49 50 20 .the.vxlan241-interface..The.IP.
1097e0 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 6d 61 79 20 address.is.not.required..It.may.
109800 68 6f 77 65 76 65 72 20 62 65 20 75 73 65 64 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 however.be.used.as.a.default.gat
109820 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 4c 65 61 66 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 eway.for.each.Leaf.which.allows.
109840 64 65 76 69 63 65 73 20 6f 6e 20 74 68 65 20 76 6c 61 6e 20 74 6f 20 72 65 61 63 68 20 6f 74 68 devices.on.the.vlan.to.reach.oth
109860 65 72 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 er.subnets..This.requires.that.t
109880 68 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 he.subnets.are.redistributed.by.
1098a0 4f 53 50 46 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 77 69 6c 6c 20 6c 65 61 72 OSPF.so.that.the.Spine.will.lear
1098c0 6e 20 68 6f 77 20 74 6f 20 72 65 61 63 68 20 69 74 2e 20 54 6f 20 64 6f 20 74 68 69 73 20 79 6f n.how.to.reach.it..To.do.this.yo
1098e0 75 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 4f 53 50 46 20 6e 65 74 77 6f 72 u.need.to.change.the.OSPF.networ
109900 6b 20 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e 30 2f 38 27 20 74 6f 20 27 30 2e 30 2e 30 2e 30 2f k.from.'10.0.0.0/8'.to.'0.0.0.0/
109920 30 27 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 2e 31 36 2f 31 32 2d 6e 65 74 77 6f 72 6b 73 20 74 0'.to.allow.172.16/12-networks.t
109940 6f 20 62 65 20 61 64 76 65 72 74 69 73 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 73 o.be.advertised..This.commands.s
109960 70 65 63 69 66 69 65 73 20 74 68 65 20 46 69 6e 69 74 65 20 53 74 61 74 65 20 4d 61 63 68 69 6e pecifies.the.Finite.State.Machin
109980 65 20 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 e.(FSM).intended.to.control.the.
1099a0 74 69 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 53 50 46 20 63 timing.of.the.execution.of.SPF.c
1099c0 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 49 47 50 20 65 alculations.in.response.to.IGP.e
1099e0 76 65 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 vents..The.process.described.in.
109a00 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 :rfc:`8405`..This.configuration.
109a20 65 6e 61 62 6c 65 73 20 74 68 65 20 54 43 50 20 72 65 76 65 72 73 65 20 70 72 6f 78 79 20 66 6f enables.the.TCP.reverse.proxy.fo
109a40 72 20 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 70 69 22 20 73 65 72 76 69 63 65 2e 20 49 6e 63 6f r.the."my-tcp-api".service..Inco
109a60 6d 69 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 70 6f 72 74 20 38 38 38 ming.TCP.connections.on.port.888
109a80 38 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 8.will.be.load.balanced.across.t
109aa0 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 20 28 73 72 76 30 31 20 61 6e 64 20 73 72 he.backend.servers.(srv01.and.sr
109ac0 76 30 32 29 20 75 73 69 6e 67 20 74 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6c 6f 61 64 2d v02).using.the.round-robin.load-
109ae0 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 balancing.algorithm..This.config
109b00 75 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 72 65 uration.listen.on.port.80.and.re
109b20 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 20 74 6f 20 48 54 54 50 direct.incoming.requests.to.HTTP
109b40 53 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 S:.This.configuration.modifies.t
109b60 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 he.behavior.of.the.network.state
109b80 6d 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 65 ment..If.you.have.this.configure
109ba0 64 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 65 78 d.the.underlying.network.must.ex
109bc0 69 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 ist.in.the.routing.table..This.c
109be0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 72 65 71 75 69 72 onfiguration.parameter.is.requir
109c00 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 74 6f 20 65 61 63 68 20 73 75 ed.and.must.be.unique.to.each.su
109c20 62 6e 65 74 2e 20 49 74 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 6d 61 70 20 73 75 62 6e bnet..It.is.required.to.map.subn
109c40 65 74 73 20 74 6f 20 6c 65 61 73 65 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 54 68 69 73 20 ets.to.lease.file.entries..This.
109c60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 74 68 65 configuration.parameter.lets.the
109c80 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 .DHCP.server.to.listen.for.DHCP.
109ca0 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 requests.sent.to.the.specified.a
109cc0 64 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f 6e 6c 79 20 72 65 61 6c 69 73 74 69 63 61 6c 6c 79 ddress,.it.is.only.realistically
109ce0 20 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 65 72 76 65 72 20 77 68 6f 73 65 20 6f 6e 6c 79 20 .useful.for.a.server.whose.only.
109d00 63 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 63 68 65 64 20 76 69 61 20 75 6e 69 63 61 73 74 73 clients.are.reached.via.unicasts
109d20 2c 20 73 75 63 68 20 61 73 20 76 69 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 73 2e ,.such.as.via.DHCP.relay.agents.
109d40 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 .This.configuration.parameter.le
109d60 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 ts.you.specify.a.vendor-option.f
109d80 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 or.the.entire.shared.network.def
109da0 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 inition..All.subnets.will.inheri
109dc0 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 t.this.configuration.item.if.not
109de0 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 .specified.locally..An.example.f
109e00 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 or.Ubiquiti.is.shown.below:.This
109e20 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f .configuration.parameter.lets.yo
109e40 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 u.specify.a.vendor-option.for.th
109e60 65 20 73 75 62 6e 65 74 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 73 68 e.subnet.specified.within.the.sh
109e80 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6e 20 65 78 61 6d ared.network.definition..An.exam
109ea0 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a ple.for.Ubiquiti.is.shown.below:
109ec0 00 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 68 65 6c 70 66 75 6c 20 69 66 20 79 6f 75 20 77 61 .This.could.be.helpful.if.you.wa
109ee0 6e 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 nt.to.test.how.an.application.be
109f00 68 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 64 haves.under.certain.network.cond
109f20 69 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 65 61 74 65 73 20 61 20 72 6f 75 74 65 20 70 6f 6c itions..This.creates.a.route.pol
109f40 69 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 45 52 2d 57 45 42 20 77 69 74 68 20 6f 6e 65 20 72 icy.called.FILTER-WEB.with.one.r
109f60 75 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 ule.to.set.the.routing.table.for
109f80 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 28 54 43 50 20 70 6f 72 74 20 38 30 29 20 .matching.traffic.(TCP.port.80).
109fa0 74 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 to.table.ID.100.instead.of.the.d
109fc0 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 64 65 66 61 75 efault.routing.table..This.defau
109fe0 6c 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 lts.to.10000..This.defaults.to.1
10a000 38 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 30 37 2e 00 54 68 69 73 812..This.defaults.to.2007..This
10a020 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 .defaults.to.30.seconds..This.de
10a040 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 faults.to.300.seconds..This.defa
10a060 75 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 2e 00 ults.to.49..This.defaults.to.5..
10a080 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 44 50 00 54 68 69 73 20 64 65 66 61 75 6c This.defaults.to.UDP.This.defaul
10a0a0 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 61 6e 64 20 31 2e 33 2e 00 54 68 69 73 20 64 65 66 ts.to.both.1.2.and.1.3..This.def
10a0c0 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 76 30 32 2e 61 70 69 2e 6c 65 aults.to.https://acme-v02.api.le
10a0e0 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 54 68 69 73 20 64 65 66 tsencrypt.org/directory.This.def
10a100 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 54 68 69 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 aults.to.phy0..This.depends.on.t
10a120 68 65 20 64 72 69 76 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6d 61 79 20 6e he.driver.capabilities.and.may.n
10a140 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 20 61 6c 6c 20 64 72 69 76 65 72 73 ot.be.available.with.all.drivers
10a160 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 ..This.diable.the.external.cache
10a180 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 6e 6a 65 63 74 73 20 74 68 65 20 66 6c 6f 77 2d 73 .and.directly.injects.the.flow-s
10a1a0 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 69 6e 2d 6b 65 72 6e 65 6c 20 43 6f 6e 6e 65 63 74 tates.into.the.in-kernel.Connect
10a1c0 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 73 74 65 6d 20 6f 66 20 74 68 65 20 62 61 63 6b 75 ion.Tracking.System.of.the.backu
10a1e0 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 73 20 64 69 61 67 72 61 6d 20 63 6f 72 72 65 73 70 p.firewall..This.diagram.corresp
10a200 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 78 61 6d 70 6c 65 20 73 69 74 65 20 74 6f 20 73 69 onds.with.the.example.site.to.si
10a220 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 65 6e 61 te.configuration.below..This.ena
10a240 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 60 20 73 75 70 70 6f 72 74 2c 20 77 68 65 72 65 20 bles.:rfc:`3137`.support,.where.
10a260 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 73 20 69 74 73 20 74 the.OSPF.process.describes.its.t
10a280 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e 20 69 74 73 20 72 6f 75 74 65 72 2d 4c 53 41 20 61 ransit.links.in.its.router-LSA.a
10a2a0 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 74 65 20 64 69 73 74 61 6e 63 65 20 73 6f 20 74 68 s.having.infinite.distance.so.th
10a2c0 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 61 76 6f 69 64 20 63 61 6c 63 at.other.routers.will.avoid.calc
10a2e0 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 20 74 68 ulating.transit.paths.through.th
10a300 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 61 62 6c 65 20 e.router.while.still.being.able.
10a320 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f to.reach.networks.through.the.ro
10a340 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 74 68 65 20 67 72 65 65 6e 66 69 65 6c uter..This.enables.the.greenfiel
10a360 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 73 65 74 73 20 74 68 65 20 60 60 5b 47 46 5d 60 60 d.option.which.sets.the.``[GF]``
10a380 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 74 61 62 6c 69 73 68 65 73 20 6f 75 72 20 50 6f 72 .option.This.establishes.our.Por
10a3a0 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c 20 62 75 74 20 69 66 20 77 65 20 63 72 65 61 74 65 t.Forward.rule,.but.if.we.create
10a3c0 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 74 20 77 69 6c 6c 20 6c 69 6b 65 d.a.firewall.policy.it.will.like
10a3e0 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 69 73 20 65 78 61 6d 70 ly.block.the.traffic..This.examp
10a400 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 74 61 72 67 65 74 20 61 6e 20 4d 53 53 20 63 6c le.shows.how.to.target.an.MSS.cl
10a420 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 6f 20 31 33 36 30 20 62 79 74 65 amp.(in.our.example.to.1360.byte
10a440 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 2e s).to.a.specific.destination.IP.
10a460 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 75 73 65 73 20 43 41 43 65 72 74 20 61 73 20 63 65 72 .This.example.uses.CACert.as.cer
10a480 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 tificate.authority..This.feature
10a4a0 20 63 6c 6f 73 65 6c 79 20 77 6f 72 6b 73 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 65 .closely.works.together.with.:re
10a4c0 66 3a 60 70 6b 69 60 20 73 75 62 73 79 73 74 65 6d 20 61 73 20 79 6f 75 20 72 65 71 75 69 72 65 f:`pki`.subsystem.as.you.require
10a4e0 64 20 61 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 54 68 69 73 20 66 65 61 74 75 d.a.x509.certificate..This.featu
10a500 72 65 20 73 65 72 76 65 73 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 74 68 69 67 68 74 65 re.serves.the.purpose.of.thighte
10a520 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 71 75 69 ning.the.packet.validation.requi
10a540 72 65 6d 65 6e 74 73 20 74 6f 20 61 76 6f 69 64 20 72 65 63 65 69 76 69 6e 67 20 42 46 44 20 63 rements.to.avoid.receiving.BFD.c
10a560 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 73 65 73 73 69 6f ontrol.packets.from.other.sessio
10a580 6e 73 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 75 6d 6d 61 72 69 73 65 73 20 6f 72 69 67 ns..This.feature.summarises.orig
10a5a0 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 54 79 70 65 2d 35 20 61 6e 64 inated.external.LSAs.(Type-5.and
10a5c0 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 72 79 20 52 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 .Type-7)..Summary.Route.will.be.
10a5e0 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 65 68 61 6c 66 20 6f 66 20 61 6c 6c 20 6d 61 74 63 originated.on-behalf.of.all.matc
10a600 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e hed.external.LSAs..This.function
10a620 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 61 64 64 69 6e 67 20 74 68 ality.is.controlled.by.adding.th
10a640 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 e.following.configuration:.This.
10a660 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 6f 74 68 20 69 6e 64 69 76 69 64 75 61 6c 20 61 64 functions.for.both.individual.ad
10a680 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 73 2e 00 54 68 69 73 dresses.and.address.groups..This
10a6a0 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f .gives.us.IGP-LDP.synchronizatio
10a6c0 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 n.for.all.non-loopback.interface
10a6e0 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f 77 6e 20 74 69 6d 65 72 20 6f 66 20 7a 65 72 6f 20 s.with.a.holddown.timer.of.zero.
10a700 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 4d 50 4c 53 20 73 65 67 6d seconds:.This.gives.us.MPLS.segm
10a720 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6c 61 62 65 6c 73 20 66 ent.routing.enabled.and.labels.f
10a740 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 62 61 63 6b 73 3a 00 54 68 69 73 20 67 69 76 65 73 or.far.end.loopbacks:.This.gives
10a760 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 65 69 67 68 62 6f 72 73 68 69 70 73 2c .us.the.following.neighborships,
10a780 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 76 65 6c 20 32 3a 00 54 68 69 73 20 69 6e 73 74 72 .Level.1.and.Level.2:.This.instr
10a7a0 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 72 65 70 6c 79 20 77 69 74 68 20 61 75 74 68 ucts.opennhrp.to.reply.with.auth
10a7c0 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 orative.answers.on.NHRP.Resoluti
10a7e0 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 74 69 6e 69 65 64 20 74 6f 20 61 64 64 72 65 73 73 on.Requests.destinied.to.address
10a800 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 69 6e 73 74 65 61 64 20 6f 66 es.in.this.interface.(instead.of
10a820 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 29 2e 20 54 68 69 73 20 65 .forwarding.the.packets)..This.e
10a840 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f ffectively.allows.the.creation.o
10a860 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 20 74 6f 20 73 75 62 6e 65 74 73 20 6c 6f 63 f.shortcut.routes.to.subnets.loc
10a880 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 61 ated.on.the.interface..This.is.a
10a8a0 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 20 77 68 65 72 65 20 62 6f 74 68 20 3a 72 65 66 .common.scenario.where.both.:ref
10a8c0 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 :`source-nat`.and.:ref:`destinat
10a8e0 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 74 20 74 68 65 20 73 ion-nat`.are.configured.at.the.s
10a900 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 ame.time..It's.commonly.used.whe
10a920 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 73 20 6e 65 65 64 20 n.internal.(private).hosts.need.
10a940 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 65 to.establish.a.connection.with.e
10a960 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 73 xternal.resources.and.external.s
10a980 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 61 63 63 65 73 73 20 69 6e 74 65 72 6e 61 6c 20 28 ystems.need.to.access.internal.(
10a9a0 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f private).resources..This.is.a.co
10a9c0 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 60 3c nfiguration.parameter.for.the.`<
10a9e0 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 subnet>`,.saying.that.as.part.of
10aa00 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 .the.response,.tell.the.client.t
10aa20 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 72 hat.the.default.gateway.can.be.r
10aa40 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 eached.at.`<address>`..This.is.a
10aa60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 .configuration.parameter.for.the
10aa80 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 .subnet,.saying.that.as.part.of.
10aaa0 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 the.response,.tell.the.client.th
10aac0 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 at.the.DNS.server.can.be.found.a
10aae0 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f t.`<address>`..This.is.a.mandato
10ab00 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 ry.command..Sets.regular.express
10ab20 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 6c 6f 67 20 73 74 72 69 6e 67 20 ion.to.match.against.log.string.
10ab40 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d message..This.is.a.mandatory.com
10ab60 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 mand..Sets.the.full.path.to.the.
10ab80 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 69 70 74 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 script..The.script.file.must.be.
10aba0 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 executable..This.is.a.mandatory.
10abc0 6f 70 74 69 6f 6e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 73 65 74 74 69 option.This.is.a.mandatory.setti
10abe0 6e 67 2e 00 54 68 69 73 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 ng..This.is.achieved.by.using.th
10ac00 65 20 66 69 72 73 74 20 74 68 72 65 65 20 62 69 74 73 20 6f 66 20 74 68 65 20 54 6f 53 20 28 54 e.first.three.bits.of.the.ToS.(T
10ac20 79 70 65 20 6f 66 20 53 65 72 76 69 63 65 29 20 66 69 65 6c 64 20 74 6f 20 63 61 74 65 67 6f 72 ype.of.Service).field.to.categor
10ac40 69 7a 65 20 64 61 74 61 20 73 74 72 65 61 6d 73 20 61 6e 64 2c 20 69 6e 20 61 63 63 6f 72 64 61 ize.data.streams.and,.in.accorda
10ac60 6e 63 65 20 77 69 74 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 70 72 65 63 65 64 65 6e 63 65 20 nce.with.the.defined.precedence.
10ac80 70 61 72 61 6d 65 74 65 72 73 2c 20 61 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 2e 00 parameters,.a.decision.is.made..
10aca0 54 68 69 73 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 48 55 42 73 20 49 This.is.also.known.as.the.HUBs.I
10acc0 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 P.address.or.FQDN..This.is.an.op
10ace0 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 62 65 63 61 75 73 65 20 74 68 65 20 65 76 65 6e 74 tional.command.because.the.event
10ad00 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 .handler.will.be.automatically.c
10ad20 72 65 61 74 65 64 20 61 66 74 65 72 20 61 6e 79 20 6f 66 20 74 68 65 20 6e 65 78 74 20 63 6f 6d reated.after.any.of.the.next.com
10ad40 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 mands..This.is.an.optional.comma
10ad60 6e 64 2e 20 41 64 64 73 20 61 72 67 75 6d 65 6e 74 73 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 nd..Adds.arguments.to.the.script
10ad80 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d 75 73 74 20 62 65 20 73 65 70 61 72 61 74 65 64 20 62 79 ..Arguments.must.be.separated.by
10ada0 20 73 70 61 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d .spaces..This.is.an.optional.com
10adc0 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 61 6e 64 20 69 74 73 20 76 mand..Adds.environment.and.its.v
10ade0 61 6c 75 65 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 55 73 65 20 73 65 70 61 72 61 74 65 alue.to.the.script..Use.separate
10ae00 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 61 63 68 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 .commands.for.each.environment..
10ae20 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 46 69 6c This.is.an.optional.command..Fil
10ae40 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 62 79 20 73 79 73 6c 6f 67 2d 69 64 65 6e ters.log.messages.by.syslog-iden
10ae60 74 69 66 69 65 72 2e 00 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 6f 20 73 75 70 70 6f 72 74 20 tifier..This.is.done.to.support.
10ae80 28 65 74 68 65 72 6e 65 74 29 20 73 77 69 74 63 68 20 66 65 61 74 75 72 65 73 2c 20 6c 69 6b 65 (ethernet).switch.features,.like
10aea0 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 77 68 65 72 65 20 74 68 65 20 69 6e 64 69 76 69 64 75 .:rfc:`3069`,.where.the.individu
10aec0 61 6c 20 70 6f 72 74 73 20 61 72 65 20 4e 4f 54 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6d 6d al.ports.are.NOT.allowed.to.comm
10aee0 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 2c 20 62 75 74 20 74 68 65 unicate.with.each.other,.but.the
10af00 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 75 70 73 y.are.allowed.to.talk.to.the.ups
10af20 74 72 65 61 6d 20 72 6f 75 74 65 72 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 tream.router..As.described.in.:r
10af40 66 63 3a 60 33 30 36 39 60 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 6c 6c fc:`3069`,.it.is.possible.to.all
10af60 6f 77 20 74 68 65 73 65 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 74 68 ow.these.hosts.to.communicate.th
10af80 72 6f 75 67 68 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 20 62 79 20 70 72 6f rough.the.upstream.router.by.pro
10afa0 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 68 69 73 20 69 73 20 65 73 70 65 63 69 61 6c 6c 79 20 75 xy_arp'ing..This.is.especially.u
10afc0 73 65 66 75 6c 20 66 6f 72 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 seful.for.the.upstream.interface
10afe0 2c 20 73 69 6e 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 ,.since.the.source.for.multicast
10b000 20 74 72 61 66 66 69 63 20 69 73 20 6f 66 74 65 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 .traffic.is.often.from.a.remote.
10b020 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 69 6d location..This.is.one.of.the.sim
10b040 70 6c 65 73 74 20 74 79 70 65 73 20 6f 66 20 74 75 6e 6e 65 6c 73 2c 20 61 73 20 64 65 66 69 6e plest.types.of.tunnels,.as.defin
10b060 65 64 20 62 79 20 3a 72 66 63 3a 60 32 30 30 33 60 2e 20 49 74 20 74 61 6b 65 73 20 61 6e 20 49 ed.by.:rfc:`2003`..It.takes.an.I
10b080 50 76 34 20 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 61 73 20 61 20 70 61 79 Pv4.packet.and.sends.it.as.a.pay
10b0a0 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 65 72 20 49 50 76 34 20 70 61 63 6b 65 74 2e 20 46 6f 72 load.of.another.IPv4.packet..For
10b0c0 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6f 74 68 65 72 .this.reason,.there.are.no.other
10b0e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 .configuration.options.for.this.
10b100 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c kind.of.tunnel..This.is.optional
10b120 2e 00 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b ..This.is.similar.to.the.network
10b140 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 .groups.part,.but.here.you.are.a
10b160 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 ble.to.negate.the.matching.addre
10b180 73 73 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 63 6f 75 6e 74 65 72 70 61 sses..This.is.the.IPv6.counterpa
10b1a0 72 74 20 6f 66 20 49 50 49 50 2e 20 49 27 6d 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 61 6e 20 rt.of.IPIP..I'm.not.aware.of.an.
10b1c0 52 46 43 20 74 68 61 74 20 64 65 66 69 6e 65 73 20 74 68 69 73 20 65 6e 63 61 70 73 75 6c 61 74 RFC.that.defines.this.encapsulat
10b1e0 69 6f 6e 20 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 62 75 74 20 69 74 27 73 20 61 20 6e 61 74 ion.specifically,.but.it's.a.nat
10b200 75 72 61 6c 20 73 70 65 63 69 66 69 63 20 63 61 73 65 20 6f 66 20 49 50 76 36 20 65 6e 63 61 70 ural.specific.case.of.IPv6.encap
10b220 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 20 64 65 73 63 72 69 62 65 64 20 69 6e sulation.mechanisms.described.in
10b240 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 41 4e 20 65 78 74 .:rfc:2473`..This.is.the.LAN.ext
10b260 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 73 65 2e 20 54 68 65 20 65 74 68 30 20 70 6f 72 74 20 6f ension.use.case..The.eth0.port.o
10b280 66 20 74 68 65 20 64 69 73 74 61 6e 74 20 56 50 4e 20 70 65 65 72 73 20 77 69 6c 6c 20 62 65 20 f.the.distant.VPN.peers.will.be.
10b2a0 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6b 65 20 69 66 20 74 68 65 72 65 directly.connected.like.if.there
10b2c0 20 77 61 73 20 61 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 6d 2e 00 54 68 69 73 .was.a.switch.between.them..This
10b2e0 20 69 73 20 74 68 65 20 4c 43 44 20 6d 6f 64 65 6c 20 75 73 65 64 20 69 6e 20 79 6f 75 72 20 73 .is.the.LCD.model.used.in.your.s
10b300 79 73 74 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ystem..This.is.the.configuration
10b320 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 .parameter.for.the.entire.shared
10b340 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 .network.definition..All.subnets
10b360 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .will.inherit.this.configuration
10b380 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 .item.if.not.specified.locally..
10b3a0 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 This.is.the.configuration.parame
10b3c0 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 ter.for.the.entire.shared.networ
10b3e0 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 k.definition..All.subnets.will.i
10b400 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 nherit.this.configuration.item.i
10b420 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 4d 75 6c 74 69 70 6c f.not.specified.locally..Multipl
10b440 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 54 68 e.DNS.servers.can.be.defined..Th
10b460 69 73 20 69 73 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 68 6f 73 74 is.is.the.equivalent.of.the.host
10b480 20 62 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 6f 66 20 69 73 63 2d 64 68 63 70 .block.in.dhcpd.conf.of.isc-dhcp
10b4a0 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 68 79 73 69 d..This.is.the.name.of.the.physi
10b4c0 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f cal.interface.used.to.connect.to
10b4e0 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 61 62 20 63 6f 6d 70 6c 65 74 69 6f .your.LCD.display..Tab.completio
10b500 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 6c 69 73 74 20 n.is.supported.and.it.will.list.
10b520 79 6f 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 you.all.available.serial.interfa
10b540 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 20 74 68 61 74 20 72 65 71 75 ce..This.is.the.policy.that.requ
10b560 69 65 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 72 63 65 73 20 66 6f 72 20 74 ieres.the.lowest.resources.for.t
10b580 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 2e 20 42 75 74 20 2a he.same.amount.of.traffic..But.*
10b5a0 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 69 74 20 *very.likely.you.do.not.need.it.
10b5c0 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 20 66 72 6f 6d 20 69 74 2e 20 as.you.cannot.get.much.from.it..
10b5e0 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 64 20 6a 75 73 74 20 74 6f 20 65 6e 61 Sometimes.it.is.used.just.to.ena
10b600 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 2c 20 66 ble.logging.**.This.is.useful,.f
10b620 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 or.example,.in.combination.with.
10b640 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 2e 00 54 68 69 73 20 69 73 20 77 68 65 72 65 20 22 hostfile.update..This.is.where."
10b660 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 22 20 63 6f 6d 65 73 20 69 6e 74 6f 20 UDP.broadcast.relay".comes.into.
10b680 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 62 play!.It.will.forward.received.b
10b6a0 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 roadcasts.to.other.configured.ne
10b6c0 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 6b 65 73 20 74 68 65 20 73 65 72 76 65 72 20 61 75 tworks..This.makes.the.server.au
10b6e0 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 3a 20 31 30 2e 69 thoritatively.not.aware.of:.10.i
10b700 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 n-addr.arpa,.168.192.in-addr.arp
10b720 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 77 68 69 63 68 a,.16-31.172.in-addr.arpa,.which
10b740 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 28 73 29 .enabling.upstream.DNS.server(s)
10b760 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 .to.be.used.for.reverse.lookups.
10b780 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 6d 65 74 68 6f 64 20 61 75 74 6f of.these.zones..This.method.auto
10b7a0 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 49 50 76 36 20 74 72 61 66 66 69 63 20 matically.disables.IPv6.traffic.
10b7c0 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 71 forwarding.on.the.interface.in.q
10b7e0 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c uestion..This.mode.provides.faul
10b800 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 t.tolerance..This.mode.provides.
10b820 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 fault.tolerance..The.:cfgcmd:`pr
10b840 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2c imary`.option,.documented.below,
10b860 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 69 73 20 6d 6f .affects.the.behavior.of.this.mo
10b880 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 6c 6f 61 64 20 62 61 6c 61 de..This.mode.provides.load.bala
10b8a0 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 ncing.and.fault.tolerance..This.
10b8c0 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 option.adds.Power.Constraint.ele
10b8e0 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 6e 64 20 43 6f 75 6e 74 72 79 ment.when.applicable.and.Country
10b900 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 65 64 2e 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 .element.is.added..Power.Constra
10b920 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 54 72 61 6e 73 int.element.is.required.by.Trans
10b940 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 mit.Power.Control..This.option.c
10b960 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 an.be.specified.multiple.times..
10b980 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 6d 75 6c 74 This.option.can.be.supplied.mult
10b9a0 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6d 61 6e 64 61 iple.times..This.option.is.manda
10b9c0 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 54 68 69 73 20 tory.in.Access-Point.mode..This.
10b9e0 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 72 75 6e 6e 69 6e 67 20 option.is.required.when.running.
10ba00 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 a.DMVPN.spoke..This.option.is.us
10ba20 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 73 20 61 20 77 61 79 ed.by.some.DHCP.clients.as.a.way
10ba40 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 70 65 63 69 66 79 20 69 64 65 6e 74 69 66 79 69 6e .for.users.to.specify.identifyin
10ba60 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 69 g.information.to.the.client..Thi
10ba80 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 61 20 73 69 6d 69 6c 61 72 20 77 61 79 20 74 s.can.be.used.in.a.similar.way.t
10baa0 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 65 6e 74 69 66 69 65 72 20 6f 70 o.the.vendor-class-identifier.op
10bac0 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 6f 70 74 69 6f tion,.but.the.value.of.the.optio
10bae0 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 75 73 65 72 2c 20 6e 6f 74 20 n.is.specified.by.the.user,.not.
10bb00 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 the.vendor..This.option.is.used.
10bb20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 by.some.DHCP.clients.to.identify
10bb40 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 65 20 61 6e 64 20 70 6f 73 73 69 62 6c 79 20 74 68 .the.vendor.type.and.possibly.th
10bb60 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 63 6c 69 65 6e 74 e.configuration.of.a.DHCP.client
10bb80 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 20 73 74 72 69 6e 67 20 6f 66 ..The.information.is.a.string.of
10bba0 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f 6e 74 65 6e 74 73 20 61 72 65 20 73 70 65 63 69 66 .bytes.whose.contents.are.specif
10bbc0 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 20 61 6e 64 20 61 72 65 20 6e 6f 74 20 73 70 65 ic.to.the.vendor.and.are.not.spe
10bbe0 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 6e 64 61 72 64 2e 00 54 68 69 73 20 6f 70 74 69 6f cified.in.a.standard..This.optio
10bc00 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 60 60 74 69 6d 65 6f 75 74 60 60 20 n.must.be.used.with.``timeout``.
10bc20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 option..This.option.only.affects
10bc40 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 .802.3ad.mode..This.option.speci
10bc60 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 76 fies.a.delay.in.seconds.before.v
10bc80 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 74 61 72 74 20 75 70 20 61 66 74 65 72 20 6b 65 65 rrp.instances.start.up.after.kee
10bca0 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 73 20 64 65 66 palived.starts..This.options.def
10bcc0 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 61 6c 6c aults.to.2048.This.parameter.all
10bce0 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 74 22 20 72 6f 75 74 65 73 20 28 6e 6f 6e 2d 62 61 ows.to."shortcut".routes.(non-ba
10bd00 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 2e 20 54 ckbone).for.inter-area.routes..T
10bd20 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 here.are.three.modes.available.f
10bd40 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 3a 00 54 68 69 73 20 70 6f 6c or.routes.shortcutting:.This.pol
10bd60 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 72 icy.is.intended.to.provide.a.mor
10bd80 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 e.balanced.distribution.of.traff
10bda0 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 61 6c 6f 6e 65 2c 20 65 73 70 65 63 69 61 6c 6c 79 ic.than.layer2.alone,.especially
10bdc0 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 65 20 61 20 6c 61 79 65 72 33 20 .in.environments.where.a.layer3.
10bde0 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 72 65 gateway.device.is.required.to.re
10be00 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 70 72 6f 6d ach.most.destinations..This.prom
10be20 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 74 6f 20 64 65 76 65 6c 6f 70 20 61 20 70 6f 6c 69 pted.some.ISPs.to.develop.a.poli
10be40 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 41 52 49 4e 20 28 41 6d 65 72 69 cy.within.the.:abbr:`ARIN.(Ameri
10be60 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 4e 75 6d 62 65 72 can.Registry.for.Internet.Number
10be80 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6e 65 77 20 70 72 69 76 61 74 65 20 61 64 64 72 s)`.to.allocate.new.private.addr
10bea0 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 47 4e 73 2c 20 62 75 74 20 41 52 49 4e 20 64 65 66 ess.space.for.CGNs,.but.ARIN.def
10bec0 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 54 46 20 62 65 66 6f 72 65 20 69 6d 70 6c 65 6d 65 erred.to.the.IETF.before.impleme
10bee0 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 79 20 69 6e 64 69 63 61 74 69 6e 67 20 74 68 61 74 nting.the.policy.indicating.that
10bf00 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 20 6e 6f 74 20 61 20 74 79 70 69 63 61 6c 20 61 6c .the.matter.was.not.a.typical.al
10bf20 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 62 75 74 20 61 20 72 65 73 65 72 76 61 74 69 6f 6e location.issue.but.a.reservation
10bf40 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 65 63 68 6e 69 63 61 6c 20 70 75 72 70 .of.addresses.for.technical.purp
10bf60 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a 60 32 38 36 30 60 29 2e 00 54 68 69 73 20 72 65 71 oses.(per.:rfc:`2860`)..This.req
10bf80 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e uired.setting.defines.the.action
10bfa0 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 .of.the.current.rule..If.action.
10bfc0 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 6a 75 6d 70 2d is.set.to.``jump``,.then.``jump-
10bfe0 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 target``.is.also.needed..This.re
10c000 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f quired.setting.defines.the.actio
10c020 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e n.of.the.current.rule..If.action
10c040 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 6a 75 6d 70 2d 74 61 72 67 65 .is.set.to.jump,.then.jump-targe
10c060 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 73 20 t.is.also.needed..This.requires.
10c080 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 64 65 76 two.files,.one.to.create.the.dev
10c0a0 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 61 6e 64 20 6f 6e 65 20 74 6f 20 63 6f 6e 66 ice.(XXX.netdev).and.one.to.conf
10c0c0 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 igure.the.network.on.the.device.
10c0e0 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 (XXX.network).This.results.in.th
10c100 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 73 61 79 e.active.configuration:.This.say
10c120 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 69 63 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 44 s.that.this.device.is.the.only.D
10c140 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 49 66 20 HCP.server.for.this.network..If.
10c160 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 6f 66 66 65 other.devices.are.trying.to.offe
10c180 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c r.DHCP.leases,.this.machine.will
10c1a0 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 20 74 6f 20 61 6e 79 20 64 65 76 69 63 65 20 74 72 .send.'DHCPNAK'.to.any.device.tr
10c1c0 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 68 ying.to.request.an.IP.address.th
10c1e0 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b at.is.not.valid.for.this.network
10c200 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 63 6f 6e 66 69 67 75 ..This.section.describes.configu
10c220 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 6e 61 6d 65 6c 79 3a 00 ring.DNS.on.the.system,.namely:.
10c240 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 74 68 65 20 73 79 73 74 65 This.section.describes.the.syste
10c260 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 68 6f 77 20 74 6f 20 m's.host.information.and.how.to.
10c280 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c 20 69 74 20 63 6f 76 65 72 73 20 74 68 65 20 66 6f configure.them,.it.covers.the.fo
10c2a0 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 6e 65 65 llowing.topics:.This.section.nee
10c2c0 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2c 20 65 78 61 6d 70 6c 65 73 20 61 6e 64 20 65 78 ds.improvements,.examples.and.ex
10c2e0 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 planations..This.set.the.default
10c300 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 .action.of.the.rule-set.if.no.ru
10c320 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 le.matched.a.packet.criteria..If
10c340 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d .defacult-action.is.set.to.``jum
10c360 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 p``,.then.``default-jump-target`
10c380 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 `.is.also.needed..This.set.the.d
10c3a0 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 efault.action.of.the.rule-set.if
10c3c0 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 .no.rule.matched.a.packet.criter
10c3e0 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f ia..If.defacult-action.is.set.to
10c400 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 .``jump``,.then.``default-jump-t
10c420 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 arget``.is.also.needed..Note.tha
10c440 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f t.for.base.chains,.default.actio
10c460 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 n.can.only.be.set.to.``accept``.
10c480 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 or.``drop``,.while.on.custom.cha
10c4a0 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 in,.more.actions.are.available..
10c4c0 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 This.set.the.default.action.of.t
10c4e0 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 he.rule-set.if.no.rule.matched.a
10c500 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 75 6c 74 2d 61 63 74 .packet.criteria..If.default-act
10c520 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 ion.is.set.to.``jump``,.then.``d
10c540 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 efault-jump-target``.is.also.nee
10c560 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 ded..Note.that.for.base.chains,.
10c580 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 default.action.can.only.be.set.t
10c5a0 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 o.``accept``.or.``drop``,.while.
10c5c0 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 on.custom.chain,.more.actions.ar
10c5e0 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 61 63 63 65 70 e.available..This.sets.the.accep
10c600 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 68 65 6e 20 76 65 72 73 69 6f 6e 20 ted.ciphers.to.use.when.version.
10c620 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 28 77 68 69 =>.2.4.0.and.NCP.is.enabled.(whi
10c640 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 44 65 66 61 75 6c 74 20 4e 43 50 20 ch.is.the.default)..Default.NCP.
10c660 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 3e 3d 20 32 2e 34 2e 30 20 69 73 20 cipher.for.versions.>=.2.4.0.is.
10c680 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 20 63 69 70 68 65 72 20 69 6e 20 74 aes256gcm..The.first.cipher.in.t
10c6a0 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 76 65 72 20 70 75 73 68 65 73 20 74 his.list.is.what.server.pushes.t
10c6c0 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 63 69 70 68 65 72 20 o.clients..This.sets.the.cipher.
10c6e0 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 20 50 61 72 61 when.NCP.(Negotiable.Crypto.Para
10c700 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 20 4f 70 65 6e 56 50 4e 20 76 meters).is.disabled.or.OpenVPN.v
10c720 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 64 65 66 ersion.<.2.4.0..This.setting.def
10c740 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 6e 64 20 69 73 20 76 61 6c 69 64 20 62 65 74 77 65 aults.to.1500.and.is.valid.betwe
10c760 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 65 6e en.10.and.60000..This.setting.en
10c780 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 6f 66 20 able.or.disable.the.response.of.
10c7a0 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 66 6f 6c icmp.broadcast.messages..The.fol
10c7c0 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 lowing.system.parameter.will.be.
10c7e0 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 68 61 6e 64 6c 65 20 69 66 20 altered:.This.setting.handle.if.
10c800 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 73 6f 75 72 63 VyOS.accept.packets.with.a.sourc
10c820 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 e.route.option..The.following.sy
10c840 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 stem.parameter.will.be.altered:.
10c860 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 64 65 66 61 75 6c 74 73 20 74 6f 20 This.setting,.which.defaults.to.
10c880 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 20 6d 61 78 69 6d 75 6d 20 6f 6e 20 3600.seconds,.puts.a.maximum.on.
10c8a0 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e 65 67 61 74 69 76 65 20 65 6e 74 72 the.amount.of.time.negative.entr
10c8c0 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 ies.are.cached..This.setup.will.
10c8e0 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 20 74 68 make.the.VRRP.process.execute.th
10c900 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 63 68 65 63 6b 2e 73 e.``/config/scripts/vrrp-check.s
10c920 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2c 20 61 6e 64 h.script``.every.60.seconds,.and
10c940 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 74 6f 20 74 68 65 20 66 61 75 .transition.the.group.to.the.fau
10c960 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 20 28 69 2e 65 2e 20 65 78 69 74 73 lt.state.if.it.fails.(i.e..exits
10c980 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 73 29 20 74 68 72 65 65 20 74 69 6d .with.non-zero.status).three.tim
10c9a0 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 70 65 63 69 66 69 65 73 20 64 68 63 es:.This.statement.specifies.dhc
10c9c0 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e p6c.to.only.exchange.information
10c9e0 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 74 68 al.configuration.parameters.with
10ca00 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 20 61 .servers..A.list.of.DNS.server.a
10ca20 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 73 75 63 68 20 70 ddresses.is.an.example.of.such.p
10ca40 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 75 73 65 arameters..This.statement.is.use
10ca60 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 ful.when.the.client.does.not.nee
10ca80 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 d.stateful.configuration.paramet
10caa0 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 ers.such.as.IPv6.addresses.or.pr
10cac0 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 20 6d 61 79 20 62 65 20 65 6e 61 62 efixes..This.support.may.be.enab
10cae0 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 28 61 6e 64 20 69 6e 64 65 66 69 led.administratively.(and.indefi
10cb00 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 64 6d 69 6e 69 nitely).with.the.:cfgcmd:`admini
10cb20 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 74 20 6d 61 79 20 61 6c 73 6f 20 62 strative`.command..It.may.also.b
10cb40 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 2e 20 43 6f 6e 64 69 74 69 e.enabled.conditionally..Conditi
10cb60 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 2d 6d 65 74 72 69 63 20 72 6f 75 74 onal.enabling.of.max-metric.rout
10cb80 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 er-lsas.can.be.for.a.period.of.s
10cba0 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 20 77 69 74 68 20 74 68 65 20 3a 63 econds.after.startup.with.the.:c
10cbc0 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d fgcmd:`on-startup.<seconds>`.com
10cbe0 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f mand.and/or.for.a.period.of.seco
10cc00 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 6e 20 77 69 74 68 20 74 68 65 20 3a nds.prior.to.shutdown.with.the.:
10cc20 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 cfgcmd:`on-shutdown.<seconds>`.c
10cc40 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 38 ommand..The.time.range.is.5.to.8
10cc60 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 6400..This.technique.is.commonly
10cc80 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f .referred.to.as.NAT.Reflection.o
10cca0 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 r.Hairpin.NAT..This.technology.i
10ccc0 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 20 6e 61 6d 65 73 3a 00 54 68 69 73 s.known.by.different.names:.This
10cce0 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 70 6f 73 73 69 62 6c 65 20 79 6f 75 .the.simplest.queue.possible.you
10cd00 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 .can.apply.to.your.traffic..Traf
10cd20 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 61 20 66 69 6e 69 74 65 20 71 75 65 fic.must.go.through.a.finite.que
10cd40 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 2e 20 59 ue.before.it.is.actually.sent..Y
10cd60 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 ou.must.define.how.many.packets.
10cd80 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 69 6e 2e 00 54 68 69 73 20 74 6f 70 that.queue.can.contain..This.top
10cda0 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 47 4e 53 33 2e 00 54 68 69 73 ology.was.built.using.GNS3..This
10cdc0 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 20 74 .will.add.the.following.option.t
10cde0 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 o.the.Kernel.commandline:.This.w
10ce00 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 77 6f 20 6f 70 74 69 6f 6e ill.add.the.following.two.option
10ce20 73 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 54 68 69 s.to.the.Kernel.commandline:.Thi
10ce40 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 s.will.be.the.most.widely.used.i
10ce60 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 63 61 72 72 79 69 6e 67 20 74 72 nterface.on.a.router.carrying.tr
10ce80 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 6c 64 2e 00 54 68 69 73 20 77 69 affic.to.the.real.world..This.wi
10cea0 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 41 52 50 20 65 6e 74 72 79 20 ll.configure.a.static.ARP.entry.
10cec0 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 64 72 65 73 73 3e 60 20 74 6f 20 always.resolving.`<address>`.to.
10cee0 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 `<mac>`.for.interface.`<interfac
10cf00 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 54 43 50 20 74 72 61 66 66 69 63 e>`..This.will.match.TCP.traffic
10cf20 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e 00 54 68 69 73 20 77 69 6c 6c 20 .with.source.port.80..This.will.
10cf40 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 64 63 6c 69 65 6e 74 5f 20 63 render.the.following.ddclient_.c
10cf60 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 68 69 73 20 77 69 6c 6c 20 73 68 onfiguration.entry:.This.will.sh
10cf80 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 ow.you.a.basic.firewall.overview
10cfa0 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 .This.will.show.you.a.basic.fire
10cfc0 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 wall.overview,.for.all.ruleset,.
10cfe0 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 34 00 54 68 69 73 20 77 69 6c 6c 20 and.not.only.for.ipv4.This.will.
10d000 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 61 20 70 61 show.you.a.basic.summary.of.a.pa
10d020 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f rticular.zone..This.will.show.yo
10d040 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 7a 6f 6e 65 73 20 63 6f 6e 66 69 u.a.basic.summary.of.zones.confi
10d060 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 72 guration..This.will.show.you.a.r
10d080 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 ule-set.statistic.since.the.last
10d0a0 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 74 61 74 .boot..This.will.show.you.a.stat
10d0c0 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 20 73 69 6e 63 65 20 74 68 65 istic.of.all.rule-sets.since.the
10d0e0 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 .last.boot..This.will.show.you.a
10d100 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d 73 65 74 73 20 61 6e 64 20 67 72 6f 75 70 73 .summary.of.rule-sets.and.groups
10d120 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 6c 65 74 73 20 79 6f 75 20 61 70 70 6c 79 20 .This.workaround.lets.you.apply.
10d140 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 a.shaping.policy.to.the.ingress.
10d160 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 72 65 64 69 72 65 63 74 69 6e 67 20 69 74 20 traffic.by.first.redirecting.it.
10d180 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 to.an.in-between.virtual.interfa
10d1a0 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 20 46 75 6e 63 74 69 6f 6e 61 6c 20 42 6c 6f ce.(`Intermediate.Functional.Blo
10d1c0 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 74 68 61 74 20 76 69 72 74 75 61 6c 20 69 6e ck`_)..There,.in.that.virtual.in
10d1e0 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 terface,.you.will.be.able.to.app
10d200 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 77 6f 72 6b ly.any.of.the.policies.that.work
10d220 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2c 20 66 6f 72 20 69 6e 73 74 61 .for.outbound.traffic,.for.insta
10d240 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e 65 2e 00 54 68 69 73 20 77 6f 75 6c 64 20 67 nce,.a.shaping.one..This.would.g
10d260 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 enerate.the.following.configurat
10d280 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 69 63 61 6e 74 20 76 65 72 73 69 6f 6e 73 20 ion:.Three.significant.versions.
10d2a0 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e 20 64 65 76 65 6c 6f 70 65 64 20 61 6e 64 20 of.SNMP.have.been.developed.and.
10d2c0 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c deployed..SNMPv1.is.the.original
10d2e0 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 4d 6f 72 65 20 72 .version.of.the.protocol..More.r
10d300 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 4e 4d 50 76 32 63 20 61 6e 64 20 53 4e 4d 50 ecent.versions,.SNMPv2c.and.SNMP
10d320 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 20 69 6e 20 70 65 72 66 v3,.feature.improvements.in.perf
10d340 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c 69 74 79 20 61 6e 64 20 73 65 63 75 72 69 74 ormance,.flexibility.and.securit
10d360 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 20 5a 6f 6e 65 20 73 65 74 74 69 6e 67 20 69 y..Time.Zone.Time.Zone.setting.i
10d380 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 61 73 20 65 2e 67 20 61 6c 6c 20 79 6f 75 72 s.very.important.as.e.g.all.your
10d3a0 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 62 65 20 62 61 73 65 64 20 6f .logfile.entries.will.be.based.o
10d3c0 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 7a 6f 6e 65 2e 20 57 69 74 68 6f 75 74 20 70 n.the.configured.zone..Without.p
10d3e0 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 roper.time.zone.configuration.it
10d400 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6d 70 61 .will.be.very.difficult.to.compa
10d420 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 79 73 74 65 re.logfiles.from.different.syste
10d440 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e ms..Time.in.milliseconds.between
10d460 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 69 67 68 62 6f 72 20 53 6f 6c 69 63 69 74 61 .retransmitted.Neighbor.Solicita
10d480 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 tion.messages.Time.in.seconds.th
10d4a0 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 at.the.prefix.will.remain.prefer
10d4c0 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f 75 72 73 29 00 54 69 6d 65 20 69 6e 20 73 65 red.(default.4.hours).Time.in.se
10d4e0 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 conds.that.the.prefix.will.remai
10d500 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 33 30 20 64 61 79 73 29 00 54 69 6d 65 20 n.valid.(default:.30.days).Time.
10d520 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 in.seconds.that.the.prefix.will.
10d540 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 36 35 35 32 38 20 73 65 63 remain.valid.(default:.65528.sec
10d560 6f 6e 64 73 29 00 54 69 6d 65 20 69 73 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 64 65 66 onds).Time.is.in.minutes.and.def
10d580 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 64 aults.to.60..Time.to.match.the.d
10d5a0 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 6d 65 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e efined.rule..Time,.in.millisecon
10d5c0 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 20 61 73 73 75 6d 65 73 20 61 20 6e 65 69 67 68 62 ds,.that.a.node.assumes.a.neighb
10d5e0 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 72 65 63 or.is.reachable.after.having.rec
10d600 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 69 6c 69 74 79 20 63 6f 6e 66 69 72 6d 61 74 69 6f eived.a.reachability.confirmatio
10d620 6e 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 00 54 69 6d 65 6f 75 74 20 69 6e 20 n.Timeout.in.seconds.Timeout.in.
10d640 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 6c 74 68 20 74 61 72 67 65 74 20 63 68 seconds.between.health.target.ch
10d660 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 70 6c 79 20 66 6f 72 20 ecks..Timeout.to.wait.reply.for.
10d680 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b 65 74 73 2e 20 28 64 65 66 61 75 6c 74 Interim-Update.packets..(default
10d6a0 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 73 70 .3.seconds).Timeout.to.wait.resp
10d6c0 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 72 onse.from.server.(seconds).Timer
10d6e0 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 s.To.activate.the.VLAN.aware.bri
10d700 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 61 74 65 20 74 68 69 73 20 73 65 74 74 dge,.you.must.activate.this.sett
10d720 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 68 65 ing.to.use.VLAN.settings.for.the
10d740 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 4e 2d 63 6c 69 65 6e 74 73 20 61 63 63 .bridge.To.allow.VPN-clients.acc
10d760 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 2c 20 61 ess.via.your.external.address,.a
10d780 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 .NAT.rule.is.required:.To.allow.
10d7a0 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e listing.additional.custom.domain
10d7c0 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 6f 70 65 6e 74 68 72 65 61 64 2e 74 68 72 65 61 ,.for.example.``openthread.threa
10d7e0 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 72 65 d.home.arpa``,.so.that.it.can.re
10d800 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 flected.in.addition.to.the.defau
10d820 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 lt.``local``,.use.the.following.
10d840 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 command:.To.allow.only.specific.
10d860 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 5f 61 69 72 70 6c 61 79 services,.for.example.``_airplay
10d880 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 70 70 2e 5f 74 63 70 60 60 2c 20 28 69 6e 73 74 65 ._tcp``.or.``_ipp._tcp``,.(inste
10d8a0 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 63 65 73 29 20 74 6f 20 62 65 20 72 65 2d 62 72 6f ad.of.all.services).to.be.re-bro
10d8c0 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d adcasted,.use.the.following.comm
10d8e0 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 and:.To.allow.traffic.to.pass.th
10d900 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 rough.to.clients,.you.need.to.ad
10d920 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 75 6c 65 73 2e 20 28 69 66 20 79 6f 75 20 75 d.the.following.rules..(if.you.u
10d940 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 sed.the.default.configuration.at
10d960 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 20 70 61 67 65 29 00 54 6f 20 61 70 70 6c 79 20 .the.top.of.this.page).To.apply.
10d980 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 63 6f 72 72 65 63 74 20 69 6e 74 65 72 this.policy.to.the.correct.inter
10d9a0 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 face,.configure.it.on.the.interf
10d9c0 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6c 6f 63 61 6c 20 68 6f 73 74 20 77 69 6c 6c 20 ace.the.inbound.local.host.will.
10d9e0 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 72 65 61 63 68 20 6f 75 72 20 64 65 73 74 69 6e send.through.to.reach.our.destin
10da00 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 65 ed.target.host.(in.our.example.e
10da20 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 62 6c 61 63 6b 6c 69 th1)..To.auto.update.the.blackli
10da40 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e st.files.To.automatically.assign
10da60 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e .the.client.an.IP.address.as.tun
10da80 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 nel.endpoint,.a.client.IP.pool.i
10daa0 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 s.needed..The.source.can.be.eith
10dac0 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c 6f 63 61 6c 20 73 75 62 6e 65 74 20 6f 72 20 49 er.RADIUS.or.a.local.subnet.or.I
10dae0 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2e 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 P.range.definition..To.automatic
10db00 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 ally.assign.the.client.an.IP.add
10db20 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e ress.as.tunnel.endpoint,.a.clien
10db40 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 t.IP.pool.is.needed..The.source.
10db60 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6e 61 6d 65 64 20 can.be.either.RADIUS.or.a.named.
10db80 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 63 72 pool..There.is.possibility.to.cr
10dba0 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 64 20 70 6f 6f 6c 73 2e 20 45 61 63 68 20 eate.multiple.named.pools..Each.
10dbc0 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6f 6e 6c 79 20 6f 6e 65 20 named.pool.can.include.only.one.
10dbe0 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 54 6f 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 61 address.range..To.use.multiple.a
10dc00 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 6f 6e 66 69 67 75 72 65 20 60 60 6e 65 78 74 2d 70 ddress.ranges.configure.``next-p
10dc20 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 ool``.option..To.be.used.only.wh
10dc40 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 en.``action``.is.set.to.``jump``
10dc60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 ..Use.this.command.to.specify.ju
10dc80 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 mp.target..To.be.used.only.when.
10dca0 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 ``defult-action``.is.set.to.``ju
10dcc0 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 mp``..Use.this.command.to.specif
10dce0 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 2e 00 y.jump.target.for.default.rule..
10dd00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 To.be.used.only.when.action.is.s
10dd20 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 et.to.``jump``..Use.this.command
10dd40 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 .to.specify.jump.target..To.be.u
10dd60 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 sed.only.when.action.is.set.to.`
10dd80 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 `queue``..Use.this.command.to.di
10dda0 73 74 72 69 62 75 74 65 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c stribute.packets.between.several
10ddc0 20 71 75 65 75 65 73 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 .queues..To.be.used.only.when.ac
10dde0 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 tion.is.set.to.``queue``..Use.th
10de00 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 65 74 20 70 61 63 6b 65 74 20 67 6f 20 74 68 72 6f is.command.to.let.packet.go.thro
10de20 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 73 70 61 63 65 20 73 ugh.firewall.when.no.userspace.s
10de40 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 71 75 65 75 oftware.is.connected.to.the.queu
10de60 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 e..To.be.used.only.when.action.i
10de80 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d s.set.to.``queue``..Use.this.com
10dea0 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 71 75 65 75 65 20 74 61 72 67 65 74 20 74 6f 20 mand.to.specify.queue.target.to.
10dec0 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 use..Queue.range.is.also.support
10dee0 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 ed..To.be.used.only.when.action.
10df00 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 is.set.to.jump..Use.this.command
10df20 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 79 70 61 .to.specify.jump.target..To.bypa
10df40 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 ss.the.proxy.for.every.request.t
10df60 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 20 73 6f hat.is.coming.from.a.specific.so
10df80 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 urce:.To.bypass.the.proxy.for.ev
10dfa0 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 65 64 20 74 6f 20 ery.request.that.is.directed.to.
10dfc0 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 3a 00 54 6f 20 63 6f 6e 66 69 a.specific.destination:.To.confi
10dfe0 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 6e 6d 65 6e 74 73 20 66 6f 72 20 63 6c 69 65 6e 74 gure.IPv6.assignments.for.client
10e000 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 s,.two.options.need.to.be.config
10e020 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 70 72 65 66 69 78 20 77 68 69 63 68 20 69 73 20 74 ured..A.global.prefix.which.is.t
10e040 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 20 61 6e 64 erminated.on.the.clients.cpe.and
10e060 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 .a.delegated.prefix,.the.client.
10e080 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 69 63 65 73 20 72 6f 75 74 65 64 20 76 69 61 20 74 can.use.for.devices.routed.via.t
10e0a0 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f he.clients.cpe..To.configure.VyO
10e0c0 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c S.with.the.:doc:`legacy.firewall
10e0e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 .configuration.</configuration/f
10e100 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 00 54 6f 20 63 6f 6e 66 irewall/general-legacy>`.To.conf
10e120 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 7a 6f 6e 65 2d 62 igure.VyOS.with.the.:doc:`zone-b
10e140 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f ased.firewall.configuration.</co
10e160 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 6f 20 63 nfiguration/firewall/zone>`.To.c
10e180 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 3a 64 6f 63 3a onfigure.VyOS.with.the.new.:doc:
10e1a0 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 `firewall.configuration.</config
10e1c0 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 3e 60 00 54 6f 20 63 6f uration/firewall/general>`.To.co
10e1e0 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e 67 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 nfigure.blocking.add.the.followi
10e200 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 6f 20 63 6f 6e 66 69 ng.to.the.configuration.To.confi
10e220 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 79 6f 75 gure.site-to-site.connection.you
10e240 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 20 60 60 73 65 .need.to.add.peers.with.the.``se
10e260 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 3c 6e t.vpn.ipsec.site-to-site.peer.<n
10e280 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 79 73 ame>``.command..To.configure.sys
10e2a0 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 69 6e 74 6f 20 63 6f 6e log,.you.need.to.switch.into.con
10e2c0 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f figuration.mode..To.configure.yo
10e2e0 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 79 6f 75 20 6d 75 73 74 20 66 69 72 73 74 20 69 64 ur.LCD.display.you.must.first.id
10e300 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 20 68 61 72 64 77 61 72 65 2c 20 61 6e 64 20 63 6f entify.the.used.hardware,.and.co
10e320 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 68 65 20 64 69 73 70 6c 61 79 20 74 6f 20 79 6f 75 nnectivity.of.the.display.to.you
10e340 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 6e 79 20 73 65 72 69 61 6c r.system..This.can.be.any.serial
10e360 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 29 20 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 .port.(`ttySxx`).or.serial.via.U
10e380 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 70 61 72 61 6c 6c 65 6c 20 70 6f 72 74 20 69 6e 74 SB.or.even.old.parallel.port.int
10e3a0 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 61 74 65 20 56 4c 41 4e 73 20 70 65 72 20 75 73 65 erfaces..To.create.VLANs.per.use
10e3c0 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 r.during.runtime,.the.following.
10e3e0 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 6f 6e 20 61 20 70 65 72 20 69 settings.are.required.on.a.per.i
10e400 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 20 56 4c 41 4e 20 49 44 20 61 6e 64 20 56 4c 41 4e nterface.basis..VLAN.ID.and.VLAN
10e420 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 63 6f 6e .range.can.be.present.in.the.con
10e440 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 6f 20 figuration.at.the.same.time..To.
10e460 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 6e 65 20 69 6e 20 79 6f 75 72 20 6c 6f 67 69 6e 20 create.a.new.line.in.your.login.
10e480 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 73 63 61 70 65 20 74 68 65 20 6e message.you.need.to.escape.the.n
10e4a0 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 65 72 20 62 79 20 75 73 69 6e 67 20 60 60 5c 5c 6e ew.line.character.by.using.``\\n
10e4c0 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 74 75 6e 6e ``..To.create.more.than.one.tunn
10e4e0 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 74 20 55 44 50 20 70 6f 72 74 73 2e 00 54 6f 20 63 el,.use.distinct.UDP.ports..To.c
10e500 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 31 30 30 20 61 6e 64 20 61 64 64 20 reate.routing.table.100.and.add.
10e520 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 74 6f 20 62 65 20 75 73 65 64 a.new.default.gateway.to.be.used
10e540 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 6f 75 72 20 72 6f 75 74 65 20 70 .by.traffic.matching.our.route.p
10e560 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e 65 20 61 20 7a 6f 6e 65 20 73 65 74 75 70 20 65 69 olicy:.To.define.a.zone.setup.ei
10e580 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6f 72 20 61 20 6c 6f ther.one.with.interfaces.or.a.lo
10e5a0 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 73 61 62 6c 65 20 61 64 76 65 72 74 69 73 65 6d 65 cal.zone..To.disable.advertiseme
10e5c0 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 nts.without.deleting.the.configu
10e5e0 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 ration:.To.display.the.configure
10e600 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a d.OTP.user.key,.use.the.command:
10e620 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 .To.display.the.configured.OTP.u
10e640 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 ser.settings,.use.the.command:.T
10e660 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f o.enable.MLD.reports.and.query.o
10e680 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 3a 00 n.interfaces.`eth0`.and.`eth1`:.
10e6a0 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 To.enable.RADIUS.based.authentic
10e6c0 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 6e ation,.the.authentication.mode.n
10e6e0 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f eeds.to.be.changed.within.the.co
10e700 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 73 65 74 74 69 6e 67 73 20 6c nfiguration..Previous.settings.l
10e720 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 73 2c 20 73 74 69 6c 6c 20 65 78 69 73 74 ike.the.local.users,.still.exist
10e740 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 68 6f 77 65 s.within.the.configuration,.howe
10e760 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 64 20 69 66 20 74 68 65 20 6d 6f 64 ver.they.are.not.used.if.the.mod
10e780 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 74 6f e.has.been.changed.from.local.to
10e7a0 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 62 61 63 6b 20 74 6f 20 6c 6f .radius..Once.changed.back.to.lo
10e7c0 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c 6f 63 61 6c 20 61 63 63 6f 75 cal,.it.will.use.all.local.accou
10e7e0 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 nts.again..To.enable.bandwidth.s
10e800 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2c 20 74 68 65 20 6f 70 74 69 6f 6e 20 72 61 haping.via.RADIUS,.the.option.ra
10e820 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 6f te-limit.needs.to.be.enabled..To
10e840 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 73 2e 20 41 76 61 69 6c 61 62 6c .enable.debug.messages..Availabl
10e860 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 60 20 6f 72 20 3a 6f 70 63 6d e.via.:opcmd:`show.log`.or.:opcm
10e880 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 d:`monitor.log`.To.enable.mDNS.r
10e8a0 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 epeater.you.need.to.configure.at
10e8c0 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 73 6f 20 74 68 61 74 20 61 6c .least.two.interfaces.so.that.al
10e8e0 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 l.incoming.mDNS.packets.from.one
10e900 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 20 63 61 6e 20 62 .interface.configured.here.can.b
10e920 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e e.re-broadcasted.to.any.other.in
10e940 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 terface(s).configured.under.this
10e960 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 .section..To.enable.mDNS.repeate
10e980 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 r.you.need.to.configure.at.least
10e9a0 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 .two.interfaces..To.re-broadcast
10e9c0 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 .all.incoming.mDNS.packets.from.
10e9e0 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 20 74 6f any.interface.configured.here.to
10ea00 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 .any.other.interface.configured.
10ea20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 74 68 under.this.section..To.enable.th
10ea40 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 20 68 65 61 64 65 72 73 20 69 6e 20 74 68 65 20 63 e.HTTP.security.headers.in.the.c
10ea60 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 onfiguration.file,.use.the.comma
10ea80 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 68 65 6c 70 65 72 20 73 75 70 nd:.To.enable/disable.helper.sup
10eaa0 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f 75 72 2c 20 74 port.for.a.specific.neighbour,.t
10eac0 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 2e 44 29 20 68 61 73 20 74 6f 20 62 65 he.router-id.(A.B.C.D).has.to.be
10eae0 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 20 66 .specified..To.exclude.traffic.f
10eb00 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 74 72 61 66 66 69 63 20 6d 61 74 63 rom.load.balancing,.traffic.matc
10eb20 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 62 61 6c 61 hing.an.exclude.rule.is.not.bala
10eb40 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 79 73 74 nced.but.routed.through.the.syst
10eb60 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e 73 74 65 61 64 3a 00 54 6f 20 65 78 70 em.routing.table.instead:.To.exp
10eb80 6c 61 69 6e 20 74 68 65 20 75 73 61 67 65 20 6f 66 20 4c 4e 53 20 66 6f 6c 6c 6f 77 20 6f 75 72 lain.the.usage.of.LNS.follow.our
10eba0 20 62 6c 75 65 70 72 69 6e 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 6c 61 63 2d 6c 6e .blueprint.:ref:`examples-lac-ln
10ebc0 73 60 2e 00 54 6f 20 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 67 65 6e 74 20 66 75 6e 63 74 69 6f s`..To.extend.SNMP.agent.functio
10ebe0 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 73 20 63 61 6e 20 62 65 20 65 78 nality,.custom.scripts.can.be.ex
10ec00 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 61 67 65 6e 74 20 69 73 20 62 ecuted.every.time.the.agent.is.b
10ec20 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 eing.called..This.can.be.achieve
10ec40 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 62 69 74 72 61 72 79 20 65 78 74 65 6e 73 69 6f 6e d.by.using.``arbitrary.extension
10ec60 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 20 66 69 72 73 74 20 73 74 65 70 20 69 73 20 74 6f commands``..The.first.step.is.to
10ec80 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c 20 73 63 72 69 70 74 20 6f 66 20 63 .create.a.functional.script.of.c
10eca0 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 74 20 74 6f 20 79 6f 75 72 20 56 79 ourse,.then.upload.it.to.your.Vy
10ecc0 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 63 OS.instance.via.the.command.``sc
10ece0 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f 75 74 65 p.your_script.sh.vyos@your_route
10ed00 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e 20 4f 6e 63 65 20 74 68 65 20 r:/config/user-data``..Once.the.
10ed20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 69 74 20 6e 65 65 64 73 20 74 6f 20 script.is.uploaded,.it.needs.to.
10ed40 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 be.configured.via.the.command.be
10ed60 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 low..To.forward.all.broadcast.pa
10ed80 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 55 44 50 20 70 6f 72 74 20 31 39 30 30 ckets.received.on.`UDP.port.1900
10eda0 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 6f 72 20 60 65 74 68 35 60 20 74 6f `.on.`eth3`,.`eth4`.or.`eth5`.to
10edc0 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 74 68 69 73 20 63 6f .all.other.interfaces.in.this.co
10ede0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 43 41 2c nfiguration..To.generate.the.CA,
10ee00 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 6e 64 20 63 65 72 74 .the.server.private.key.and.cert
10ee20 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 ificates.the.following.commands.
10ee40 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 67 65 74 20 69 74 20 74 6f 20 77 6f 72 6b 20 61 can.be.used..To.get.it.to.work.a
10ee60 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 77 69 74 68 20 74 68 69 73 20 63 6f 6e 66 s.an.access.point.with.this.conf
10ee80 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 iguration.you.will.need.to.set.u
10eea0 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 74 68 61 p.a.DHCP.server.to.work.with.tha
10eec0 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d 20 6f 66 20 63 6f 75 72 73 65 20 2d t.network..You.can.-.of.course.-
10eee0 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 65 20 57 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 .also.bridge.the.Wireless.interf
10ef00 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 20 28 ace.with.any.configured.bridge.(
10ef20 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 60 29 20 6f 6e 20 74 68 65 20 :ref:`bridge-interface`).on.the.
10ef40 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 69 6e 64 69 76 69 64 75 61 6c 20 70 system..To.hand.out.individual.p
10ef60 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 74 68 65 20 66 6f 6c 6c refixes.to.your.clients.the.foll
10ef80 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 3a 00 54 6f 20 owing.configuration.is.used:.To.
10efa0 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 65 73 79 73 74 65 6d 20 75 73 import.it.from.the.filesystem.us
10efc0 65 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 20 73 63 72 69 70 74 69 6e 67 2c e:.To.know.more.about.scripting,
10efe0 20 63 68 65 63 6b 20 74 68 65 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 .check.the.:ref:`command-scripti
10f000 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 60 ng`.section..To.listen.on.both.`
10f020 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 61 6e eth0`.and.`eth1`.mDNS.packets.an
10f040 64 20 61 6c 73 6f 20 72 65 70 65 61 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f d.also.repeat.packets.received.o
10f060 6e 20 60 65 74 68 30 60 20 74 6f 20 60 65 74 68 31 60 20 28 61 6e 64 20 76 69 63 65 2d 76 65 72 n.`eth0`.to.`eth1`.(and.vice-ver
10f080 73 61 29 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 3a 00 sa).use.the.following.commands:.
10f0a0 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f 72 20 64 69 73 70 6c 61 79 20 41 52 50 5f 20 74 61 To.manipulate.or.display.ARP_.ta
10f0c0 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 ble.entries,.the.following.comma
10f0e0 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 54 6f 20 70 65 72 66 6f 72 6d 20 nds.are.implemented..To.perform.
10f100 61 20 67 72 61 63 65 66 75 6c 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 65 20 46 52 52 20 60 60 67 a.graceful.shutdown,.the.FRR.``g
10f120 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 72 65 20 69 70 20 6f 73 70 66 60 raceful-restart.prepare.ip.ospf`
10f140 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 20 6e 65 65 64 73 20 74 6f 20 62 65 `.EXEC-level.command.needs.to.be
10f160 20 69 73 73 75 65 64 20 62 65 66 6f 72 65 20 72 65 73 74 61 72 74 69 6e 67 20 74 68 65 20 6f 73 .issued.before.restarting.the.os
10f180 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 72 65 71 75 65 73 74 20 61 20 2f 35 36 20 70 72 65 pfd.daemon..To.request.a./56.pre
10f1a0 66 69 78 20 66 72 6f 6d 20 79 6f 75 72 20 49 53 50 20 75 73 65 3a 00 54 6f 20 72 65 73 74 61 72 fix.from.your.ISP.use:.To.restar
10f1c0 74 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 54 6f 20 73 65 74 75 70 20 53 4e 41 t.the.DHCPv6.server.To.setup.SNA
10f1e0 54 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 3a 00 54 6f 20 73 65 74 75 70 20 61 20 64 T,.we.need.to.know:.To.setup.a.d
10f200 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 77 65 20 6e 65 65 64 20 74 6f 20 67 estination.NAT.rule.we.need.to.g
10f220 61 74 68 65 72 3a 00 54 6f 20 75 70 64 61 74 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 2c 20 56 ather:.To.update.the.firmware,.V
10f240 79 4f 53 20 61 6c 73 6f 20 73 68 69 70 73 20 74 68 65 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 yOS.also.ships.the.`qmi-firmware
10f260 2d 75 70 64 61 74 65 60 20 62 69 6e 61 72 79 2e 20 54 6f 20 75 70 67 72 61 64 65 20 74 68 65 20 -update`.binary..To.upgrade.the.
10f280 66 69 72 6d 77 61 72 65 20 6f 66 20 61 6e 20 65 2e 67 2e 20 53 69 65 72 72 61 20 57 69 72 65 6c firmware.of.an.e.g..Sierra.Wirel
10f2a0 65 73 73 20 4d 43 37 37 31 30 20 6d 6f 64 75 6c 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 ess.MC7710.module.to.the.firmwar
10f2c0 65 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 66 69 6c 65 20 60 60 39 39 39 39 39 39 39 e.provided.in.the.file.``9999999
10f2e0 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e _9999999_9200_03.05.14.00_00_gen
10f300 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 eric_000.000_001_SPKG_MC.cwe``.u
10f320 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 75 73 65 se.the.following.command:.To.use
10f340 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 .a.RADIUS.server.for.authenticat
10f360 69 6f 6e 20 61 6e 64 20 62 61 6e 64 77 69 64 74 68 2d 73 68 61 70 69 6e 67 2c 20 74 68 65 20 66 ion.and.bandwidth-shaping,.the.f
10f380 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 ollowing.example.configuration.c
10f3a0 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 75 73 65 20 61 20 72 61 64 69 75 73 20 73 65 72 76 an.be.used..To.use.a.radius.serv
10f3c0 65 72 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 74 6f 20 61 75 74 68 65 6e er,.you.need.to.switch.to.authen
10f3e0 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 20 61 6e 64 20 74 68 65 6e 20 63 6f tication.mode.RADIUS.and.then.co
10f400 6e 66 69 67 75 72 65 20 69 74 2e 00 54 6f 20 75 73 65 20 73 75 63 68 20 61 20 73 65 72 76 69 63 nfigure.it..To.use.such.a.servic
10f420 65 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 6c 6f 67 69 6e 2c 20 70 61 73 73 e,.one.must.define.a.login,.pass
10f440 77 6f 72 64 2c 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 6e 61 6d 65 73 2c word,.one.or.multiple.hostnames,
10f460 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 73 65 72 76 65 72 2e 00 54 6f 20 75 73 65 20 74 68 65 .protocol.and.server..To.use.the
10f480 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 .Salt-Minion,.a.running.Salt-Mas
10f4a0 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f ter.is.required..You.can.find.mo
10f4c0 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 re.in.the.`Salt.Poject.Documenta
10f4e0 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f ion.<https://docs.saltproject.io
10f500 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 6f 20 75 /en/latest/contents.html>`_.To.u
10f520 73 65 20 74 68 69 73 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 61 73 se.this.full.configuration.we.as
10f540 75 6d 65 20 61 20 70 75 62 6c 69 63 20 61 63 63 65 73 73 69 62 6c 65 20 68 6f 73 74 6e 61 6d 65 ume.a.public.accessible.hostname
10f560 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 6f 6c 6f 67 79 3a 20 50 43 34 20 2d 20 4c 65 61 66 ..Topology:.Topology:.PC4.-.Leaf
10f580 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 43 35 00 54 6f 75 62 6c 65 73 2.-.Spine1.-.Leaf3.-.PC5.Toubles
10f5a0 68 6f 6f 74 69 6e 67 00 54 72 61 63 6b 00 54 72 61 63 6b 20 6f 70 74 69 6f 6e 20 74 6f 20 74 72 hooting.Track.Track.option.to.tr
10f5c0 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 73 2e 20 56 ack.non.VRRP.interface.states..V
10f5e0 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 20 74 6f 20 60 60 46 41 55 4c 54 60 60 20 RRP.changes.status.to.``FAULT``.
10f600 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 if.one.of.the.track.interfaces.i
10f620 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 20 42 47 n.state.``down``..Traditional.BG
10f640 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 66 65 61 74 75 72 65 20 74 6f 20 64 65 P.did.not.have.the.feature.to.de
10f660 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 tect.a.remote.peer's.capabilitie
10f680 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 70 72 s,.e.g..whether.it.can.handle.pr
10f6a0 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 efix.types.other.than.IPv4.unica
10f6c0 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 73 20 61 20 62 69 67 20 70 72 6f 62 6c 65 st.routes..This.was.a.big.proble
10f6e0 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 m.using.Multiprotocol.Extension.
10f700 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6e 65 74 77 6f 72 for.BGP.in.an.operational.networ
10f720 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 65 64 20 61 20 66 65 61 74 75 72 65 k..:rfc:`2842`.adopted.a.feature
10f740 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 .called.Capability.Negotiation..
10f760 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 *bgpd*.use.this.Capability.Negot
10f780 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 iation.to.detect.the.remote.peer
10f7a0 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 61 20 70 65 65 72 20 69 73 20 6f 6e 's.capabilities..If.a.peer.is.on
10f7c0 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 ly.configured.as.an.IPv4.unicast
10f7e0 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 .neighbor,.*bgpd*.does.not.send.
10f800 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 70 61 63 these.Capability.Negotiation.pac
10f820 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 kets.(at.least.not.unless.other.
10f840 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 72 65 73 20 72 65 71 75 69 72 65 20 63 61 optional.BGP.features.require.ca
10f860 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 2e 00 54 72 61 64 69 74 69 6f 6e pability.negotiation)..Tradition
10f880 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 ally.firewalls.weere.configured.
10f8a0 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 74 61 20 67 6f 69 6e 67 20 69 with.the.concept.of.data.going.i
10f8c0 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 n.and.out.of.an.interface..The.r
10f8e0 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 6f 20 74 68 65 20 64 61 74 61 20 outer.just.listened.to.the.data.
10f900 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 flowing.through.and.responding.a
10f920 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 64 69 72 65 63 74 65 64 20 61 74 s.required.if.it.was.directed.at
10f940 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c .the.router.itself..Traditionall
10f960 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 6d 70 6c 65 6d 65 6e 74 20 49 50 73 y.hardware.routers.implement.IPs
10f980 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 6f 20 72 65 6c 61 74 69 76 65 20 65 ec.exclusively.due.to.relative.e
10f9a0 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 69 74 20 69 6e 20 68 61 72 64 77 61 ase.of.implementing.it.in.hardwa
10f9c0 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 43 50 55 20 70 6f 77 65 72 20 66 6f re.and.insufficient.CPU.power.fo
10f9e0 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 r.doing.encryption.in.software..
10fa00 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 77 61 72 65 20 72 6f 75 74 65 72 2c Since.VyOS.is.a.software.router,
10fa20 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 6f 6e 63 65 72 6e 2e 20 4f 70 65 6e .this.is.less.of.a.concern..Open
10fa40 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 75 73 65 64 20 6f 6e 20 55 4e 49 58 VPN.has.been.widely.used.on.UNIX
10fa60 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 20 74 69 6d 65 20 61 6e 64 20 69 73 .platform.for.a.long.time.and.is
10fa80 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 .a.popular.option.for.remote.acc
10faa0 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 20 61 6c 73 6f 20 63 61 70 61 62 6c ess.VPN,.though.it's.also.capabl
10fac0 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 e.of.site-to-site.connections..T
10fae0 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 20 61 raffic.Filters.Traffic.Filters.a
10fb00 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 re.used.to.control.which.packets
10fb20 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 64 65 66 69 6e 65 64 20 4e 41 54 20 72 75 6c 65 73 .will.have.the.defined.NAT.rules
10fb40 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 64 69 66 66 65 72 65 6e 74 20 66 69 6c 74 65 72 73 .applied..Five.different.filters
10fb60 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 77 69 74 68 69 6e 20 61 20 4e 41 54 20 72 75 6c .can.be.applied.within.a.NAT.rul
10fb80 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 00 54 72 61 66 66 69 63 20 63 61 6e 6e 6f 74 e..Traffic.Policy.Traffic.cannot
10fba0 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 .flow.between.zone.member.interf
10fbc0 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 6e 6f ace.and.any.interface.that.is.no
10fbe0 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 t.a.zone.member..Traffic.from.mu
10fc00 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 lticast.sources.will.go.to.the.R
10fc20 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 endezvous.Point,.and.receivers.w
10fc40 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 ill.pull.it.from.a.shared.tree.u
10fc60 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 sing.:abbr:`IGMP.(Internet.Group
10fc80 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 2e 00 54 72 61 66 66 69 63 20 .Management.Protocol)`..Traffic.
10fca0 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 from.multicast.sources.will.go.t
10fcc0 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 o.the.Rendezvous.Point,.and.rece
10fce0 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 ivers.will.pull.it.from.a.shared
10fd00 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 .tree.using.IGMP.(Internet.Group
10fd20 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 2e 00 54 72 61 66 66 69 63 20 66 .Management.Protocol)..Traffic.f
10fd40 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f rom.multicast.sources.will.go.to
10fd60 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 .the.Rendezvous.Point,.and.recei
10fd80 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 vers.will.pull.it.from.a.shared.
10fda0 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 61 73 74 20 4c 69 73 74 65 6e tree.using.MLD.(Multicast.Listen
10fdc0 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 20 6d 75 73 74 20 62 65 20 73 er.Discovery)..Traffic.must.be.s
10fde0 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 63 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 ymmetric.Traffic.which.is.receiv
10fe00 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 ed.by.the.router.on.an.interface
10fe20 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 64 67 65 20 69 73 20 .which.is.member.of.a.bridge.is.
10fe40 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a processed.on.the.**Bridge.Layer*
10fe60 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 *..A.simplified.packet.flow.diag
10fe80 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 79 65 72 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 ram.for.this.layer.is.shown.next
10fea0 3a 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 00 54 72 61 6e 73 69 74 69 6f 6e 20 :.Transition.scripts.Transition.
10fec0 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 69 6d 70 6c 65 6d 65 6e 74 20 76 scripts.can.help.you.implement.v
10fee0 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 73 75 63 68 20 61 73 20 73 74 61 72 74 69 6e 67 20 arious.fixups,.such.as.starting.
10ff00 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 72 76 69 63 65 73 2c 20 6f 72 20 65 76 65 6e 20 6d and.stopping.services,.or.even.m
10ff20 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 69 67 20 6f 6e 20 56 52 52 50 odifying.the.VyOS.config.on.VRRP
10ff40 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b .transition..This.setup.will.mak
10ff60 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 e.the.VRRP.process.execute.the.`
10ff80 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 66 61 69 6c 2e 73 68 60 60 20 `/config/scripts/vrrp-fail.sh``.
10ffa0 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 60 46 6f 6f 60 60 20 77 68 65 6e 20 56 52 52 50 20 with.argument.``Foo``.when.VRRP.
10ffc0 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 fails,.and.the.``/config/scripts
10ffe0 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 /vrrp-master.sh``.when.the.route
110000 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 3a 00 54 72 61 6e 73 70 61 72 65 6e r.becomes.the.master:.Transparen
110020 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 75 6e 69 6e 67 20 63 t.Proxy.Troubleshooting.Tuning.c
110040 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 54 75 6e 6e 65 6c 20 6b 65 79 73 00 54 75 6e 6e 65 ommands.Tunnel.Tunnel.keys.Tunne
110060 6c 20 70 61 73 73 77 6f 72 64 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 l.password.used.to.authenticate.
110080 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 00 54 77 6f 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 the.client.(LAC).Two.environment
1100a0 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 00 54 77 6f 20 69 6e .variables.are.available:.Two.in
1100c0 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e terfaces.are.going.to.be.used.in
1100e0 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 3a 20 65 74 68 30 20 61 6e 64 20 65 74 68 31 00 54 .the.flowtables:.eth0.and.eth1.T
110100 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 wo.new.files.``/config/auth/id_r
110120 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f sa_rpki``.and.``/config/auth/id_
110140 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 rsa_rpki.pub``.will.be.created..
110160 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 62 6f 74 68 20 76 69 61 20 65 Two.routers.connected.both.via.e
110180 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 75 6e 74 72 75 73 74 65 64 20 73 77 69 74 63 68 00 th1.through.an.untrusted.switch.
1101a0 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 20 67 72 6f 75 70 69 6e 67 20 77 68 65 6e 20 70 75 Type.of.metrics.grouping.when.pu
1101c0 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 61 20 45 78 70 6c 6f 72 65 72 2e 20 54 68 65 20 64 sh.to.Azure.Data.Explorer..The.d
1101e0 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 6c 65 2d 70 65 72 2d 6d 65 74 72 69 63 60 60 2e 00 efault.is.``table-per-metric``..
110200 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 72 75 6c 65 20 6f 6d 69 Typically,.a.1-to-1.NAT.rule.omi
110220 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 28 61 6c 6c 20 70 6f 72 ts.the.destination.port.(all.por
110240 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 77 69 ts).and.replaces.the.protocol.wi
110260 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c 2a 2a 20 6f 72 20 2a 2a 69 70 2a 2a 2e 00 55 44 50 th.either.**all**.or.**ip**..UDP
110280 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 79 00 55 44 50 20 6d 6f 64 65 20 77 6f 72 6b 73 20 .Broadcast.Relay.UDP.mode.works.
1102a0 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 3a 00 55 44 50 20 70 6f 72 74 20 31 37 30 31 20 66 better.with.NAT:.UDP.port.1701.f
1102c0 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f 72 74 20 34 35 30 30 20 28 4e 41 54 2d 54 29 00 55 or.IPsec.UDP.port.4500.(NAT-T).U
1102e0 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b 45 29 00 55 52 4c 20 46 69 6c 74 65 72 69 6e 67 20 DP.port.500.(IKE).URL.Filtering.
110300 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 53 71 75 69 64 47 75 61 72 64 5f 2e 00 55 52 4c 20 is.provided.by.SquidGuard_..URL.
110320 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 69 74 68 20 73 69 67 6e 61 74 75 72 65 20 6f 66 20 filtering.URL.with.signature.of.
110340 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 20 72 65 70 6c 79 20 76 65 72 69 66 69 63 61 74 69 master.for.auth.reply.verificati
110360 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 77 69 6c 6c on.USB.to.serial.converters.will
110380 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 77 6f 72 6b 20 69 6e 20 73 6f .handle.most.of.their.work.in.so
1103a0 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 63 61 72 65 66 75 6c 6c ftware.so.you.should.be.carefull
1103c0 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 62 61 75 64 72 61 74 65 20 61 73 20 73 .with.the.selected.baudrate.as.s
1103e0 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 63 61 6e 27 74 20 63 6f 70 65 20 77 69 74 68 20 74 ome.times.they.can't.cope.with.t
110400 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 65 64 2e 00 55 55 43 50 20 73 75 62 73 79 73 74 65 he.expected.speed..UUCP.subsyste
110420 6d 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 73 74 20 56 52 52 50 00 55 6e 69 63 61 73 74 20 56 m.Unicast.Unicast.VRRP.Unicast.V
110440 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 4d 42 2e XLAN.Unit.of.this.command.is.MB.
110460 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 4f 53 20 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 .Units.Until.VyOS.1.4,.the.only.
110480 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 option.for.site-to-site.OpenVPN.
1104a0 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 6f 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 without.PKI.was.to.use.pre-share
1104c0 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 d.keys..That.option.is.still.ava
1104e0 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 ilable.but.it.is.deprecated.and.
110500 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 will.be.removed.in.the.future..H
110520 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 owever,.if.you.need.to.set.up.a.
110540 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 72 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 tunnel.to.an.older.VyOS.version.
110560 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 6f 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 or.a.system.with.older.OpenVPN,.
110580 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 you.need.to.still.need.to.know.h
1105a0 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 70 20 74 6f 20 73 65 76 65 6e 20 71 75 65 75 65 73 ow.to.use.it..Up.to.seven.queues
1105c0 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c 61 73 73 65 73 5f 20 77 69 74 68 20 64 69 66 66 65 .-defined.as.classes_.with.diffe
1105e0 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 2d 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 rent.priorities-.can.be.configur
110600 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 71 75 65 75 ed..Packets.are.placed.into.queu
110620 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 6f 63 69 61 74 65 64 20 6d 61 74 63 68 20 63 72 69 es.based.on.associated.match.cri
110640 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 teria..Packets.are.transmitted.f
110660 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 69 6e 20 70 72 69 6f 72 69 74 79 20 6f 72 64 65 72 rom.the.queues.in.priority.order
110680 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 ..If.classes.with.a.higher.prior
1106a0 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 69 6c 6c 65 64 20 77 69 74 68 20 70 61 63 6b 65 74 ity.are.being.filled.with.packet
1106c0 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6c 6f 77 s.continuously,.packets.from.low
1106e0 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 er.priority.classes.will.only.be
110700 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 74 65 72 20 74 72 61 66 66 69 63 20 76 6f 6c 75 6d .transmitted.after.traffic.volum
110720 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 64 e.from.higher.priority.classes.d
110740 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 65 00 55 70 64 61 74 65 20 63 6f 6e 74 61 69 6e 65 ecreases..Update.Update.containe
110760 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 67 65 6f 69 70 20 64 61 74 61 62 61 73 65 00 55 70 r.image.Update.geoip.database.Up
110780 64 61 74 65 73 00 55 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 dates.Updates.from.the.RPKI.cach
1107a0 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 69 65 64 20 61 e.servers.are.directly.applied.a
1107c0 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 61 63 63 nd.path.selection.is.updated.acc
1107e0 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ordingly..(Soft.reconfiguration.
110800 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b must.be.enabled.for.this.to.work
110820 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 )..Upload.bandwidth.limit.in.kbi
110840 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 t/s.for.`<user>`..Upload.bandwid
110860 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 66 6f 72 20 75 73 65 72 20 th.limit.in.kbit/s.for.for.user.
110880 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 55 70 6f 6e on.interface.`<interface>`..Upon
1108a0 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 .reception.of.an.incoming.packet
1108c0 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 73 65 6e 74 2c 20 69 74 20 6d 69 ,.when.a.response.is.sent,.it.mi
1108e0 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 69 74 ght.be.desired.to.ensure.that.it
110900 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 .leaves.from.the.same.interface.
110920 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 as.the.inbound.one..This.can.be.
110940 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 73 74 69 63 6b 79 20 63 6f 6e 6e achieved.by.enabling.sticky.conn
110960 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 00 55 ections.in.the.load.balancing:.U
110980 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 pon.shutdown,.this.option.will.d
1109a0 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 65 66 69 78 20 62 79 20 61 6e 6e 6f 75 6e 63 69 6e eprecate.the.prefix.by.announcin
1109c0 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 74 64 6f 77 6e 20 52 41 00 55 73 65 20 38 30 32 2e g.it.in.the.shutdown.RA.Use.802.
1109e0 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 11n.protocol.Use.:abbr:`DH.(Diff
110a00 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 20 66 72 6f 6d 20 50 ie...Hellman)`.parameters.from.P
110a20 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 32 KI.subsystem..Must.be.at.least.2
110a40 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 74 68 2e 00 55 73 65 20 43 41 20 63 65 72 74 69 048.bits.in.length..Use.CA.certi
110a60 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 73 65 20 44 79 ficate.from.PKI.subsystem.Use.Dy
110a80 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 3a nDNS.as.your.preferred.provider:
110aa0 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b 69 70 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f .Use.TLS.but.skip.host.validatio
110ac0 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 70 74 69 6f 6e 2e 00 55 73 65 20 60 3c 73 75 62 6e n.Use.TLS.encryption..Use.`<subn
110ae0 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 70 6f 6f 6c 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e et>`.as.the.IP.pool.for.all.conn
110b00 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 60 60 73 68 6f 77 20 6c 6f 67 20 7c ecting.clients..Use.``show.log.|
110b20 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 .strip-private``.if.you.want.to.
110b40 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 74 61 20 77 68 65 6e 20 73 68 61 72 69 6e 67 20 79 hide.private.data.when.sharing.y
110b60 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e our.logs..Use.`delete.system.con
110b80 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 20 74 6f 20 64 65 61 63 74 69 76 65 20 61 6c 6c 20 ntrack.modules`.to.deactive.all.
110ba0 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 4c 44 41 50 20 63 modules..Use.a.persistent.LDAP.c
110bc0 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 20 74 68 65 20 4c 44 41 50 20 63 6f 6e onnection..Normally.the.LDAP.con
110be0 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6f 70 65 6e 20 77 68 69 6c 65 20 76 61 6c 69 64 nection.is.only.open.while.valid
110c00 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 70 72 65 73 65 72 76 65 20 72 65 73 ating.a.username.to.preserve.res
110c20 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 ources.at.the.LDAP.server..This.
110c40 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f option.causes.the.LDAP.connectio
110c60 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 65 6e 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 n.to.be.kept.open,.allowing.it.t
110c80 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 20 66 75 72 74 68 65 72 20 75 73 65 72 20 76 61 6c o.be.reused.for.further.user.val
110ca0 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 idations..Use.a.specific.address
110cc0 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 -group..Prepend.character.``!``.
110ce0 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 for.inverted.matching.criteria..
110d00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2d 67 72 6f 75 70 2e 20 50 72 65 Use.a.specific.domain-group..Pre
110d20 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 pend.character.``!``.for.inverte
110d40 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 d.matching.criteria..Use.a.speci
110d60 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 fic.mac-group..Prepend.character
110d80 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 .``!``.for.inverted.matching.cri
110da0 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 2d 67 72 teria..Use.a.specific.network-gr
110dc0 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 oup..Prepend.character.``!``.for
110de0 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 .inverted.matching.criteria..Use
110e00 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 .a.specific.port-group..Prepend.
110e20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 character.``!``.for.inverted.mat
110e40 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 63 74 69 76 65 2d 61 63 74 69 76 ching.criteria..Use.active-activ
110e60 65 20 48 41 20 6d 6f 64 65 2e 00 55 73 65 20 61 64 64 72 65 73 73 20 60 6d 61 73 71 75 65 72 61 e.HA.mode..Use.address.`masquera
110e80 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 70 72 69 6d 61 72 79 20 61 64 64 72 de`.(the.interfaces.primary.addr
110ea0 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 30 00 55 73 65 20 61 6e 20 61 75 74 6f 6d 61 74 69 63 ess).on.rule.30.Use.an.automatic
110ec0 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 ally.generated.self-signed.certi
110ee0 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 2c 20 63 6f ficate.Use.any.local.address,.co
110f00 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 69 66 20 74 68 69 nfigured.on.any.interface.if.thi
110f20 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 61 75 74 68 20 6b 65 79 20 66 69 6c 65 20 s.is.not.set..Use.auth.key.file.
110f40 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 at.``/config/auth/my.key``.Use.c
110f60 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 73 ertificate.from.PKI.subsystem.Us
110f80 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c 75 72 6c 3e 60 20 74 6f 20 64 65 74 65 72 6d 69 6e e.configured.`<url>`.to.determin
110fa0 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c e.your.IP.address..ddclient_.wil
110fc0 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 65 78 74 72 l.load.`<url>`.and.tries.to.extr
110fe0 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 72 65 73 act.your.IP.address.from.the.res
111000 70 6f 6e 73 65 2e 00 55 73 65 20 64 65 53 45 43 20 28 64 65 64 79 6e 2e 69 6f 29 20 61 73 20 79 ponse..Use.deSEC.(dedyn.io).as.y
111020 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 69 6e 76 65 our.preferred.provider:.Use.inve
111040 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 rse-match.to.match.anything.exce
111060 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 55 73 65 20 pt.the.given.country-codes..Use.
111080 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 6f 72 20 41 50 49 00 55 73 65 20 6c 6f 63 61 6c 20 75 local.socket.for.API.Use.local.u
1110a0 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 60 62 61 72 60 00 55 73 ser.`foo`.with.password.`bar`.Us
1110c0 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f e.tab.completion.to.get.a.list.o
1110e0 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 55 73 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 f.categories..Use.the.address.of
111100 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 .the.specified.interface.on.the.
111120 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 local.machine.as.the.source.addr
111140 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 65 20 66 ess.of.the.connection..Use.the.f
111160 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 62 75 69 6c 64 20 61 20 6e 61 74 ollowing.topology.to.build.a.nat
111180 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 74 65 64 20 6e 65 74 77 6f 72 6b 20 62 65 74 77 65 65 66.based.isolated.network.betwee
1111a0 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 n.internal.and.external.networks
1111c0 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 69 78 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 .(dynamic.prefix.is.not.supporte
1111e0 64 29 3a 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 d):.Use.the.following.topology.t
111200 6f 20 74 72 61 6e 73 6c 61 74 65 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 20 6c 6f 63 61 6c 20 o.translate.internal.user.local.
111220 61 64 64 72 65 73 73 65 73 20 28 60 60 66 63 3a 3a 2f 37 60 60 29 20 74 6f 20 44 48 43 50 76 36 addresses.(``fc::/7``).to.DHCPv6
111240 2d 50 44 20 70 72 6f 76 69 64 65 64 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 61 6e 20 49 53 -PD.provided.prefixes.from.an.IS
111260 50 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 56 79 4f 53 20 48 41 20 70 61 69 72 2e 00 55 P.connected.to.a.VyOS.HA.pair..U
111280 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 se.the.specified.address.on.the.
1112a0 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 local.machine.as.the.source.addr
1112c0 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4f 6e 6c 79 20 75 73 65 66 ess.of.the.connection..Only.usef
1112e0 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 ul.on.systems.with.more.than.one
111300 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 .address..Use.these.commands.if.
111320 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 you.would.like.to.set.the.discov
111340 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 ery.hello.and.hold.time.paramete
111360 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 rs.for.the.targeted.LDP.neighbor
111380 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 s..Use.these.commands.if.you.wou
1113a0 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c ld.like.to.set.the.discovery.hel
1113c0 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 lo.and.hold.time.parameters..Use
1113e0 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 65 .these.commands.to.control.the.e
111400 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e xporting.of.forwarding.equivalen
111420 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 74 6f 20 6e 65 69 ce.classes.(FECs).for.LDP.to.nei
111440 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 ghbors..This.would.be.useful.for
111460 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 .example.on.only.announcing.the.
111480 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 labeled.routes.that.are.needed.a
1114a0 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c nd.not.ones.that.are.not.needed,
1114c0 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 .such.as.announcing.loopback.int
1114e0 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 erfaces.and.no.others..Use.these
111500 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 69 6d 70 6f 72 74 69 .commands.to.control.the.importi
111520 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 ng.of.forwarding.equivalence.cla
111540 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 66 72 6f 6d 20 6e 65 69 67 68 62 6f sses.(FECs).for.LDP.from.neighbo
111560 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 rs..This.would.be.useful.for.exa
111580 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 70 74 69 6e 67 20 74 68 65 20 6c 61 62 65 6c mple.on.only.accepting.the.label
1115a0 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f ed.routes.that.are.needed.and.no
1115c0 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 t.ones.that.are.not.needed,.such
1115e0 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 .as.accepting.loopback.interface
111600 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 20 61 6c 6c 20 6f 74 68 65 72 73 2e 00 55 73 65 20 s.and.rejecting.all.others..Use.
111620 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 this.PIM.command.in.the.selected
111640 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 .interface.to.set.the.priority.(
111660 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 69 6e 66 6c 75 65 1-4294967295).you.want.to.influe
111680 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 74 69 6f 6e 20 6f 66 20 61 20 6e 6f 64 65 20 74 6f nce.in.the.election.of.a.node.to
1116a0 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 20 66 6f .become.the.Designated.Router.fo
1116c0 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 r.a.LAN.segment..The.default.pri
1116e0 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 20 61 20 20 68 69 67 68 65 72 20 76 61 6c 75 65 20 ority.is.1,.set.a..higher.value.
111700 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 74 65 72 20 6d 6f 72 65 20 70 72 65 66 65 72 65 6e to.give.the.router.more.preferen
111720 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 55 ce.in.the.DR.election.process..U
111740 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 se.this.PIM.command.to.modify.th
111760 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 28 33 31 2d 36 30 30 30 30 20 73 65 63 6f 6e e.time.out.value.(31-60000.secon
111780 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c 47 29 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 ds).for.an.`(S,G).<https://tools
1117a0 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 .ietf.org/html/rfc7761#section-4
1117c0 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 73 65 63 6f 6e 64 73 20 69 73 20 63 68 6f 73 65 6e .1>`_.flow..31.seconds.is.chosen
1117e0 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f 75 6e 64 20 61 73 20 73 6f 6d 65 20 68 61 72 64 77 .for.a.lower.bound.as.some.hardw
111800 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c are.platforms.cannot.see.data.fl
111820 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 73 20 owing.in.better.than.30.seconds.
111840 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 chunks..Use.this.comand.to.set.t
111860 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 he.IPv6.address.pool.from.which.
111880 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 a.PPPoE.client.will.get.an.IPv6.
1118a0 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d prefix.of.your.defined.length.(m
1118c0 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 ask).to.terminate.the.PPPoE.endp
1118e0 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e oint.at.their.side..The.mask.len
111900 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 gth.can.be.set.from.48.to.128.bi
111920 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e t.long,.the.default.value.is.64.
111940 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 .Use.this.comand.to.set.the.IPv6
111960 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 49 50 6f 45 .address.pool.from.which.an.IPoE
111980 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 .client.will.get.an.IPv6.prefix.
1119a0 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f of.your.defined.length.(mask).to
1119c0 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 49 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 .terminate.the.IPoE.endpoint.at.
1119e0 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 their.side..The.mask.length.can.
111a00 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 be.set.from.48.to.128.bit.long,.
111a20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 the.default.value.is.64..Use.thi
111a40 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 s.comand.to.set.the.IPv6.address
111a60 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 .pool.from.which.an.PPPoE.client
111a80 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 .will.get.an.IPv6.prefix.of.your
111aa0 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e .defined.length.(mask).to.termin
111ac0 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 ate.the.PPPoE.endpoint.at.their.
111ae0 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 side..The.mask.length.can.be.set
111b00 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 .from.48.to.128.bit.long,.the.de
111b20 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 fault.value.is.64..Use.this.coma
111b40 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 nd.to.set.the.IPv6.address.pool.
111b60 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 from.which.an.PPTP.client.will.g
111b80 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 et.an.IPv6.prefix.of.your.define
111ba0 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 d.length.(mask).to.terminate.the
111bc0 20 50 50 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 .PPTP.endpoint.at.their.side..Th
111be0 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 e.mask.length.can.be.set.from.48
111c00 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 .to.128.bit.long,.the.default.va
111c20 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 lue.is.64..Use.this.comand.to.se
111c40 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 t.the.IPv6.address.pool.from.whi
111c60 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 ch.an.SSTP.client.will.get.an.IP
111c80 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 v6.prefix.of.your.defined.length
111ca0 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 65 6e .(mask).to.terminate.the.SSTP.en
111cc0 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c dpoint.at.their.side..The.mask.l
111ce0 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 ength.can.be.set.from.48.to.128.
111d00 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 bit.long,.the.default.value.is.6
111d20 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 4..Use.this.comand.to.set.the.IP
111d40 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 6c 32 v6.address.pool.from.which.an.l2
111d60 74 70 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 tp.client.will.get.an.IPv6.prefi
111d80 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 x.of.your.defined.length.(mask).
111da0 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 6c 32 74 70 20 65 6e 64 70 6f 69 6e 74 20 61 to.terminate.the.l2tp.endpoint.a
111dc0 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 t.their.side..The.mask.length.ca
111de0 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 n.be.set.from.48.to.128.bit.long
111e00 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 ,.the.default.value.is.64..Use.t
111e20 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c his.command.for.every.pool.of.cl
111e40 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 ient.IP.addresses.you.want.to.de
111e60 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c fine..The.addresses.of.this.pool
111e80 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e .will.be.given.to.PPPoE.clients.
111ea0 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 61 6e 64 20 .You.must.use.CIDR.notation.and.
111ec0 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 it.must.be.within.a./24.subnet..
111ee0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 Use.this.command.for.every.pool.
111f00 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 of.client.IP.addresses.you.want.
111f20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 to.define..The.addresses.of.this
111f40 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 .pool.will.be.given.to.PPPoE.cli
111f60 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e ents..You.must.use.CIDR.notation
111f80 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 ..Use.this.command.if.you.would.
111fa0 6c 69 6b 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 like.for.the.router.to.advertise
111fc0 20 46 45 43 73 20 77 69 74 68 20 61 20 6c 61 62 65 6c 20 6f 66 20 30 20 66 6f 72 20 65 78 70 6c .FECs.with.a.label.of.0.for.expl
111fe0 69 63 69 74 20 6e 75 6c 6c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 icit.null.operations..Use.this.c
112000 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 63 6f 6e 74 ommand.if.you.would.like.to.cont
112020 72 6f 6c 20 74 68 65 20 6c 6f 63 61 6c 20 46 45 43 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f rol.the.local.FEC.allocations.fo
112040 72 20 4c 44 50 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 66 r.LDP..A.good.example.would.be.f
112060 6f 72 20 79 6f 75 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6e 6f 74 20 61 6c 6c 6f or.your.local.router.to.not.allo
112080 63 61 74 65 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 4a 75 73 cate.a.label.for.everything..Jus
1120a0 74 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 77 68 61 74 20 69 74 27 73 20 75 73 65 66 75 6c 2e 20 t.a.label.for.what.it's.useful..
1120c0 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 6a 75 73 74 20 61 20 6c A.good.example.would.be.just.a.l
1120e0 6f 6f 70 62 61 63 6b 20 6c 61 62 65 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 oopback.label..Use.this.command.
112100 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 if.you.would.like.to.set.the.TCP
112120 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 73 2e 00 55 73 .session.hold.time.intervals..Us
112140 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 e.this.command.to.allow.the.sele
112160 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 cted.interface.to.join.a.multica
112180 73 74 20 67 72 6f 75 70 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 st.group.defining.the.multicast.
1121a0 61 64 64 72 65 73 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6a 6f 69 6e 20 61 6e 64 20 74 68 65 address.you.want.to.join.and.the
1121c0 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 .source.IP.address.too..Use.this
1121e0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 .command.to.allow.the.selected.i
112200 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f nterface.to.join.a.multicast.gro
112220 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 up..Use.this.command.to.allow.th
112240 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 e.selected.interface.to.join.a.s
112260 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 ource-specific.multicast.group..
112280 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 Use.this.command.to.check.the.tu
1122a0 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 69 nnel.status.for.OpenVPN.client.i
1122c0 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 nterfaces..Use.this.command.to.c
1122e0 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 heck.the.tunnel.status.for.OpenV
112300 50 4e 20 73 65 72 76 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 PN.server.interfaces..Use.this.c
112320 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 ommand.to.check.the.tunnel.statu
112340 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 6e 74 65 72 s.for.OpenVPN.site-to-site.inter
112360 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6c 65 61 72 faces..Use.this.command.to.clear
112380 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 73 74 61 74 69 73 74 .Border.Gateway.Protocol.statist
1123a0 69 63 73 20 6f 72 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ics.or.status..Use.this.command.
1123c0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 to.configure.DHCPv6.Prefix.Deleg
1123e0 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 49 50 6f 45 2e 20 59 6f 75 20 77 69 6c ation.(RFC3633).on.IPoE..You.wil
112400 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 l.have.to.set.your.IPv6.pool.and
112420 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 .the.length.of.the.delegation.pr
112440 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c efix..From.the.defined.IPv6.pool
112460 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b .you.will.be.handing.out.network
112480 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 s.of.the.defined.length.(delegat
1124a0 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 ion-prefix)..The.length.of.the.d
1124c0 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d elegation.prefix.can.be.set.from
1124e0 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .32.to.64.bit.long..Use.this.com
112500 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 mand.to.configure.DHCPv6.Prefix.
112520 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 50 6f 45 2e 20 59 Delegation.(RFC3633).on.PPPoE..Y
112540 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f ou.will.have.to.set.your.IPv6.po
112560 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 ol.and.the.length.of.the.delegat
112580 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 ion.prefix..From.the.defined.IPv
1125a0 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 6.pool.you.will.be.handing.out.n
1125c0 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 etworks.of.the.defined.length.(d
1125e0 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 elegation-prefix)..The.length.of
112600 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 .the.delegation.prefix.can.be.se
112620 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 t.from.32.to.64.bit.long..Use.th
112640 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 is.command.to.configure.DHCPv6.P
112660 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 refix.Delegation.(RFC3633).on.PP
112680 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 TP..You.will.have.to.set.your.IP
1126a0 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 v6.pool.and.the.length.of.the.de
1126c0 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 legation.prefix..From.the.define
1126e0 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 d.IPv6.pool.you.will.be.handing.
112700 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 out.networks.of.the.defined.leng
112720 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 th.(delegation-prefix)..The.leng
112740 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 th.of.the.delegation.prefix.can.
112760 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 be.set.from.32.to.64.bit.long..U
112780 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 se.this.command.to.configure.DHC
1127a0 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 Pv6.Prefix.Delegation.(RFC3633).
1127c0 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f on.SSTP..You.will.have.to.set.yo
1127e0 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 ur.IPv6.pool.and.the.length.of.t
112800 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 he.delegation.prefix..From.the.d
112820 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e efined.IPv6.pool.you.will.be.han
112840 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 ding.out.networks.of.the.defined
112860 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 .length.(delegation-prefix)..The
112880 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 .length.of.the.delegation.prefix
1128a0 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f .can.be.set.from.32.to.64.bit.lo
1128c0 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ng..Use.this.command.to.configur
1128e0 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 e.DHCPv6.Prefix.Delegation.(RFC3
112900 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 633).on.l2tp..You.will.have.to.s
112920 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 et.your.IPv6.pool.and.the.length
112940 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 .of.the.delegation.prefix..From.
112960 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 the.defined.IPv6.pool.you.will.b
112980 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 e.handing.out.networks.of.the.de
1129a0 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 fined.length.(delegation-prefix)
1129c0 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 ..The.length.of.the.delegation.p
1129e0 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 refix.can.be.set.from.32.to.64.b
112a00 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e it.long..Use.this.command.to.con
112a20 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 figure.DHCPv6.Prefix.Delegation.
112a40 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 (RFC3633)..You.will.have.to.set.
112a60 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 your.IPv6.pool.and.the.length.of
112a80 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 .the.delegation.prefix..From.the
112aa0 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 .defined.IPv6.pool.you.will.be.h
112ac0 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e anding.out.networks.of.the.defin
112ae0 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 ed.length.(delegation-prefix)..T
112b00 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 he.length.of.the.delegation.pref
112b20 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 ix.can.be.set.from.32.to.64.bit.
112b40 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 long..Use.this.command.to.config
112b60 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 ure.Dynamic.Authorization.Extens
112b80 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 73 6f 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 72 ions.to.RADIUS.so.that.you.can.r
112ba0 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 73 65 73 73 69 6f 6e 73 20 61 6e 64 20 emotely.disconnect.sessions.and.
112bc0 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 72 61 6d change.some.authentication.param
112be0 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 eters..Use.this.command.to.confi
112c00 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 6f 6c 65 22 20 72 6f 75 74 65 20 6f 6e 20 74 68 65 gure.a."black-hole".route.on.the
112c20 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 6b 2d 68 6f 6c 65 20 72 6f 75 74 65 20 69 73 20 61 .router..A.black-hole.route.is.a
112c40 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 73 79 73 74 65 6d 20 73 69 6c 65 .route.for.which.the.system.sile
112c60 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 6d 61 ntly.discard.packets.that.are.ma
112c80 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 6e 65 74 77 6f 72 6b 73 20 6c 65 tched..This.prevents.networks.le
112ca0 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 63 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 75 74 aking.out.public.interfaces,.but
112cc0 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 65 76 65 6e 74 20 74 68 65 6d 20 66 72 6f 6d 20 62 .it.does.not.prevent.them.from.b
112ce0 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 eing.used.as.a.more.specific.rou
112d00 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 te.inside.your.network..Use.this
112d20 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4e 65 74 77 6f 72 6b 20 .command.to.configure.a.Network.
112d40 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d Emulator.policy.defining.its.nam
112d60 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 79 e.and.the.fixed.amount.of.time.y
112d80 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 74 6f 20 61 6c 6c 20 70 61 63 6b 65 74 20 67 6f 69 ou.want.to.add.to.all.packet.goi
112da0 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 6c 61 74 ng.out.of.the.interface..The.lat
112dc0 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 ency.will.be.added.through.the.T
112de0 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 2e 20 49 74 20 77 69 6c oken.Bucket.Filter.qdisc..It.wil
112e00 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 l.only.take.effect.if.you.have.c
112e20 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 20 59 6f 75 onfigured.its.bandwidth.too..You
112e40 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 6d 73 20 61 6e 64 20 75 73 2e 20 44 65 66 61 75 6c .can.use.secs,.ms.and.us..Defaul
112e60 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e t:.50ms..Use.this.command.to.con
112e80 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 figure.a.Priority.Queue.policy,.
112ea0 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 77 69 74 68 20 61 set.its.name,.set.a.class.with.a
112ec0 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 31 20 74 6f 20 37 20 61 6e 64 20 64 65 66 69 6e 65 .priority.from.1.to.7.and.define
112ee0 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 .a.hard.limit.on.the.real.queue.
112f00 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 size..When.this.limit.is.reached
112f20 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 ,.new.packets.are.dropped..Use.t
112f40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f his.command.to.configure.a.Rando
112f60 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 m-Detect.policy.and.set.its.name
112f80 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f ,.then.name.the.IP.Precedence.fo
112fa0 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 r.the.virtual.queue.you.are.conf
112fc0 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a iguring.and.what.the.maximum.siz
112fe0 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 31 20 74 e.of.its.queue.will.be.(from.1.t
113000 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 70 61 63 6b 65 74 73 29 2e 20 50 61 63 6b 65 74 73 o.1-4294967295.packets)..Packets
113020 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 .are.dropped.when.the.current.qu
113040 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 68 65 73 20 74 68 69 73 20 76 61 6c 75 65 2e 00 55 eue.length.reaches.this.value..U
113060 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 se.this.command.to.configure.a.R
113080 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 andom-Detect.policy.and.set.its.
1130a0 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e name,.then.state.the.IP.Preceden
1130c0 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 ce.for.the.virtual.queue.you.are
1130e0 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 72 6b 20 28 .configuring.and.what.its.mark.(
113100 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 77 69 6c 6c 20 62 65 2e 20 53 65 74 20 74 drop).probability.will.be..Set.t
113120 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 62 79 20 67 69 76 69 6e 67 20 74 68 65 20 4e 20 76 he.probability.by.giving.the.N.v
113140 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 63 74 69 6f 6e 20 31 2f 4e 20 28 64 65 66 61 75 6c alue.of.the.fraction.1/N.(defaul
113160 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 t:.10)..Use.this.command.to.conf
113180 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 igure.a.Random-Detect.policy.and
1131a0 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 .set.its.name,.then.state.the.IP
1131c0 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 .Precedence.for.the.virtual.queu
1131e0 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 e.you.are.configuring.and.what.i
113200 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 ts.maximum.threshold.for.random.
113220 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 detection.will.be.(from.0.to.409
113240 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 38 29 2e 20 41 74 20 74 68 69 73 6.packets,.default:.18)..At.this
113260 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b 69 6e 67 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 .size,.the.marking.(drop).probab
113280 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 ility.is.maximal..Use.this.comma
1132a0 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 nd.to.configure.a.Random-Detect.
1132c0 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 policy.and.set.its.name,.then.st
1132e0 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 ate.the.IP.Precedence.for.the.vi
113300 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 rtual.queue.you.are.configuring.
113320 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 6e 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 and.what.its.minimum.threshold.f
113340 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f or.random.detection.will.be.(fro
113360 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 29 2e 20 20 49 66 20 74 68 69 73 20 76 m.0.to.4096.packets)...If.this.v
113380 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 70 61 63 6b 65 74 73 20 73 74 61 72 74 20 alue.is.exceeded,.packets.start.
1133a0 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 62 65 69 6e 67 20 64 72 6f 70 70 65 64 being.eligible.for.being.dropped
1133c0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
1133e0 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 a.Random-Detect.policy.and.set.i
113400 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 ts.name,.then.state.the.IP.Prece
113420 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 dence.for.the.virtual.queue.you.
113440 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 73 69 7a are.configuring.and.what.the.siz
113460 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 65 2d 70 61 63 6b 65 74 20 73 68 6f 75 6c 64 20 62 e.of.its.average-packet.should.b
113480 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 2e 00 55 73 65 e.(in.bytes,.default:.1024)..Use
1134a0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e .this.command.to.configure.a.Ran
1134c0 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 dom-Detect.policy,.set.its.name.
1134e0 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 and.set.the.available.bandwidth.
113500 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 2e 20 49 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 for.this.policy..It.is.used.for.
113520 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 calculating.the.average.queue.si
113540 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 64 6c 65 20 74 69 6d 65 2e 20 49 74 20 73 68 6f 75 ze.after.some.idle.time..It.shou
113560 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 6f 66 20 79 6f ld.be.set.to.the.bandwidth.of.yo
113580 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 61 6e 64 6f 6d 20 44 65 74 65 63 74 20 69 73 20 6e ur.interface..Random.Detect.is.n
1135a0 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e ot.a.shaping.policy,.this.comman
1135c0 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 d.will.not.shape..Use.this.comma
1135e0 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 nd.to.configure.a.Rate-Control.p
113600 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 olicy,.set.its.name.and.the.maxi
113620 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 61 20 70 61 63 6b 65 74 20 63 61 6e 20 mum.amount.of.time.a.packet.can.
113640 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 75 6c 74 3a 20 35 30 20 6d 73 29 2e 00 55 73 65 20 be.queued.(default:.50.ms)..Use.
113660 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 this.command.to.configure.a.Rate
113680 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e -Control.policy,.set.its.name.an
1136a0 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 d.the.rate.limit.you.want.to.hav
1136c0 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 e..Use.this.command.to.configure
1136e0 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 .a.Rate-Control.policy,.set.its.
113700 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 62 75 63 6b 65 74 20 name.and.the.size.of.the.bucket.
113720 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 in.bytes.which.will.be.available
113740 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 .for.burst..Use.this.command.to.
113760 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 configure.a.Round-Robin.policy,.
113780 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e set.its.name,.set.a.class.ID,.an
1137a0 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 2e 20 54 68 d.the.quantum.for.that.class..Th
1137c0 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 61 64 64 20 74 68 61 74 20 e.deficit.counter.will.add.that.
1137e0 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 value.each.round..Use.this.comma
113800 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f nd.to.configure.a.Round-Robin.po
113820 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 licy,.set.its.name,.set.a.class.
113840 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 6e 20 70 61 63 6b 65 74 ID,.and.the.queue.size.in.packet
113860 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 s..Use.this.command.to.configure
113880 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 .a.Shaper.policy,.set.its.name.a
1138a0 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 61 6c 6c nd.the.maximum.bandwidth.for.all
1138c0 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .combined.traffic..Use.this.comm
1138e0 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 and.to.configure.a.Shaper.policy
113900 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 ,.set.its.name,.define.a.class.a
113920 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 79 6f nd.set.the.guaranteed.traffic.yo
113940 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 u.want.to.allocate.to.that.class
113960 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
113980 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 a.Shaper.policy,.set.its.name,.d
1139a0 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 6d 61 78 69 6d 75 efine.a.class.and.set.the.maximu
1139c0 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e m.speed.possible.for.this.class.
1139e0 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 69 6c 69 6e 67 20 76 61 6c 75 65 20 69 73 20 74 68 .The.default.ceiling.value.is.th
113a00 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d e.bandwidth.value..Use.this.comm
113a20 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 and.to.configure.a.Shaper.policy
113a40 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 ,.set.its.name,.define.a.class.a
113a60 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 75 73 61 67 65 20 6f 66 nd.set.the.priority.for.usage.of
113a80 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 6f 6e 63 65 20 67 75 61 72 61 6e .available.bandwidth.once.guaran
113aa0 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 65 74 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 tees.have.been.met..The.lower.th
113ac0 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 e.priority.number,.the.higher.th
113ae0 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 e.priority..The.default.priority
113b00 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 .value.is.0,.the.highest.priorit
113b20 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 y..Use.this.command.to.configure
113b40 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 .a.Shaper.policy,.set.its.name,.
113b60 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 73 69 7a 65 20 define.a.class.and.set.the.size.
113b80 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 60 5f 20 69 6e 20 62 79 74 65 73 of.the.`tocken.bucket`_.in.bytes
113ba0 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 ,.which.will.be.available.to.be.
113bc0 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 20 73 70 65 65 64 20 28 64 65 66 61 75 6c 74 3a 20 sent.at.ceiling.speed.(default:.
113be0 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 15Kb)..Use.this.command.to.confi
113c00 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 65 20 6c 69 6d 69 74 20 74 6f 20 50 50 50 4f 6f 45 gure.a.data-rate.limit.to.PPPOoE
113c20 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 6f 77 6e 6c 6f 61 64 20 6f 72 .clients.for.traffic.download.or
113c40 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 .upload..The.rate-limit.is.set.i
113c60 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 n.kbit/sec..Use.this.command.to.
113c80 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f 70 2d 74 61 69 6c 20 70 6f 6c 69 63 79 20 28 50 46 configure.a.drop-tail.policy.(PF
113ca0 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 75 6e 69 71 75 65 20 6e 61 6d 65 20 66 6f 72 20 74 IFO)..Choose.a.unique.name.for.t
113cc0 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 71 his.policy.and.the.size.of.the.q
113ce0 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 ueue.by.setting.the.number.of.pa
113d00 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 28 6d 61 78 69 6d 75 6d 20 34 32 ckets.it.can.contain.(maximum.42
113d20 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 94967295)..Use.this.command.to.c
113d40 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 69 66 69 63 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 onfigure.a.specific.session.hold
113d60 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 .time.for.LDP.peers..Set.the.IP.
113d80 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 73 65 address.of.the.LDP.peer.and.a.se
113da0 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 ssion.hold.time.that.should.be.c
113dc0 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 74 2e 20 59 6f 75 20 6d 61 79 20 68 61 76 65 20 74 onfigured.for.it..You.may.have.t
113de0 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 74 68 69 73 20 74 6f o.reset.the.neighbor.for.this.to
113e00 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 .work..Use.this.command.to.confi
113e20 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e gure.an.Ingress.Policer,.definin
113e40 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e g.its.name.and.the.burst.size.in
113e60 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 20 66 6f 72 20 69 74 73 20 64 65 66 .bytes.(default:.15).for.its.def
113e80 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ault.policy..Use.this.command.to
113ea0 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 .configure.an.Ingress.Policer,.d
113ec0 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d efining.its.name.and.the.maximum
113ee0 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 .allowed.bandwidth.for.its.defau
113f00 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 lt.policy..Use.this.command.to.c
113f20 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 onfigure.an.Ingress.Policer,.def
113f40 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 ining.its.name,.a.class.identifi
113f60 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 er.(1-4090).and.the.burst.size.i
113f80 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 20 28 64 65 66 61 75 6c 74 3a n.bytes.for.this.class.(default:
113fa0 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 .15)..Use.this.command.to.config
113fc0 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 ure.an.Ingress.Policer,.defining
113fe0 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 .its.name,.a.class.identifier.(1
114000 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 -4090).and.the.maximum.allowed.b
114020 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 andwidth.for.this.class..Use.thi
114040 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 s.command.to.configure.an.Ingres
114060 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 s.Policer,.defining.its.name,.a.
114080 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 20 63 6c 61 class.identifier.(1-4090),.a.cla
1140a0 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 6e 61 6d 65 20 61 6e 64 20 69 74 73 20 64 65 ss.matching.rule.name.and.its.de
1140c0 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 scription..Use.this.command.to.c
1140e0 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 onfigure.an.Ingress.Policer,.def
114100 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 ining.its.name,.a.class.identifi
114120 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e 64 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 30 er.(1-4090),.and.the.priority.(0
114140 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 29 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 75 -20,.default.20).in.which.the.ru
114160 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 20 28 74 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e le.is.evaluated.(the.lower.the.n
114180 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 29 2e umber,.the.higher.the.priority).
1141a0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
1141c0 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 n.fq-codel.policy,.set.its.name.
1141e0 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 and.the.maximum.number.of.bytes.
114200 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 20 66 (default:.1514).to.be.dequeued.f
114220 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 6f 6e 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f rom.a.queue.at.once..Use.this.co
114240 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 mmand.to.configure.an.fq-codel.p
114260 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6e 75 6d 62 olicy,.set.its.name.and.the.numb
114280 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 er.of.sub-queues.(default:.1024)
1142a0 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 61 72 65 20 63 6c 61 73 73 69 66 69 .into.which.packets.are.classifi
1142c0 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ed..Use.this.command.to.configur
1142e0 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 e.an.fq-codel.policy,.set.its.na
114300 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 75 73 65 64 20 62 79 20 74 me.and.the.time.period.used.by.t
114320 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 20 6f 66 20 43 6f 44 65 6c 20 74 6f 20 64 65 74 65 he.control.loop.of.CoDel.to.dete
114340 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 75 65 20 69 73 20 64 65 ct.when.a.persistent.queue.is.de
114360 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 65 61 73 veloping,.ensuring.that.the.meas
114380 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f ured.minimum.delay.does.not.beco
1143a0 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 6d 73 29 2e 00 55 me.too.stale.(default:.100ms)..U
1143c0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 se.this.command.to.configure.an.
1143e0 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 fq-codel.policy,.set.its.name,.a
114400 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 nd.define.a.hard.limit.on.the.re
114420 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 al.queue.size..When.this.limit.i
114440 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 s.reached,.new.packets.are.dropp
114460 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 30 20 70 61 63 6b 65 74 73 29 2e 00 55 73 65 ed.(default:.10240.packets)..Use
114480 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 .this.command.to.configure.an.fq
1144a0 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 -codel.policy,.set.its.name,.and
1144c0 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 65 70 74 61 62 6c 65 20 6d 69 6e 69 6d 75 6d 20 73 .define.the.acceptable.minimum.s
1144e0 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 75 65 20 64 65 6c 61 79 2e 20 tanding/persistent.queue.delay..
114500 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 This.minimum.delay.is.identified
114520 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 6d 69 6e 69 6d 75 6d 20 71 .by.tracking.the.local.minimum.q
114540 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 65 78 70 65 72 69 65 6e ueue.delay.that.packets.experien
114560 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ce.(default:.5ms)..Use.this.comm
114580 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 and.to.configure.an.interface.wi
1145a0 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 20 50 49 4d 20 63 61 6e 20 72 65 63 65 69 76 65 20 th.IGMP.so.that.PIM.can.receive.
1145c0 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 73 65 IGMP.reports.and.query.on.the.se
1145e0 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 75 6c 74 20 49 47 4d lected.interface..By.default.IGM
114600 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 55 73 65 20 74 68 P.version.3.will.be.used..Use.th
114620 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 is.command.to.configure.authenti
114640 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 cation.for.LDP.peers..Set.the.IP
114660 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 70 .address.of.the.LDP.peer.and.a.p
114680 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 61 72 65 64 20 69 6e assword.that.should.be.shared.in
1146a0 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 .order.to.become.neighbors..Use.
1146c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 this.command.to.configure.in.the
1146e0 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 68 6f 73 .selected.interface.the.IGMP.hos
114700 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 31 38 30 30 29 20 69 6e 20 73 65 63 t.query.interval.(1-1800).in.sec
114720 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 00 55 73 65 20 74 68 69 73 onds.that.PIM.will.use..Use.this
114740 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c .command.to.configure.in.the.sel
114760 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 ected.interface.the.IGMP.query.r
114780 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 esponse.timeout.value.(10-250).i
1147a0 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f n.deciseconds..If.a.report.is.no
1147c0 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 t.returned.in.the.specified.time
1147e0 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f ,.it.will.be.assumed.the.(S,G).o
114800 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e r.(*,G).state.:rfc:`7761#section
114820 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f -4.1`.has.timed.out..Use.this.co
114840 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 mmand.to.configure.in.the.select
114860 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 ed.interface.the.IGMP.query.resp
114880 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 onse.timeout.value.(10-250).in.d
1148a0 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 eciseconds..If.a.report.is.not.r
1148c0 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 eturned.in.the.specified.time,.i
1148e0 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 t.will.be.assumed.the.(S,G).or.(
114900 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 \*,G).state.:rfc:`7761#section-4
114920 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .1`.has.timed.out..Use.this.comm
114940 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 and.to.configure.in.the.selected
114960 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e .interface.the.IGMP.query.respon
114980 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 se.timeout.value.(10-250).in.dec
1149a0 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 iseconds..If.a.report.is.not.ret
1149c0 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 urned.in.the.specified.time,.it.
1149e0 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 60 28 53 2c 47 29 20 6f 72 20 28 2a will.be.assumed.the.`(S,G).or.(*
114a00 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 ,G).state.<https://tools.ietf.or
114a20 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 68 61 g/html/rfc7761#section-4.1>`_.ha
114a40 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f s.timed.out..Use.this.command.to
114a60 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 .configure.in.the.selected.inter
114a80 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c face.the.MLD.host.query.interval
114aa0 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 .(1-65535).in.seconds.that.PIM.w
114ac0 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 ill.use..The.default.value.is.12
114ae0 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 5.seconds..Use.this.command.to.c
114b00 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 onfigure.the..sampling.rate.for.
114b20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 73 79 73 74 65 6d 20 73 61 6d 70 flow.accounting..The.system.samp
114b40 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 79 20 60 3c 72 61 74 65 3e 60 20 70 61 63 6b 65 74 les.one.in.every.`<rate>`.packet
114b60 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 3e 60 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 63 s,.where.`<rate>`.is.the.value.c
114b80 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 2d 72 61 74 65 20 onfigured.for.the.sampling-rate.
114ba0 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 73 61 6d 70 6c 69 6e option..The.advantage.of.samplin
114bc0 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 6e 20 3e 20 31 2c 20 g.every.n.packets,.where.n.>.1,.
114be0 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 63 72 65 61 73 65 20 74 68 65 20 61 6d 6f 75 6e allows.you.to.decrease.the.amoun
114c00 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 t.of.processing.resources.requir
114c20 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 64 69 73 61 ed.for.flow.accounting..The.disa
114c40 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 70 dvantage.of.not.sampling.every.p
114c60 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 73 74 69 63 73 20 70 72 6f acket.is.that.the.statistics.pro
114c80 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d 61 74 65 73 20 6f 66 20 61 63 74 75 61 6c 20 64 61 duced.are.estimates.of.actual.da
114ca0 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f ta.flows..Use.this.command.to.co
114cc0 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 nfigure.the.IP.address.and.the.s
114ce0 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 52 41 44 49 55 53 20 hared.secret.key.of.your.RADIUS.
114d00 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 52 server...You.can.have.multiple.R
114d20 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 66 20 79 6f 75 20 ADIUS.servers.configured.if.you.
114d40 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 20 72 65 64 75 6e 64 61 6e 63 79 2e 00 55 73 65 20 wish.to.achieve.redundancy..Use.
114d60 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 this.command.to.configure.the.IP
114d80 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 73 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d .address.used.as.the.LDP.router-
114da0 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 64 65 76 69 63 65 2e 00 55 73 65 20 74 68 69 73 id.of.the.local.device..Use.this
114dc0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 50 49 4d 20 68 65 .command.to.configure.the.PIM.he
114de0 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 31 2d 31 38 30 29 20 llo.interval.in.seconds.(1-180).
114e00 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 for.the.selected.interface..Use.
114e20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 62 75 this.command.to.configure.the.bu
114e40 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 61 20 4e 65 74 rst.size.of.the.traffic.in.a.Net
114e60 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 work.Emulator.policy..Define.the
114e80 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f .name.of.the.Network.Emulator.po
114ea0 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 61 66 66 69 63 20 62 75 72 73 74 20 73 69 7a 65 20 licy.and.its.traffic.burst.size.
114ec0 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 72 6f 75 67 68 20 74 (it.will.be.configured.through.t
114ee0 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 29 2e 20 44 he.Token.Bucket.Filter.qdisc)..D
114f00 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 efault:15kb..It.will.only.take.e
114f20 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 ffect.if.you.have.configured.its
114f40 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .bandwidth.too..Use.this.command
114f60 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 .to.configure.the.local.gateway.
114f80 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 IP.address..Use.this.command.to.
114fa0 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 61 74 65 20 61 74 20 77 68 configure.the.maximum.rate.at.wh
114fc0 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 73 68 61 70 65 64 20 69 6e 20 61 20 ich.traffic.will.be.shaped.in.a.
114fe0 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 Network.Emulator.policy..Define.
115000 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 72 the.name.of.the.policy.and.the.r
115020 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ate..Use.this.command.to.configu
115040 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 73 46 6c 6f 77 20 61 re.the.sampling.rate.for.sFlow.a
115060 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 30 29 00 55 73 65 20 74 68 ccounting.(default:.1000).Use.th
115080 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 75 73 65 72 is.command.to.configure.the.user
1150a0 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 61 20 6c 6f 63 61 6c name.and.the.password.of.a.local
1150c0 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ly.configured.user..Use.this.com
1150e0 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 mand.to.control.the.maximum.numb
115100 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 74 20 70 61 74 68 73 20 74 6f 20 72 65 61 63 68 20 er.of.equal.cost.paths.to.reach.
115120 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 75 70 70 65 a.specific.destination..The.uppe
115140 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 66 65 72 20 69 66 20 79 6f 75 20 63 68 61 6e 67 65 r.limit.may.differ.if.you.change
115160 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 64 75 72 69 .the.value.of.MULTIPATH_NUM.duri
115180 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 4d ng.compilation..The.default.is.M
1151a0 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ULTIPATH_NUM.(64)..Use.this.comm
1151c0 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 and.to.create.a.Fair-Queue.polic
1151e0 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 20 6e 61 6d 65 2e 20 49 74 20 69 73 20 62 61 73 65 y.and.give.it.a.name..It.is.base
115200 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 d.on.the.Stochastic.Fairness.Que
115220 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6f 75 74 62 ueing.and.can.be.applied.to.outb
115240 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 ound.traffic..Use.this.command.t
115260 6f 20 64 65 66 69 6e 65 20 49 50 73 65 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 o.define.IPsec.interface..Use.th
115280 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 is.command.to.define.a.Fair-Queu
1152a0 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 e.policy,.based.on.the.Stochasti
1152c0 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 c.Fairness.Queueing,.and.set.the
1152e0 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 .number.of.maximum.packets.allow
115300 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 20 41 6e 79 20 6f 74 68 ed.to.wait.in.the.queue..Any.oth
115320 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 er.packet.will.be.dropped..Use.t
115340 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 his.command.to.define.a.Fair-Que
115360 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 ue.policy,.based.on.the.Stochast
115380 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 ic.Fairness.Queueing,.and.set.th
1153a0 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 63 68 20 61 20 6e e.number.of.seconds.at.which.a.n
1153c0 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 72 74 75 72 62 61 74 69 6f 6e 20 ew.queue.algorithm.perturbation.
1153e0 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e will.occur.(maximum.4294967295).
115400 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 65 66 61 .Use.this.command.to.define.defa
115420 75 6c 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 ult.IPv6.address.pool.name..Use.
115440 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 61 this.command.to.define.default.a
115460 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 ddress.pool.name..Use.this.comma
115480 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 6f 6d 61 69 6e 73 2c 20 6f 6e 65 20 61 74 20 61 20 74 nd.to.define.domains,.one.at.a.t
1154a0 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 79 73 74 65 6d 20 75 73 65 73 20 74 68 65 ime,.so.that.the.system.uses.the
1154c0 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e m.to.complete.unqualified.host.n
1154e0 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 36 20 65 6e 74 72 69 65 73 2e 00 55 73 65 20 74 68 ames..Maximum:.6.entries..Use.th
115500 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 is.command.to.define.in.the.sele
115520 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 cted.interface.whether.you.choos
115540 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 00 55 73 65 20 74 68 69 73 20 e.IGMP.version.2.or.3..Use.this.
115560 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 command.to.define.in.the.selecte
115580 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 d.interface.whether.you.choose.I
1155a0 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 GMP.version.2.or.3..The.default.
1155c0 76 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 value.is.3..Use.this.command.to.
1155e0 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 74 6f 20 62 define.the.IP.address.range.to.b
115600 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 e.given.to.PPPoE.clients..If.not
115620 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 ation.``x.x.x.x-x.x.x.x``,.it.mu
115640 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f st.be.within.a./24.subnet..If.no
115660 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 tation.``x.x.x.x/x``.is.used.the
115680 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 re.is.possibility.to.set.host/ne
1156a0 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e tmask..Use.this.command.to.defin
1156c0 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c e.the.first.IP.address.of.a.pool
1156e0 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 49 50 6f .of.addresses.to.be.given.to.IPo
115700 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 E.clients..If.notation.``x.x.x.x
115720 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 -x.x.x.x``,.it.must.be.within.a.
115740 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e /24.subnet..If.notation.``x.x.x.
115760 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 x/x``.is.used.there.is.possibili
115780 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 ty.to.set.host/netmask..Use.this
1157a0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 .command.to.define.the.first.IP.
1157c0 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 address.of.a.pool.of.addresses.t
1157e0 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 o.be.given.to.PPPoE.clients..It.
115800 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 must.be.within.a./24.subnet..Use
115820 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 .this.command.to.define.the.firs
115840 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 t.IP.address.of.a.pool.of.addres
115860 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 54 50 20 63 6c 69 65 6e 74 73 2e ses.to.be.given.to.PPTP.clients.
115880 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 .If.notation.``x.x.x.x-x.x.x.x``
1158a0 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 ,.it.must.be.within.a./24.subnet
1158c0 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 ..If.notation.``x.x.x.x/x``.is.u
1158e0 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 sed.there.is.possibility.to.set.
115900 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 host/netmask..Use.this.command.t
115920 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 o.define.the.first.IP.address.of
115940 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e .a.pool.of.addresses.to.be.given
115960 20 74 6f 20 53 53 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 .to.SSTP.clients..If.notation.``
115980 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 x.x.x.x-x.x.x.x``,.it.must.be.wi
1159a0 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 thin.a./24.subnet..If.notation.`
1159c0 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f `x.x.x.x/x``.is.used.there.is.po
1159e0 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 ssibility.to.set.host/netmask..U
115a00 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 se.this.command.to.define.the.fi
115a20 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 rst.IP.address.of.a.pool.of.addr
115a40 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 6c 32 74 70 20 63 6c 69 65 6e 74 esses.to.be.given.to.l2tp.client
115a60 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 s..If.notation.``x.x.x.x-x.x.x.x
115a80 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e ``,.it.must.be.within.a./24.subn
115aa0 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 et..If.notation.``x.x.x.x/x``.is
115ac0 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 .used.there.is.possibility.to.se
115ae0 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 t.host/netmask..Use.this.command
115b00 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 .to.define.the.first.IP.address.
115b20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 of.a.pool.of.addresses.to.be.giv
115b40 65 6e 20 74 6f 20 70 70 70 6f 65 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e en.to.pppoe.clients..If.notation
115b60 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 .``x.x.x.x-x.x.x.x``,.it.must.be
115b80 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f .within.a./24.subnet..If.notatio
115ba0 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 n.``x.x.x.x/x``.is.used.there.is
115bc0 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b .possibility.to.set.host/netmask
115be0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 ..Use.this.command.to.define.the
115c00 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c .interface.the.PPPoE.server.will
115c20 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 .use.to.listen.for.PPPoE.clients
115c40 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 ..Use.this.command.to.define.the
115c60 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 .last.IP.address.of.a.pool.of.ad
115c80 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 dresses.to.be.given.to.PPPoE.cli
115ca0 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 ents..It.must.be.within.a./24.su
115cc0 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 bnet..Use.this.command.to.define
115ce0 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 6f 66 20 79 6f 75 72 .the.length.of.the.queue.of.your
115d00 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 .Network.Emulator.policy..Set.th
115d20 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 e.policy.name.and.the.maximum.nu
115d40 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 74 mber.of.packets.(1-4294967295).t
115d60 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f 6c 64 20 71 75 65 75 65 64 20 61 74 20 61 20 74 69 he.queue.may.hold.queued.at.a.ti
115d80 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 me..Use.this.command.to.define.t
115da0 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 he.maximum.number.of.entries.to.
115dc0 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 keep.in.the.ARP.cache.(1024,.204
115de0 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 8,.4096,.8192,.16384,.32768)..Us
115e00 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 e.this.command.to.define.the.max
115e20 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 imum.number.of.entries.to.keep.i
115e40 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 n.the.Neighbor.cache.(1024,.2048
115e60 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 ,.4096,.8192,.16384,.32768)..Use
115e80 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6e 65 78 74 .this.command.to.define.the.next
115ea0 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .address.pool.name..Use.this.com
115ec0 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 77 68 65 74 68 65 72 20 79 6f 75 72 20 50 50 50 6f mand.to.define.whether.your.PPPo
115ee0 45 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 6c 6f 63 61 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 E.clients.will.locally.authentic
115f00 61 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 20 6f 72 20 69 6e 20 52 41 ate.in.your.VyOS.system.or.in.RA
115f20 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f DIUS.server..Use.this.command.to
115f40 20 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6e 6f 74 20 64 65 74 65 .direct.an.interface.to.not.dete
115f60 63 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 6f 6e ct.any.physical.state.changes.on
115f80 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 74 68 65 20 63 .a.link,.for.example,.when.the.c
115fa0 61 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d able.is.unplugged..Use.this.comm
115fc0 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f and.to.disable.IPv4.directed.bro
115fe0 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 adcast.forwarding.on.all.interfa
116000 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 ces..Use.this.command.to.disable
116020 20 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 .IPv4.forwarding.on.all.interfac
116040 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 es..Use.this.command.to.disable.
116060 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 IPv6.forwarding.on.all.interface
116080 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 s..Use.this.command.to.disable.I
1160a0 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 6e 20 Pv6.operation.on.interface.when.
1160c0 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 66 61 69 6c Duplicate.Address.Detection.fail
1160e0 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 s.on.Link-Local.address..Use.thi
116100 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 67 65 6e 65 72 61 74 s.command.to.disable.the.generat
116120 69 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 28 70 61 ion.of.Ethernet.flow.control.(pa
116140 75 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f use.frames)..Use.this.command.to
116160 20 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c .emulate.noise.in.a.Network.Emul
116180 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 ator.policy..Set.the.policy.name
1161a0 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 63 6f 72 72 75 70 74 65 64 .and.the.percentage.of.corrupted
1161c0 20 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 6e 74 2e 20 41 20 72 61 6e 64 6f 6d 20 65 72 72 6f .packets.you.want..A.random.erro
1161e0 72 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 61 20 72 61 6e 64 6f 6d r.will.be.introduced.in.a.random
116200 20 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 68 6f 73 65 6e 20 70 65 72 63 65 6e 74 .position.for.the.chosen.percent
116220 20 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .of.packets..Use.this.command.to
116240 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 6c 6f 73 73 20 63 6f 6e 64 69 74 69 6f 6e 73 20 .emulate.packet-loss.conditions.
116260 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 in.a.Network.Emulator.policy..Se
116280 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e t.the.policy.name.and.the.percen
1162a0 74 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 tage.of.loss.packets.your.traffi
1162c0 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 c.will.suffer..Use.this.command.
1162e0 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 72 65 6f 72 64 65 72 69 6e 67 20 63 6f 6e to.emulate.packet-reordering.con
116300 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f ditions.in.a.Network.Emulator.po
116320 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 licy..Set.the.policy.name.and.th
116340 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 72 65 6f 72 64 65 72 65 64 20 70 61 63 6b 65 74 e.percentage.of.reordered.packet
116360 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 s.your.traffic.will.suffer..Use.
116380 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4c 44 50 20 6f 6e 20 74 68 this.command.to.enable.LDP.on.th
1163a0 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 e.interface.you.define..Use.this
1163c0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4d 50 4c 53 20 70 72 6f 63 65 73 73 69 .command.to.enable.MPLS.processi
1163e0 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 ng.on.the.interface.you.define..
116400 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 20 69 Use.this.command.to.enable.PIM.i
116420 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 n.the.selected.interface.so.that
116440 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 20 6e 65 69 .it.can.communicate.with.PIM.nei
116460 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 ghbors..Use.this.command.to.enab
116480 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 le.PIMv6.in.the.selected.interfa
1164a0 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 ce.so.that.it.can.communicate.wi
1164c0 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 th.PIMv6.neighbors..This.command
1164e0 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 .also.enables.MLD.reports.and.qu
116500 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 6e 6c 65 73 73 20 3a 63 66 67 ery.on.the.interface.unless.:cfg
116520 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e cmd:`mld.disable`.is.configured.
116540 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 61 63 71 75 .Use.this.command.to.enable.acqu
116560 69 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 73 74 isition.of.IPv6.address.using.st
116580 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 28 53 4c 41 41 43 29 2e 00 55 73 65 20 ateless.autoconfig.(SLAAC)..Use.
1165a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 this.command.to.enable.bandwidth
1165c0 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 55 73 65 20 74 68 69 73 20 63 6f .shaping.via.RADIUS..Use.this.co
1165e0 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 70 72 6f 78 79 20 41 64 64 72 65 73 73 20 52 65 mmand.to.enable.proxy.Address.Re
116600 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 41 52 50 29 20 6f 6e 20 74 68 69 73 20 solution.Protocol.(ARP).on.this.
116620 69 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 79 20 41 52 50 20 61 6c 6c 6f 77 73 20 61 6e 20 45 interface..Proxy.ARP.allows.an.E
116640 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 73 70 6f 6e 64 20 77 69 74 thernet.interface.to.respond.wit
116660 68 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 h.its.own.:abbr:`MAC.(Media.Acce
116680 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 74 6f 20 41 52 50 20 72 65 71 75 ss.Control)`.address.to.ARP.requ
1166a0 65 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 ests.for.destination.IP.addresse
1166c0 73 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 6f 74 68 65 72 20 69 s.on.subnets.attached.to.other.i
1166e0 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 53 75 62 73 65 71 75 nterfaces.on.the.system..Subsequ
116700 65 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 74 6f 20 74 68 6f 73 65 20 64 65 73 74 69 6e ent.packets.sent.to.those.destin
116720 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 ation.IP.addresses.are.forwarded
116740 20 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 55 73 .appropriately.by.the.system..Us
116760 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 61 72 67 65 74 65 e.this.command.to.enable.targete
116780 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 d.LDP.sessions.to.the.local.rout
1167a0 65 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 74 68 65 6e 20 72 65 73 70 6f 6e 64 er..The.router.will.then.respond
1167c0 20 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 74 72 79 69 6e 67 .to.any.sessions.that.are.trying
1167e0 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 69 74 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 .to.connect.to.it.that.are.not.a
116800 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 65 20 6f 66 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 .link.local.type.of.TCP.connecti
116820 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 on..Use.this.command.to.enable.t
116840 68 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 4f 20 28 50 50 50 6f 45 20 41 63 74 69 76 65 20 44 he.delay.of.PADO.(PPPoE.Active.D
116860 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 63 iscovery.Offer).packets,.which.c
116880 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 20 73 65 73 73 69 6f 6e 20 62 61 6c 61 6e 63 69 6e an.be.used.as.a.session.balancin
1168a0 67 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 68 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 g.mechanism.with.other.PPPoE.ser
1168c0 76 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 vers..Use.this.command.to.enable
1168e0 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 74 72 79 20 61 6e 64 20 63 6f 6e .the.local.router.to.try.and.con
116900 6e 65 63 74 20 77 69 74 68 20 61 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e nect.with.a.targeted.LDP.session
116920 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .to.another.router..Use.this.com
116940 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 mand.to.enable.the.logging.of.th
116960 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e e.default.action.on.custom.chain
116980 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 s..Use.this.command.to.enable.th
1169a0 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 e.logging.of.the.default.action.
1169c0 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 69 6e 2e 00 55 73 65 20 74 68 69 73 on.the.specified.chain..Use.this
1169e0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f .command.to.enable.the.logging.o
116a00 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 f.the.default.action..Use.this.c
116a20 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 2c 20 64 69 73 61 62 6c 65 2c 20 6f 72 20 73 70 ommand.to.enable,.disable,.or.sp
116a40 65 63 69 66 79 20 68 6f 70 20 63 6f 75 6e 74 20 66 6f 72 20 54 54 4c 20 73 65 63 75 72 69 74 79 ecify.hop.count.for.TTL.security
116a60 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 76 .for.LDP.peers..By.default.the.v
116a80 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 32 35 35 20 28 6f 72 20 6d 61 78 20 54 54 4c 29 2e alue.is.set.to.255.(or.max.TTL).
116aa0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 66 6c 75 73 68 20 74 68 65 20 6b .Use.this.command.to.flush.the.k
116ac0 65 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 74 65 20 63 61 63 68 65 2e 20 41 6e 20 61 64 64 72 65 ernel.IPv6.route.cache..An.addre
116ae0 73 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f 20 66 6c 75 73 68 20 69 74 20 6f 6e 6c 79 ss.can.be.added.to.flush.it.only
116b00 20 66 6f 72 20 74 68 61 74 20 72 6f 75 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .for.that.route..Use.this.comman
116b20 64 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 7a 6f 6e 65 2e 00 d.to.get.an.overview.of.a.zone..
116b40 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 Use.this.command.to.get.informat
116b60 69 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 76 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 ion.about.OSPFv3..Use.this.comma
116b80 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 nd.to.get.information.about.the.
116ba0 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 RIPNG.protocol.Use.this.command.
116bc0 74 6f 20 69 6e 73 74 72 75 63 74 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 65 73 74 61 62 6c to.instruct.the.system.to.establ
116be0 69 73 68 20 61 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63 ish.a.PPPoE.connection.automatic
116c00 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 ally.once.traffic.passes.through
116c20 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 64 69 73 61 62 6c 65 64 20 6f 6e 2d 64 65 .the.interface..A.disabled.on-de
116c40 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 mand.connection.is.established.a
116c60 74 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e 64 20 72 65 6d 61 69 6e 73 20 75 70 2e 20 49 66 20 74 t.boot.time.and.remains.up..If.t
116c80 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 he.link.fails.for.any.reason,.th
116ca0 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 69 6d 6d 65 64 69 e.link.is.brought.back.up.immedi
116cc0 61 74 65 6c 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6e 6b 20 ately..Use.this.command.to.link.
116ce0 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 70 68 79 73 69 63 the.PPPoE.connection.to.a.physic
116d00 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 al.interface..Each.PPPoE.connect
116d20 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 76 65 72 20 61 20 70 ion.must.be.established.over.a.p
116d40 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 6e 74 65 72 66 61 63 65 73 20 63 61 hysical.interface..Interfaces.ca
116d60 6e 20 62 65 20 72 65 67 75 6c 61 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 n.be.regular.Ethernet.interfaces
116d80 2c 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 2f 56 49 46 ,.VIFs.or.bonding.interfaces/VIF
116da0 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 s..Use.this.command.to.locally.c
116dc0 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 heck.the.active.sessions.in.the.
116de0 49 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f IPoE.server..Use.this.command.to
116e00 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f .locally.check.the.active.sessio
116e20 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 ns.in.the.PPPoE.server..Use.this
116e40 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 .command.to.locally.check.the.ac
116e60 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 54 50 20 73 65 72 76 65 72 tive.sessions.in.the.PPTP.server
116e80 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 ..Use.this.command.to.locally.ch
116ea0 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 53 eck.the.active.sessions.in.the.S
116ec0 53 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 STP.server..Use.this.command.to.
116ee0 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 65 6e 64 65 7a 76 6f 75 73 20 manually.configure.a.Rendezvous.
116f00 50 6f 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 6f 20 74 68 61 74 20 6a 6f 69 6e 20 6d 65 73 73 61 Point.for.PIM.so.that.join.messa
116f20 67 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 74 68 65 72 65 2e 20 53 65 74 20 74 68 65 20 52 ges.can.be.sent.there..Set.the.R
116f40 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 6d endevouz.Point.address.and.the.m
116f60 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 atching.prefix.of.group.ranges.c
116f80 6f 76 65 72 65 64 2e 20 54 68 65 73 65 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 68 61 overed..These.values.must.be.sha
116fa0 72 65 64 20 77 69 74 68 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 red.with.every.router.participat
116fc0 69 6e 67 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 ing.in.the.PIM.network..Use.this
116fe0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 64 76 65 72 74 69 73 .command.to.not.install.advertis
117000 65 64 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 ed.DNS.nameservers.into.the.loca
117020 6c 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 70 72 l.system..Use.this.command.to.pr
117040 65 66 65 72 20 49 50 76 34 20 66 6f 72 20 54 43 50 20 70 65 65 72 20 74 72 61 6e 73 70 6f 72 74 efer.IPv4.for.TCP.peer.transport
117060 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 77 68 65 6e 20 62 6f 74 68 20 61 6e .connection.for.LDP.when.both.an
117080 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 4c 44 50 20 61 64 64 72 65 73 73 20 61 72 65 20 63 .IPv4.and.IPv6.LDP.address.are.c
1170a0 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e onfigured.on.the.same.interface.
1170c0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 49 50 76 36 20 .Use.this.command.to.reset.IPv6.
1170e0 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 63 61 63 68 Neighbor.Discovery.Protocol.cach
117100 65 20 66 6f 72 20 61 6e 20 61 64 64 72 65 73 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 2e 00 55 e.for.an.address.or.interface..U
117120 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 61 6e 20 4c 44 50 20 se.this.command.to.reset.an.LDP.
117140 6e 65 69 67 68 62 6f 72 2f 54 43 50 20 73 65 73 73 69 6f 6e 20 74 68 61 74 20 69 73 20 65 73 74 neighbor/TCP.session.that.is.est
117160 61 62 6c 69 73 68 65 64 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 ablished.Use.this.command.to.res
117180 65 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 70 72 6f 63 65 73 73 20 6f 6e 20 61 20 73 70 65 63 et.the.OpenVPN.process.on.a.spec
1171a0 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ific.interface..Use.this.command
1171c0 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 4f 70 65 6e 56 50 4e 20 .to.reset.the.specified.OpenVPN.
1171e0 63 6c 69 65 6e 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 74 client..Use.this.command.to.rest
117200 72 69 63 74 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 6f 6e 20 61 20 67 69 76 65 rict.the.PPPoE.session.on.a.give
117220 6e 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 20 4e 6f 72 6d 61 6c 6c 79 2c n.access.concentrator..Normally,
117240 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 50 50 50 6f 45 20 69 6e 69 74 69 61 74 69 6f 6e .a.host.sends.a.PPPoE.initiation
117260 20 70 61 63 6b 65 74 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 50 50 50 6f 45 20 64 69 73 63 6f .packet.to.start.the.PPPoE.disco
117280 76 65 72 79 20 70 72 6f 63 65 73 73 2c 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 61 63 63 65 73 73 very.process,.a.number.of.access
1172a0 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 6f 66 66 65 .concentrators.respond.with.offe
1172c0 72 20 70 61 63 6b 65 74 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 73 65 6c 65 63 74 73 20 6f r.packets.and.the.host.selects.o
1172e0 6e 65 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 63 63 65 73 73 20 63 6f 6e 63 ne.of.the.responding.access.conc
117300 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 73 65 72 76 65 20 74 68 69 73 20 73 65 73 73 69 6f 6e 2e entrators.to.serve.this.session.
117320 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 69 6e 74 .Use.this.command.to.see.LDP.int
117340 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d erface.information.Use.this.comm
117360 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 and.to.see.LDP.neighbor.informat
117380 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 65 74 61 ion.Use.this.command.to.see.deta
1173a0 69 6c 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 iled.LDP.neighbor.information.Us
1173c0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 69 73 63 6f 76 65 72 79 20 e.this.command.to.see.discovery.
1173e0 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 hello.information.Use.this.comma
117400 6e 64 20 74 6f 20 73 65 65 20 74 68 65 20 4c 61 62 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 nd.to.see.the.Label.Information.
117420 42 61 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 61 20 Base..Use.this.command.to.set.a.
117440 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 50 50 50 6f 45 2d 73 65 72 76 65 72 20 61 63 63 65 73 name.for.this.PPPoE-server.acces
117460 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 s.concentrator..Use.this.command
117480 20 74 6f 20 73 65 74 20 72 65 2d 64 69 61 6c 20 64 65 6c 61 79 20 74 69 6d 65 20 74 6f 20 62 65 .to.set.re-dial.delay.time.to.be
1174a0 20 75 73 65 64 20 77 69 74 68 20 70 65 72 73 69 73 74 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e .used.with.persist.PPPoE.session
1174c0 73 2e 20 57 68 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 69 73 20 74 65 72 s..When.the.PPPoE.session.is.ter
1174e0 6d 69 6e 61 74 65 64 20 62 79 20 70 65 65 72 2c 20 61 6e 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 6f minated.by.peer,.and.on-demand.o
117500 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c ption.is.not.set,.the.router.wil
117520 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 50 50 l.attempt.to.re-establish.the.PP
117540 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 PoE.link..Use.this.command.to.se
117560 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e t.the.IP.address.of.the.local.en
117580 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 dpoint.of.a.PPPoE.session..If.it
1175a0 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 .is.not.set.it.will.be.negotiate
1175c0 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 d..Use.this.command.to.set.the.I
1175e0 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 P.address.of.the.remote.endpoint
117600 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f .of.a.PPPoE.session..If.it.is.no
117620 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 t.set.it.will.be.negotiated..Use
117640 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 .this.command.to.set.the.IPv4.or
117660 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 65 76 65 72 79 20 44 6f 6d 61 6e 20 4e 61 6d .IPv6.address.of.every.Doman.Nam
117680 65 20 53 65 72 76 65 72 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 2e 20 e.Server.you.want.to.configure..
1176a0 54 68 65 79 20 77 69 6c 6c 20 62 65 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 50 50 50 6f 45 They.will.be.propagated.to.PPPoE
1176c0 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 .clients..Use.this.command.to.se
1176e0 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 74 72 61 6e 73 70 6f 72 74 2d 61 64 64 t.the.IPv4.or.IPv6.transport-add
117700 72 65 73 73 20 75 73 65 64 20 62 79 20 4c 44 50 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 ress.used.by.LDP..Use.this.comma
117720 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 nd.to.set.the.idle.timeout.inter
117740 76 61 6c 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 val.to.be.used.with.on-demand.PP
117760 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 PoE.sessions..When.an.on-demand.
117780 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2c 20 74 68 65 20 6c connection.is.established,.the.l
1177a0 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 75 70 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 ink.is.brought.up.only.when.traf
1177c0 66 69 63 20 69 73 20 73 65 6e 74 20 61 6e 64 20 69 73 20 64 69 73 61 62 6c 65 64 20 77 68 65 6e fic.is.sent.and.is.disabled.when
1177e0 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 6c 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 76 .the.link.is.idle.for.the.interv
117800 61 6c 20 73 70 65 63 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 al.specified..Use.this.command.t
117820 6f 20 73 65 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 o.set.the.password.for.authentic
117840 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 ating.with.a.remote.PPPoE.endpoi
117860 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 nt..Authentication.is.optional.f
117880 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 rom.the.system's.point.of.view.b
1178a0 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 ut.most.service.providers.requir
1178c0 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 e.it..Use.this.command.to.set.th
1178e0 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 e.target.to.use..Action.queue.mu
117900 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e st.be.defined.to.use.this.settin
117920 67 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 75 73 g.Use.this.command.to.set.the.us
117940 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 ername.for.authenticating.with.a
117960 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 .remote.PPPoE.endpoint..Authenti
117980 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 cation.is.optional.from.the.syst
1179a0 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 em's.point.of.view.but.most.serv
1179c0 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 ice.providers.require.it..Use.th
1179e0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 42 6f 72 64 65 72 20 47 is.command.to.show.IPv6.Border.G
117a00 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 ateway.Protocol.information..Use
117a20 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 4e 65 69 67 68 .this.command.to.show.IPv6.Neigh
117a40 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 bor.Discovery.Protocol.informati
117a60 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 on..Use.this.command.to.show.IPv
117a80 36 20 66 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6.forwarding.status..Use.this.co
117aa0 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f mmand.to.show.IPv6.multicast.gro
117ac0 75 70 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 up.membership..Use.this.command.
117ae0 74 6f 20 73 68 6f 77 20 49 50 76 36 20 72 6f 75 74 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f to.show.IPv6.routes..Use.this.co
117b00 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 mmand.to.show.all.IPv6.access.li
117b20 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c sts.Use.this.command.to.show.all
117b40 20 49 50 76 36 20 70 72 65 66 69 78 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .IPv6.prefix.lists.Use.this.comm
117b60 61 6e 64 20 74 6f 20 73 68 6f 77 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 74 68 65 20 52 49 and.to.show.the.status.of.the.RI
117b80 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f PNG.protocol.Use.this.command.to
117ba0 20 73 70 65 63 69 66 79 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 73 79 .specify.a.DNS.server.for.the.sy
117bc0 73 74 65 6d 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 2e stem.to.be.used.for.DNS.lookups.
117be0 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 .More.than.one.DNS.server.can.be
117c00 20 61 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 6e 65 20 61 74 20 61 20 74 69 6d .added,.configuring.one.at.a.tim
117c20 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 e..Both.IPv4.and.IPv6.addresses.
117c40 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 are.supported..Use.this.command.
117c60 74 6f 20 73 70 65 63 69 66 79 20 61 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 to.specify.a.domain.name.to.be.a
117c80 70 70 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 77 69 74 68 69 6e 20 55 ppended.to.domain-names.within.U
117ca0 52 4c 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 61 20 64 6f 74 20 60 60 RLs.that.do.not.include.a.dot.``
117cc0 2e 60 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 69 73 20 61 70 70 65 6e 64 65 64 2e 00 55 73 65 20 .``.the.domain.is.appended..Use.
117ce0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 65 72 76 69 63 this.command.to.specify.a.servic
117d00 65 20 6e 61 6d 65 20 62 79 20 77 68 69 63 68 20 74 68 65 20 6c 6f 63 61 6c 20 50 50 50 6f 45 20 e.name.by.which.the.local.PPPoE.
117d20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 73 65 6c 65 63 74 20 61 63 63 65 73 73 20 63 6f 6e 63 interface.can.select.access.conc
117d40 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 2e 20 49 74 20 77 69 entrators.to.connect.with..It.wi
117d60 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 79 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 ll.connect.to.any.access.concent
117d80 72 61 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 rator.if.not.set..Use.this.comma
117da0 6e 64 20 74 6f 20 75 73 65 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f nd.to.use.Layer.4.information.fo
117dc0 72 20 49 50 76 34 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f r.IPv4.ECMP.hashing..Use.this.co
117de0 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 6e 6f 6e 2d 63 6f 6d 70 6c 69 61 mmand.to.use.a.Cisco.non-complia
117e00 6e 74 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 6e 64 20 61 6e 64 20 69 6e 74 65 72 70 72 65 74 20 nt.format.to.send.and.interpret.
117e20 74 68 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 63 61 70 61 62 69 6c 69 74 79 20 54 4c 56 20 66 6f the.Dual-Stack.capability.TLV.fo
117e40 72 20 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 r.IPv6.LDP.communications..This.
117e60 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 37 35 35 32 60 2e 00 55 73 65 20 74 is.related.to.:rfc:`7552`..Use.t
117e80 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 6f 72 64 65 72 65 64 20 6c 61 62 65 6c his.command.to.use.ordered.label
117ea0 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 2e 20 46 52 52 20 .distribution.control.mode..FRR.
117ec0 62 79 20 64 65 66 61 75 6c 74 20 75 73 65 73 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6c 61 62 65 by.default.uses.independent.labe
117ee0 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 20 66 6f 72 20 l.distribution.control.mode.for.
117f00 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 20 54 68 69 73 20 69 73 20 72 65 6c label.distribution...This.is.rel
117f20 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f ated.to.:rfc:`5036`..Use.this.co
117f40 6d 6d 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f mmand.to.user.Layer.4.informatio
117f60 6e 20 66 6f 72 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d n.for.ECMP.hashing..Use.this.com
117f80 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 mand.to.view.operational.status.
117fa0 61 6e 64 20 64 65 74 61 69 6c 73 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e and.details.wireless-specific.in
117fc0 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 formation.about.all.wireless.int
117fe0 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 erfaces..Use.this.command.to.vie
118000 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 77 69 72 65 6c 65 73 w.operational.status.and.wireles
118020 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c s-specific.information.about.all
118040 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 .wireless.interfaces..Use.this.c
118060 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 ommand.to.view.wireless.interfac
118080 65 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 77 69 72 65 6c 65 73 e.queue.information..The.wireles
1180a0 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 s.interface.identifier.can.range
1180c0 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 55 73 65 64 20 66 6f 72 .from.wlan0.to.wlan999..Used.for
1180e0 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 .troubleshooting..Used.to.block.
118100 61 20 73 70 65 63 69 66 69 63 20 6d 69 6d 65 2d 74 79 70 65 2e 00 55 73 65 64 20 74 6f 20 62 6c a.specific.mime-type..Used.to.bl
118120 6f 63 6b 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 73 20 62 79 20 74 68 65 20 50 72 6f 78 ock.specific.domains.by.the.Prox
118140 79 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 62 6c y..Specifying."vyos.net".will.bl
118160 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 2c 20 61 6e 64 20 ock.all.access.to.vyos.net,.and.
118180 73 70 65 63 69 66 79 69 6e 67 20 22 2e 78 78 78 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c specifying.".xxx".will.block.all
1181a0 20 61 63 63 65 73 73 20 74 6f 20 55 52 4c 73 20 68 61 76 69 6e 67 20 61 6e 20 55 52 4c 20 65 6e .access.to.URLs.having.an.URL.en
1181c0 64 69 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 73 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e ding.on..xxx..User.interface.can
1181e0 20 62 65 20 70 75 74 20 74 6f 20 56 52 46 20 63 6f 6e 74 65 78 74 20 76 69 61 20 52 41 44 49 55 .be.put.to.VRF.context.via.RADIU
118200 53 20 41 63 63 65 73 73 2d 41 63 63 65 70 74 20 70 61 63 6b 65 74 2c 20 6f 72 20 63 68 61 6e 67 S.Access-Accept.packet,.or.chang
118220 65 20 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 20 60 60 41 63 63 65 6c 2d 56 52 46 e.it.via.RADIUS.CoA..``Accel-VRF
118240 2d 4e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 72 6f 6d 20 74 68 65 73 65 20 70 75 72 70 6f -Name``.is.used.from.these.purpo
118260 73 65 73 2e 20 49 74 20 69 73 20 63 75 73 74 6f 6d 20 60 41 43 43 45 4c 2d 50 50 50 20 61 74 74 ses..It.is.custom.`ACCEL-PPP.att
118280 72 69 62 75 74 65 60 5f 2e 20 44 65 66 69 6e 65 20 69 74 20 69 6e 20 79 6f 75 72 20 52 41 44 49 ribute`_..Define.it.in.your.RADI
1182a0 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 72 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 00 55 US.server..User-level.messages.U
1182c0 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 77 65 20 67 sing.'soft-reconfiguration'.we.g
1182e0 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 70 64 61 74 65 20 77 69 74 68 6f 75 74 20 62 6f 75 et.the.policy.update.without.bou
118300 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 55 73 69 6e 67 20 2a 2a 6f 70 65 6e ncing.the.neighbor..Using.**open
118320 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a 20 63 61 6e 20 62 65 20 74 vpn-option.-reneg-sec**.can.be.t
118340 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 ricky..This.option.is.used.to.re
118360 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 6e 20 73 negotiate.data.channel.after.n.s
118380 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 61 74 20 62 6f 74 68 20 73 65 72 76 65 72 econds..When.used.at.both.server
1183a0 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 20 76 61 6c 75 65 20 77 69 6c .and.client,.the.lower.value.wil
1183c0 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 l.trigger.the.renegotiation..If.
1183e0 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 20 73 69 64 65 20 6f 66 20 74 you.set.it.to.0.on.one.side.of.t
118400 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 62 6c 65 20 69 74 29 2c 20 74 he.connection.(to.disable.it),.t
118420 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 73 69 64 he.chosen.value.on.the.other.sid
118440 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 74 68 65 20 72 65 6e 65 67 6f e.will.determine.when.the.renego
118460 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 69 6e 67 20 42 47 50 20 63 6f tiation.will.occur..Using.BGP.co
118480 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 6e 67 20 42 47 50 20 72 6f 75 74 65 2d 72 65 66 6c nfederation.Using.BGP.route-refl
1184a0 65 63 74 6f 72 73 00 55 73 69 6e 67 20 56 4c 41 4e 20 61 77 61 72 65 20 42 72 69 64 67 65 00 55 ectors.Using.VLAN.aware.Bridge.U
1184c0 73 69 6e 67 20 6f 75 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 63 68 61 70 74 65 72 20 2d sing.our.documentation.chapter.-
1184e0 20 3a 72 65 66 3a 60 70 6b 69 60 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 69 6e 73 74 61 6c 6c .:ref:`pki`.generate.and.install
118500 20 43 41 20 61 6e 64 20 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 69 6e 67 .CA.and.Server.certificate.Using
118520 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 .the.operation.mode.command.to.v
118540 69 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 69 6e 67 20 74 68 69 iew.Bridge.Information.Using.thi
118560 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 6e 65 77 s.command,.you.will.create.a.new
118580 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 63 61 6e 20 .client.configuration.which.can.
1185a0 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 6f 6e 20 74 68 69 73 connect.to.``interface``.on.this
1185c0 20 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 74 68 65 .router..The.public.key.from.the
1185e0 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 75 74 6f 6d 61 74 69 .specified.interface.is.automati
118600 63 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 20 65 6d 62 65 64 64 65 64 20 69 6e 74 cally.extracted.and.embedded.int
118620 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 73 75 61 6c 6c 79 20 74 68 69 o.the.configuration..Usually.thi
118640 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 50 45 73 20 28 s.configuration.is.used.in.PEs.(
118660 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 69 6e Provider.Edge).to.replace.the.in
118680 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 6e 75 6d 62 65 72 20 73 6f 20 74 68 65 coming.customer.AS.number.so.the
1186a0 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 75 73 74 6f 6d 65 72 20 45 64 67 65 29 20 63 .connected.CE.(.Customer.Edge).c
1186c0 61 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 73 20 74 68 65 an.use.the.same.AS.number.as.the
1186e0 20 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 73 2e 20 54 68 69 73 20 61 6c 6c 6f .other.customer.sites..This.allo
118700 77 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 ws.customers.of.the.provider.net
118720 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 work.to.use.the.same.AS.number.a
118740 63 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 56 48 54 20 28 56 65 72 79 20 48 69 67 cross.their.sites..VHT.(Very.Hig
118760 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e h.Throughput).capabilities.(802.
118780 31 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 74 61 74 69 6f 6e 20 63 61 70 61 62 69 11ac).VHT.link.adaptation.capabi
1187a0 6c 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e lities.VHT.operating.channel.cen
1187c0 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 31 20 28 66 ter.frequency.-.center.freq.1.(f
1187e0 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 20 61 6e 64 20 31 36 30 20 6d 6f or.use.with.80,.80+80.and.160.mo
118800 64 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 des).VHT.operating.channel.cente
118820 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 32 20 28 66 6f 72 r.frequency.-.center.freq.2.(for
118840 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d 6f 64 65 29 00 56 4c 41 4e 00 56 .use.with.the.80+80.mode).VLAN.V
118860 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 LAN.10.on.member.interface.`eth2
118880 60 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 4e 20 45 78 61 6d 70 6c 65 00 56 4c 41 `.(ACCESS.mode).VLAN.Example.VLA
1188a0 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 61 75 74 6f 6d N.Options.VLAN.monitor.for.autom
1188c0 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 atic.creation.of.VLAN.interfaces
1188e0 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 75 73 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 3c .for.specific.user.on.specific.<
118900 69 6e 74 65 72 66 61 63 65 3e 00 56 4c 41 4e 20 6e 61 6d 65 00 56 4c 41 4e 27 73 20 63 61 6e 20 interface>.VLAN.name.VLAN's.can.
118920 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 be.created.by.Accel-ppp.on.the.f
118940 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c ly.via.the.use.of.a.Kernel.modul
118960 65 20 6e 61 6d 65 64 20 60 60 76 6c 61 6e 5f 6d 6f 6e 60 60 2c 20 77 68 69 63 68 20 69 73 20 6d e.named.``vlan_mon``,.which.is.m
118980 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 onitoring.incoming.vlans.and.cre
1189a0 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 ates.the.necessary.VLAN.if.requi
1189c0 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 red.and.allowed..VyOS.supports.t
1189e0 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e he.use.of.either.VLAN.ID's.or.en
118a00 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 tire.ranges,.both.values.can.be.
118a20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 defined.at.the.same.time.for.an.
118a40 69 6e 74 65 72 66 61 63 65 2e 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 interface..VLAN's.can.be.created
118a60 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 .by.Accel-ppp.on.the.fly.via.the
118a80 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 76 .use.of.a.Kernel.module.named.`v
118aa0 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e lan_mon`,.which.is.monitoring.in
118ac0 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 coming.vlans.and.creates.the.nec
118ae0 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f essary.VLAN.if.required.and.allo
118b00 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 wed..VyOS.supports.the.use.of.ei
118b20 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c ther.VLAN.ID's.or.entire.ranges,
118b40 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 .both.values.can.be.defined.at.t
118b60 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 he.same.time.for.an.interface..V
118b80 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f 75 6c 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 Mware.users.should.ensure.that.a
118ba0 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 20 69 73 20 75 73 65 64 2e 20 45 31 30 30 30 20 .VMXNET3.adapter.is.used..E1000.
118bc0 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b 6e 6f 77 6e 20 69 73 73 75 65 73 20 77 69 74 68 20 adapters.have.known.issues.with.
118be0 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 56 50 4e 00 56 50 4e 2d 63 6c 69 65 6e 74 73 20 GRE.processing..VPN.VPN-clients.
118c00 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d will.request.configuration.param
118c20 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 63 61 6e 20 44 4e 53 20 70 61 eters,.optionally.you.can.DNS.pa
118c40 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 56 52 46 00 56 52 46 20 52 rameter.to.the.client..VRF.VRF.R
118c60 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 46 20 61 6e 64 20 4e 41 54 00 56 52 46 20 62 6c 75 oute.Leaking.VRF.and.NAT.VRF.blu
118c80 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 64 65 66 61 75 6c 74 20 72 6f 75 74 e.routing.table.VRF.default.rout
118ca0 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 ing.table.VRF.red.routing.table.
118cc0 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 00 56 52 46 20 74 6f 70 6f 6c 6f 67 79 20 65 VRF.route.leaking.VRF.topology.e
118ce0 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 52 65 64 75 xample.VRRP.(Virtual.Router.Redu
118d00 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 70 72 6f 76 69 64 65 73 20 61 63 74 69 76 65 ndancy.Protocol).provides.active
118d20 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 6e 63 79 20 66 6f 72 20 72 6f 75 74 65 72 73 2e 20 /backup.redundancy.for.routers..
118d40 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 70 68 79 73 69 63 61 6c Every.VRRP.router.has.a.physical
118d60 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 .IP/IPv6.address,.and.a.virtual.
118d80 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 72 74 75 70 2c 20 72 6f 75 74 65 72 73 20 65 6c 65 address..On.startup,.routers.ele
118da0 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 ct.the.master,.and.the.router.wi
118dc0 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 th.the.highest.priority.becomes.
118de0 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 61 73 73 69 67 6e 73 20 74 68 65 20 76 69 72 74 75 the.master.and.assigns.the.virtu
118e00 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 69 6e 74 65 72 66 61 63 65 2e 20 41 6c 6c al.address.to.its.interface..All
118e20 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 69 65 73 20 62 .routers.with.lower.priorities.b
118e40 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 6d 61 73 74 65 72 ecome.backup.routers..The.master
118e60 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 .then.starts.sending.keepalive.p
118e80 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 ackets.to.notify.other.routers.t
118ea0 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 49 66 20 74 68 65 20 6d 61 73 74 65 hat.it's.available..If.the.maste
118ec0 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f 70 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c r.fails.and.stops.sending.keepal
118ee0 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 ive.packets,.the.router.with.the
118f00 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 .next.highest.priority.becomes.t
118f20 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 6e 64 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 he.new.master.and.takes.over.the
118f40 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 63 61 6e 20 75 73 65 20 74 .virtual.address..VRRP.can.use.t
118f60 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d 70 74 69 76 65 20 61 6e 64 20 6e 6f 6e 2d 70 72 65 wo.modes:.preemptive.and.non-pre
118f80 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 20 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c emptive..In.the.preemptive.mode,
118fa0 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 .if.a.router.with.a.higher.prior
118fc0 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 68 65 6e 20 63 6f 6d 65 73 20 62 61 63 6b 2c 20 72 ity.fails.and.then.comes.back,.r
118fe0 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 outers.with.lower.priority.will.
119000 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 2e 20 49 6e 20 give.up.their.master.status..In.
119020 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 74 68 65 20 6e 65 77 6c 79 20 65 non-preemptive.mode,.the.newly.e
119040 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 69 6c 6c 20 6b 65 65 70 20 74 68 65 20 6d 61 73 74 lected.master.will.keep.the.mast
119060 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 er.status.and.the.virtual.addres
119080 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 00 56 52 52 50 20 66 75 6e 63 74 69 6f 6e 61 6c 69 s.indefinitely..VRRP.functionali
1190a0 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e 64 65 64 20 77 69 74 68 20 73 63 72 69 70 74 73 2e ty.can.be.extended.with.scripts.
1190c0 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 6b 69 6e 64 73 20 6f 66 20 73 63 72 69 .VyOS.supports.two.kinds.of.scri
1190e0 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 61 6e 64 20 74 72 pts:.health.check.scripts.and.tr
119100 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 2e 20 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 ansition.scripts..Health.check.s
119120 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 63 75 73 74 6f 6d 20 63 68 65 63 6b 73 20 69 6e 20 cripts.execute.custom.checks.in.
119140 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 6d 61 73 74 65 72 20 72 6f 75 74 65 72 20 72 65 addition.to.the.master.router.re
119160 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 61 achability..Transition.scripts.a
119180 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 56 52 52 50 20 73 74 61 74 65 20 63 68 61 6e re.executed.when.VRRP.state.chan
1191a0 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 20 74 6f 20 62 61 63 6b 75 70 20 6f 72 20 66 61 75 ges.from.master.to.backup.or.fau
1191c0 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 73 61 20 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 lt.and.vice.versa.and.can.be.use
1191e0 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 63 65 72 74 61 69 6e 20 73 d.to.enable.or.disable.certain.s
119200 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 56 52 52 50 20 67 72 6f 75 70 ervices,.for.example..VRRP.group
119220 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 20 68 69 67 s.are.created.with.the.``set.hig
119240 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 h-availability.vrrp.group.$GROUP
119260 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 73 2e 20 54 68 65 20 72 65 71 75 69 72 65 64 20 70 _NAME``.commands..The.required.p
119280 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 6e 74 65 72 66 61 63 65 2c 20 76 72 69 64 2c 20 61 arameters.are.interface,.vrid,.a
1192a0 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 nd.address..VRRP.keepalive.packe
1192c0 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 74 2c 20 61 6e 64 20 56 52 52 50 20 73 65 74 75 70 ts.use.multicast,.and.VRRP.setup
1192e0 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 64 61 74 61 6c 69 s.are.limited.to.a.single.datali
119300 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 75 70 20 nk.layer.segment..You.can.setup.
119320 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 72 6f 75 70 73 20 28 61 6c 73 6f 20 63 61 6c 6c 65 multiple.VRRP.groups.(also.calle
119340 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 29 2e 20 56 69 72 74 75 61 6c 20 72 6f 75 74 d.virtual.routers)..Virtual.rout
119360 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 56 52 49 44 20 28 56 69 ers.are.identified.by.a.VRID.(Vi
119380 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 65 6e 74 69 66 69 65 72 29 2e 20 49 66 20 79 6f 75 rtual.Router.IDentifier)..If.you
1193a0 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 6f 6e 20 74 68 65 20 73 61 .setup.multiple.groups.on.the.sa
1193c0 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 69 72 20 56 52 49 44 73 20 6d 75 73 74 20 62 me.interface,.their.VRIDs.must.b
1193e0 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 79 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 e.unique.if.they.use.the.same.ad
119400 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 75 74 20 69 74 27 73 20 70 6f 73 73 69 62 6c 65 20 dress.family,.but.it's.possible.
119420 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 72 65 61 (even.if.not.recommended.for.rea
119440 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 29 20 74 6f 20 75 73 65 20 64 75 70 6c 69 63 61 dability.reasons).to.use.duplica
119460 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 te.VRIDs.on.different.interfaces
119480 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 ..VRRP.priority.can.be.set.with.
1194a0 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 74 69 6f 6e 3a 00 56 54 49 20 2d 20 56 69 72 74 75 ``priority``.option:.VTI.-.Virtu
1194c0 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 al.Tunnel.Interface.VXLAN.VXLAN.
1194e0 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e 20 6f 66 20 65 66 66 6f 72 74 73 20 74 6f 20 73 74 is.an.evolution.of.efforts.to.st
119500 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 65 72 6c 61 79 20 65 6e 63 61 70 73 75 6c 61 74 69 andardize.an.overlay.encapsulati
119520 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 73 63 on.protocol..It.increases.the.sc
119540 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f 20 31 36 20 6d 69 6c 6c 69 6f 6e 20 6c 6f 67 69 63 alability.up.to.16.million.logic
119560 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 6c 61 79 65 72 al.networks.and.allows.for.layer
119580 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 72 6f 73 73 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e .2.adjacency.across.IP.networks.
1195a0 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 77 69 74 68 20 68 65 61 64 2d .Multicast.or.unicast.with.head-
1195c0 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e 20 28 48 45 52 29 20 69 73 20 75 73 65 64 20 74 6f end.replication.(HER).is.used.to
1195e0 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 74 2c 20 75 6e 6b 6e 6f 77 6e 20 75 6e 69 63 61 73 .flood.broadcast,.unknown.unicas
119600 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 28 42 55 4d 29 20 74 72 61 66 66 69 63 2e 00 t,.and.multicast.(BUM).traffic..
119620 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 00 56 58 4c 41 4e 20 77 61 73 VXLAN.specific.options.VXLAN.was
119640 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 49 45 .officially.documented.by.the.IE
119660 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 TF.in.:rfc:`7348`..Valid.values.
119680 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 75 65 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 are.0..255..Value.Value.to.send.
1196a0 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 to.RADIUS.server.in.NAS-IP-Addre
1196c0 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 ss.attribute.and.to.be.matched.i
1196e0 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 20 41 6c 73 6f 20 44 4d 2f 43 6f 41 20 73 n.DM/CoA.requests..Also.DM/CoA.s
119700 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 74 68 61 74 20 61 64 64 72 65 73 73 2e erver.will.bind.to.that.address.
119720 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 .Value.to.send.to.RADIUS.server.
119740 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 in.NAS-Identifier.attribute.and.
119760 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 to.be.matched.in.DM/CoA.requests
119780 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 ..Verification.Verification:.Ver
1197a0 69 66 79 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 68 69 74 74 69 6e 67 ify.that.connections.are.hitting
1197c0 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 3a 00 56 65 72 73 69 6f 6e .the.rule.on.both.sides:.Version
1197e0 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 .Virtual.Ethernet.Virtual.Server
119800 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 74 72 61 66 66 69 63 20 .allows.to.Load-balance.traffic.
119820 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 destination.virtual-address:port
119840 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 00 56 .between.several.real.servers..V
119860 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 63 61 6e irtual-server.Virtual-server.can
119880 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 56 52 52 50 20 76 69 72 74 75 61 6c .be.configured.with.VRRP.virtual
1198a0 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 74 68 6f 75 74 20 56 52 52 50 2e 00 56 6f 6c 75 6d 65 .address.or.without.VRRP..Volume
1198c0 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 6e 74 65 64 20 61 73 20 72 77 20 28 72 65 61 64 2d 77 .is.either.mounted.as.rw.(read-w
1198e0 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 29 20 6f 72 20 72 6f 20 28 72 65 61 64 2d 6f 6e 6c 79 rite.-.default).or.ro.(read-only
119900 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 70 6f 72 74 65 64 20 6c 6f 67 69 6e 20 61 73 20 75 73 ).VyOS.1.1.supported.login.as.us
119920 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 er.``root``..This.has.been.remov
119940 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 74 65 72 20 73 65 63 75 72 69 74 79 20 69 6e 20 56 79 ed.due.to.tighter.security.in.Vy
119960 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 73 75 70 70 OS.1.2..VyOS.1.3.(equuleus).supp
119980 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 20 28 3a 72 66 63 3a 60 33 36 33 33 60 29 2e 20 44 48 orts.DHCPv6-PD.(:rfc:`3633`)..DH
1199a0 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 CPv6.Prefix.Delegation.is.suppor
1199c0 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 50 73 20 77 68 6f 20 70 72 6f 76 69 64 65 20 6e 61 74 ted.by.most.ISPs.who.provide.nat
1199e0 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 6f 6e 73 75 6d 65 72 73 20 6f 6e 20 66 69 78 65 64 20 ive.IPv6.for.consumers.on.fixed.
119a00 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 31 2e 34 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 networks..VyOS.1.4.(sagitta).int
119a20 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 73 75 70 70 6f 72 74 20 roduced.dynamic.routing.support.
119a40 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 20 31 2e 34 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 for.VRFs..VyOS.1.4.changed.the.w
119a60 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 74 69 6f 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 ay.in.how.encrytion.keys.or.cert
119a80 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 ificates.are.stored.on.the.syste
119aa0 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f 53 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 m..In.the.pre.VyOS.1.4.era,.cert
119ac0 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 ificates.got.stored.under./confi
119ae0 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 63 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 g.and.every.service.referenced.a
119b00 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 63 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 .file..That.made.copying.a.runni
119b20 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 ng.configuration.from.system.A.t
119b40 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 68 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 o.system.B.a.bit.harder,.as.you.
119b60 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 69 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 had.to.copy.the.files.and.their.
119b80 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 6e 64 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 permissions.by.hand..VyOS.1.4.us
119ba0 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 61 64 20 6f 66 20 6e 74 70 64 20 28 73 65 65 20 3a es.chrony.instead.of.ntpd.(see.:
119bc0 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 20 77 68 69 63 68 20 77 69 6c 6c 20 6e 6f 20 6c 6f vytask:`T3008`).which.will.no.lo
119be0 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f 6e 79 6d 6f 75 73 20 4e 54 50 20 72 65 71 75 65 73 nger.accept.anonymous.NTP.reques
119c00 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 2e 33 2e 20 41 6c 6c 20 63 6f 6e 66 69 67 75 72 61 ts.as.in.VyOS.1.3..All.configura
119c20 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 6b 65 65 70 20 74 tions.will.be.migrated.to.keep.t
119c40 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 46 6f 72 20 he.anonymous.functionality..For.
119c60 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6c 69 65 6e 74 73 20 75 new.setups.if.you.have.clients.u
119c80 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 73 20 4e sing.your.VyOS.installation.as.N
119ca0 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 TP.server,.you.must.specify.the.
119cc0 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 64 69 72 65 63 74 69 76 65 2e 00 56 79 4f 53 20 41 `allow-client`.directive..VyOS.A
119ce0 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 00 56 79 4f 53 20 45 53 50 20 67 72 6f 75 70 20 68 rista.EOS.setup.VyOS.ESP.group.h
119d00 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 46 69 65 6c 64 00 as.the.next.options:.VyOS.Field.
119d20 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 VyOS.IKE.group.has.the.next.opti
119d40 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 56 79 4f 53 20 4e 41 54 36 36 20 44 48 43 50 76 36 ons:.VyOS.MIBs.VyOS.NAT66.DHCPv6
119d60 20 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 56 79 4f 53 20 4e 41 .using.a.dummy.interface.VyOS.NA
119d80 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 65 00 56 79 4f 53 20 4e 65 74 77 6f 72 T66.Simple.Configure.VyOS.Networ
119da0 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 65 6d 75 6c 61 74 65 73 20 74 68 65 20 63 k.Emulator.policy.emulates.the.c
119dc0 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e 20 73 75 66 66 65 72 20 69 6e 20 61 20 72 65 onditions.you.can.suffer.in.a.re
119de0 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 al.network..You.will.be.able.to.
119e00 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 72 61 74 65 2c 20 62 75 72 73 configure.things.like.rate,.burs
119e20 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 70 61 63 6b 65 74 20 63 6f t,.delay,.packet.loss,.packet.co
119e40 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 2e 00 56 rruption.or.packet.reordering..V
119e60 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 yOS.Option.VyOS.Policy-Based.Rou
119e80 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 62 79 20 6d 61 74 63 68 69 6e 67 20 73 6f 75 ting.(PBR).works.by.matching.sou
119ea0 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 77 61 72 rce.IP.address.ranges.and.forwar
119ec0 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 ding.the.traffic.using.different
119ee0 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 56 79 4f 53 20 53 4e 4d 50 20 73 75 70 70 6f .routing.tables..VyOS.SNMP.suppo
119f00 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 56 79 4f 53 20 61 6c 73 rts.both.IPv4.and.IPv6..VyOS.als
119f20 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 69 6c 64 20 69 6e 20 53 53 54 50 20 73 65 72 o.comes.with.a.build.in.SSTP.ser
119f40 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e 00 56 79 4f 53 20 61 6c 73 6f 20 ver,.see.:ref:`sstp`..VyOS.also.
119f60 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 provides.DHCPv6.server.functiona
119f80 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 68 69 73 20 lity.which.is.described.in.this.
119fa0 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 28 63 75 72 section..VyOS.also.supports.(cur
119fc0 72 65 6e 74 6c 79 29 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 rently).two.different.modes.of.a
119fe0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e uthentication,.local.and.RADIUS.
11a000 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 .To.create.a.new.local.user.name
11a020 64 20 60 60 76 79 6f 73 60 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 60 60 76 79 6f 73 60 d.``vyos``.with.password.``vyos`
11a040 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 `.use.the.following.commands..Vy
11a060 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d OS.also.supports.two.different.m
11a080 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e odes.of.authentication,.local.an
11a0a0 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 d.RADIUS..To.create.a.new.local.
11a0c0 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 user.named."vyos".with.a.passwor
11a0e0 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f d.of."vyos".use.the.following.co
11a100 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 63 61 6e 20 61 6c 73 6f 20 72 75 6e 20 69 6e 20 44 4d 56 mmands..VyOS.can.also.run.in.DMV
11a120 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e 00 56 79 4f 53 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 PN.spoke.mode..VyOS.can.be.confi
11a140 67 75 72 65 64 20 74 6f 20 74 72 61 63 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 gured.to.track.connections.using
11a160 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 .the.connection.tracking.subsyst
11a180 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 62 65 63 6f 6d 65 73 20 em..Connection.tracking.becomes.
11a1a0 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e 63 65 20 65 69 74 68 65 72 20 73 74 61 74 65 66 75 6c operational.once.either.stateful
11a1c0 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 .firewall.or.NAT.is.configured..
11a1e0 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e VyOS.can.not.only.act.as.an.Open
11a200 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d VPN.site-to-site.or.server.for.m
11a220 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 63 61 6e 20 69 6e 64 65 65 64 20 ultiple.clients..You.can.indeed.
11a240 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 also.configure.any.VyOS.OpenVPN.
11a260 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 interface.as.an.OpenVPN.client.c
11a280 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 onnecting.to.a.VyOS.OpenVPN.serv
11a2a0 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 er.or.any.other.OpenVPN.server..
11a2c0 56 79 4f 53 20 64 65 66 61 75 6c 74 20 77 69 6c 6c 20 62 65 20 60 61 75 74 6f 60 2e 00 56 79 4f VyOS.default.will.be.`auto`..VyO
11a2e0 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e S.does.not.have.a.special.comman
11a300 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 20 54 68 d.to.start.the.Babel.process..Th
11a320 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 e.Babel.process.starts.when.the.
11a340 66 69 72 73 74 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 first.Babel.enabled.interface.is
11a360 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 .configured..VyOS.does.not.have.
11a380 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f a.special.command.to.start.the.O
11a3a0 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 73 74 SPF.process..The.OSPF.process.st
11a3c0 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 arts.when.the.first.ospf.enabled
11a3e0 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 .interface.is.configured..VyOS.d
11a400 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 oes.not.have.a.special.command.t
11a420 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 o.start.the.OSPFv3.process..The.
11a440 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 OSPFv3.process.starts.when.the.f
11a460 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 irst.ospf.enabled.interface.is.c
11a480 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 20 4d onfigured..VyOS.facilitates.IP.M
11a4a0 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 20 53 70 61 ulticast.by.supporting.**PIM.Spa
11a4c0 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 47 4d 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 4d 50 2d rse.Mode**,.**IGMP**.and.**IGMP-
11a4e0 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d Proxy**..VyOS.facilitates.IPv6.M
11a500 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a ulticast.by.supporting.**PIMv6**
11a520 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 .and.**MLD**..VyOS.includes.the.
11a540 46 61 73 74 4e 65 74 4d 6f 6e 20 43 6f 6d 6d 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 2e 00 56 79 FastNetMon.Community.Edition..Vy
11a560 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 61 20 72 65 6d 6f 74 65 20 44 4e OS.is.able.to.update.a.remote.DN
11a580 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 65 74 73 20 S.record.when.an.interface.gets.
11a5a0 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 6f a.new.IP.address..In.order.to.do
11a5c0 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 64 64 63 6c 69 65 6e 74 5f 2c 20 61 20 .so,.VyOS.includes.ddclient_,.a.
11a5e0 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 74 74 65 6e 20 66 6f 72 20 74 68 69 73 20 6f 6e 6c Perl.script.written.for.this.onl
11a600 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 56 79 4f 53 20 69 73 20 61 6c 73 6f 20 61 62 6c 65 y.one.purpose..VyOS.is.also.able
11a620 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 76 69 63 65 20 72 65 6c 79 69 6e 67 20 6f 6e 20 70 .to.use.any.service.relying.on.p
11a640 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 64 64 63 6c 69 65 6e 74 2e 00 rotocols.supported.by.ddclient..
11a660 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 70 6f 72 74 73 20 53 4e 4d 50 76 32 5f 20 28 76 65 VyOS.itself.supports.SNMPv2_.(ve
11a680 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e 4d 50 76 33 5f 20 28 76 65 72 73 69 6f 6e 20 33 29 rsion.2).and.SNMPv3_.(version.3)
11a6a0 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 72 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 .where.the.later.is.recommended.
11a6c0 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 6f 76 65 64 20 73 65 63 75 72 69 74 79 20 28 6f 70 because.of.improved.security.(op
11a6e0 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 65 6e 63 72 79 70 tional.authentication.and.encryp
11a700 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 73 20 79 6f 75 20 63 6f 6e 74 72 6f 6c 20 74 72 61 tion)..VyOS.lets.you.control.tra
11a720 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 2c 20 68 65 72 ffic.in.many.different.ways,.her
11a740 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 65 76 65 72 79 20 70 6f 73 73 69 62 69 6c 69 74 e.we.will.cover.every.possibilit
11a760 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 73 20 6d 61 6e 79 20 70 6f 6c y..You.can.configure.as.many.pol
11a780 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 6e 74 2c 20 62 75 74 20 79 6f 75 20 77 69 6c 6c 20 icies.as.you.want,.but.you.will.
11a7a0 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 only.be.able.to.apply.one.policy
11a7c0 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 28 69 6e .per.interface.and.direction.(in
11a7e0 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 29 2e 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 bound.or.outbound)..VyOS.makes.u
11a800 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 52 6f 75 se.of.:abbr:`FRR.(Free.Range.Rou
11a820 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 74 68 61 6e ting)`.and.we.would.like.to.than
11a840 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 21 00 56 79 4f 53 20 6d 61 k.them.for.their.effort!.VyOS.ma
11a860 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 78 20 60 6e 65 74 66 69 6c 74 65 72 20 3c 68 74 74 kes.use.of.Linux.`netfilter.<htt
11a880 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 60 5f 20 66 6f 72 20 70 61 63 6b 65 ps://netfilter.org/>`_.for.packe
11a8a0 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 4f 53 20 6e 6f 74 20 6f 6e 6c 79 20 63 61 6e 20 6e t.filtering..VyOS.not.only.can.n
11a8c0 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 73 73 75 65 64 20 62 79 ow.manage.certificates.issued.by
11a8e0 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 .3rd.party.Certificate.Authoriti
11a900 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 61 63 74 20 61 73 20 61 20 43 41 20 6f 6e 20 69 es,.it.can.also.act.as.a.CA.on.i
11a920 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 79 6f 75 72 20 6f 77 6e 20 ts.own..You.can.create.your.own.
11a940 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 6e 20 6b 65 79 73 20 77 69 74 68 20 69 74 20 62 79 root.CA.and.sign.keys.with.it.by
11a960 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 73 6f 6d 65 20 73 69 6d 70 6c 65 20 6f 70 2d 6d 6f .making.use.of.some.simple.op-mo
11a980 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 6e 6f 77 20 61 6c 73 6f 20 68 61 73 20 74 de.commands..VyOS.now.also.has.t
11a9a0 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 43 41 73 2c 20 6b 65 79 73 2c 20 he.ability.to.create.CAs,.keys,.
11a9c0 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 61 6e 64 20 6f 74 68 65 72 20 6b 65 79 70 61 69 72 Diffie-Hellman.and.other.keypair
11a9e0 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 74 6f 20 61 63 63 65 73 73 20 6f 70 65 72 61 74 69 s.from.an.easy.to.access.operati
11aa00 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 2e 00 56 79 4f 53 20 6f 70 65 72 61 74 69 onal.level.command..VyOS.operati
11aa20 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 6e 6f 74 20 6f 6e 6c 79 20 onal.mode.commands.are.not.only.
11aa40 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 6b 65 79 73 20 62 75 available.for.generating.keys.bu
11aa60 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f t.also.to.display.them..VyOS.pro
11aa80 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 49 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 69 74 vide.an.HTTP.API..You.can.use.it
11aaa0 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 75 70 .to.execute.op-mode.commands,.up
11aac0 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 6f 72 20 64 65 6c 65 74 65 20 63 6f 6e 66 69 67 2e date.VyOS,.set.or.delete.config.
11aae0 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 .VyOS.provides.DNS.infrastructur
11ab00 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 69 73 20 64 65 73 69 e.for.small.networks..It.is.desi
11ab20 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 74 77 65 69 67 68 74 20 61 6e 64 20 68 61 76 65 20 gned.to.be.lightweight.and.have.
11ab40 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 6e 74 2c 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 a.small.footprint,.suitable.for.
11ab60 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 72 6f 75 74 65 72 73 20 61 6e 64 resource.constrained.routers.and
11ab80 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 20 74 68 69 73 20 77 65 20 75 74 69 6c 69 7a 65 20 .firewalls..For.this.we.utilize.
11aba0 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 PowerDNS.recursor..VyOS.provides
11abc0 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 .High.Availability.support.for.D
11abe0 48 43 50 20 73 65 72 76 65 72 2e 20 44 48 43 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 HCP.server..DHCP.High.Availabili
11ac00 74 79 20 63 61 6e 20 61 63 74 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 ty.can.act.in.two.different.mode
11ac20 73 3a 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 s:.VyOS.provides.a.command.to.ge
11ac40 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 nerate.a.connection.profile.used
11ac60 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f .by.Windows.clients.that.will.co
11ac80 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 nnect.to.the."rw".connection.on.
11aca0 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 our.VyOS.server..VyOS.provides.p
11acc0 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 olicies.commands.exclusively.for
11ace0 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 .BGP.traffic.filtering.and.manip
11ad00 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 61 74 68 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 ulation:.**as-path-list**.is.one
11ad20 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 .of.them..VyOS.provides.policies
11ad40 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 .commands.exclusively.for.BGP.tr
11ad60 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e affic.filtering.and.manipulation
11ad80 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 :.**community-list**.is.one.of.t
11ada0 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d hem..VyOS.provides.policies.comm
11adc0 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 ands.exclusively.for.BGP.traffic
11ade0 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 65 .filtering.and.manipulation:.**e
11ae00 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 xtcommunity-list**.is.one.of.the
11ae20 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e m..VyOS.provides.policies.comman
11ae40 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 ds.exclusively.for.BGP.traffic.f
11ae60 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 6c 61 72 iltering.and.manipulation:.**lar
11ae80 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 ge-community-list**.is.one.of.th
11aea0 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 6f 6d 65 20 6f 70 65 72 61 74 69 6f 6e em..VyOS.provides.some.operation
11aec0 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 6f al.commands.on.OpenVPN..VyOS.pro
11aee0 76 69 64 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 2e vides.support.for.DHCP.failover.
11af00 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 .DHCP.failover.must.be.configure
11af20 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 d.explicitly.by.the.following.st
11af40 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 74 68 69 73 20 75 74 69 atements..VyOS.provides.this.uti
11af60 6c 69 74 79 20 74 6f 20 69 6d 70 6f 72 74 20 65 78 69 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 lity.to.import.existing.certific
11af80 61 74 65 73 2f 6b 65 79 20 66 69 6c 65 73 20 64 69 72 65 63 74 6c 79 20 69 6e 74 6f 20 50 4b 49 ates/key.files.directly.into.PKI
11afa0 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 2e 20 50 72 65 76 69 6f 75 73 20 74 6f 20 56 79 4f 53 20 .from.op-mode..Previous.to.VyOS.
11afc0 31 2e 34 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 77 65 72 65 20 73 74 6f 72 65 64 20 75 6e 1.4,.certificates.were.stored.un
11afe0 64 65 72 20 74 68 65 20 2f 63 6f 6e 66 69 67 20 66 6f 6c 64 65 72 20 70 65 72 6d 61 6e 65 6e 74 der.the./config.folder.permanent
11b000 6c 79 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 64 20 70 6f 73 74 20 75 70 67 ly.and.will.be.retained.post.upg
11b020 72 61 64 65 2e 00 56 79 4f 53 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 69 73 20 62 61 6c 61 rade..VyOS.reverse-proxy.is.bala
11b040 6e 63 65 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 61 74 20 70 72 6f 76 69 ncer.and.proxy.server.that.provi
11b060 64 65 73 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 des.high-availability,.load.bala
11b080 6e 63 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 20 54 43 50 20 28 6c 65 76 65 ncing.and.proxying.for.TCP.(leve
11b0a0 6c 20 34 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c 65 76 65 6c 20 37 29 20 61 70 l.4).and.HTTP-based.(level.7).ap
11b0c0 70 6c 69 63 61 74 69 6f 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 3a 61 62 62 72 3a plications..VyOS.supports.:abbr:
11b0e0 60 50 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 29 60 20 61 73 20 77 65 `PIM-SM.(PIM.Sparse.Mode)`.as.we
11b100 6c 6c 20 61 73 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 ll.as.:abbr:`IGMP.(Internet.Grou
11b120 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 76 32 20 61 6e 64 20 76 p.Management.Protocol)`.v2.and.v
11b140 33 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 47 4d 50 20 76 65 72 73 69 6f 3.VyOS.supports.both.IGMP.versio
11b160 6e 20 32 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 n.2.and.version.3.(which.allows.
11b180 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 source-specific.multicast)..VyOS
11b1a0 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 20 61 6e 64 .supports.both.MLD.version.1.and
11b1c0 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d .version.2.(which.allows.source-
11b1e0 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 specific.multicast)..VyOS.suppor
11b200 74 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 ts.flow-accounting.for.both.IPv4
11b220 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 .and.IPv6.traffic..The.system.ac
11b240 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 ts.as.a.flow.exporter,.and.you.a
11b260 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 re.free.to.use.it.with.any.compa
11b280 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d tible.collector..VyOS.supports.m
11b2a0 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e ultiple.IKEv2.remote-access.conn
11b2c0 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 61 6e 20 68 61 ections..Every.connection.can.ha
11b2e0 76 65 20 69 74 73 20 64 65 64 69 63 61 74 65 64 20 49 4b 45 2f 45 53 50 20 63 69 70 68 65 72 73 ve.its.dedicated.IKE/ESP.ciphers
11b300 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 20 6c 6f 63 61 6c 20 6c 69 73 74 65 6e 20 61 ,.certificates.or.local.listen.a
11b320 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 2e 20 69 6e 62 6f 75 6e 64 20 6c 6f 61 64 20 62 61 6c ddress.for.e.g..inbound.load.bal
11b340 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6f 6e 6c 69 6e 65 20 63 68 65 ancing..VyOS.supports.online.che
11b360 63 6b 69 6e 67 20 66 6f 72 20 75 70 64 61 74 65 73 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 cking.for.updates.VyOS.supports.
11b380 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 sFlow.accounting.for.both.IPv4.a
11b3a0 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 nd.IPv6.traffic..The.system.acts
11b3c0 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 .as.a.flow.exporter,.and.you.are
11b3e0 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 .free.to.use.it.with.any.compati
11b400 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 ble.collector..VyOS.supports.set
11b420 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 63 ting.timeouts.for.connections.ac
11b440 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 79 70 65 2e 20 cording.to.the.connection.type..
11b460 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 66 6f 72 20 67 You.can.set.timeout.values.for.g
11b480 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 66 6f 72 20 49 43 4d 50 20 63 6f 6e eneric.connections,.for.ICMP.con
11b4a0 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 6f 72 20 66 6f nections,.UDP.connections,.or.fo
11b4c0 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 61 20 6e 75 6d 62 65 72 20 6f 66 r.TCP.connections.in.a.number.of
11b4e0 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 .different.states..VyOS.supports
11b500 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 .setting.up.PPPoE.in.two.differe
11b520 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e nt.ways.to.a.PPPoE.internet.conn
11b540 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 63 61 75 73 65 20 6d 6f 73 74 20 49 53 50 ection..This.is.because.most.ISP
11b560 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 s.provide.a.modem.that.is.also.a
11b580 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 56 79 4f 53 20 75 73 65 73 20 49 53 43 20 .wireless.router..VyOS.uses.ISC.
11b5a0 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 DHCP.server.for.both.IPv4.and.IP
11b5c0 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 v6.address.assignment..VyOS.uses
11b5e0 20 4b 65 61 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 .Kea.DHCP.server.for.both.IPv4.a
11b600 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 nd.IPv6.address.assignment..VyOS
11b620 20 75 73 65 73 20 5b 46 52 52 6f 75 74 69 6e 67 5d 28 68 74 74 70 73 3a 2f 2f 66 72 72 6f 75 74 .uses.[FRRouting](https://frrout
11b640 69 6e 67 2e 6f 72 67 2f 29 20 61 73 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 66 ing.org/).as.the.control.plane.f
11b660 6f 72 20 64 79 6e 61 6d 69 63 20 61 6e 64 20 73 74 61 74 69 63 20 72 6f 75 74 69 6e 67 2e 20 54 or.dynamic.and.static.routing..T
11b680 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 he.routing.daemon.behavior.can.b
11b6a0 65 20 61 64 6a 75 73 74 65 64 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 62 75 74 20 72 e.adjusted.during.runtime,.but.r
11b6c0 65 71 75 69 72 65 20 65 69 74 68 65 72 20 61 20 72 65 73 74 61 72 74 20 6f 66 20 74 68 65 20 72 equire.either.a.restart.of.the.r
11b6e0 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 6f 72 20 61 20 72 65 62 6f 6f 74 20 6f 66 20 74 68 outing.daemon,.or.a.reboot.of.th
11b700 65 20 73 79 73 74 65 6d 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 69 6e 74 65 72 66 61 e.system..VyOS.uses.the.`interfa
11b720 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 65 6d 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 ces.wwan`.subsystem.for.configur
11b740 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 6d 69 72 72 6f 72 60 20 6f 70 ation..VyOS.uses.the.`mirror`.op
11b760 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 tion.to.configure.port.mirroring
11b780 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 64 69 76 69 64 65 64 20 69 ..The.configuration.is.divided.i
11b7a0 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 69 72 65 63 74 69 6f 6e 73 2e 20 44 65 73 74 nto.2.different.directions..Dest
11b7c0 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 ination.ports.should.be.configur
11b7e0 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 64 69 72 65 63 74 69 ed.for.different.traffic.directi
11b800 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 ons..VyOS.utilizes.`accel-ppp`_.
11b820 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a 60 49 50 6f 45 20 28 49 6e 74 65 72 6e 65 74 to.provide.:abbr:`IPoE.(Internet
11b840 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 73 65 72 76 65 72 .Protocol.over.Ethernet)`.server
11b860 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 .functionality..It.can.be.used.w
11b880 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 6d 61 63 2d 61 64 ith.local.authentication.(mac-ad
11b8a0 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 dress).or.a.connected.RADIUS.ser
11b8c0 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 ver..VyOS.utilizes.`accel-ppp`_.
11b8e0 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e to.provide.PPPoE.server.function
11b900 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c ality..It.can.be.used.with.local
11b920 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 .authentication.or.a.connected.R
11b940 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 ADIUS.server..VyOS.utilizes.acce
11b960 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 4c 32 54 50 20 73 65 72 76 65 72 20 66 75 l-ppp_.to.provide.L2TP.server.fu
11b980 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 nctionality..It.can.be.used.with
11b9a0 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 .local.authentication.or.a.conne
11b9c0 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 cted.RADIUS.server..VyOS.utilize
11b9e0 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 53 53 54 50 20 73 65 72 s.accel-ppp_.to.provide.SSTP.ser
11ba00 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 57 65 20 73 75 70 70 6f 72 74 20 62 6f ver.functionality..We.support.bo
11ba20 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 th.local.and.RADIUS.authenticati
11ba40 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 63 69 6e 67 20 73 68 6f 75 6c 64 20 6e 6f 74 on..WAN.Load.Balacing.should.not
11ba60 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 .be.used.when.dynamic.routing.pr
11ba80 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 65 64 65 64 2e 20 54 68 69 73 20 66 65 61 74 otocol.is.used/needed..This.feat
11baa0 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 74 6f 6d 69 7a 65 64 20 72 6f 75 74 69 6e 67 20 74 ure.creates.customized.routing.t
11bac0 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 61 74 20 6d ables.and.firewall.rules,.that.m
11bae0 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 74 6f 20 75 73 65 20 77 69 74 68 akes.it.incompatible.to.use.with
11bb00 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 41 4e 20 69 6e 74 65 72 66 61 63 .routing.protocols..WAN.interfac
11bb20 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 00 57 e.on.`eth1`.WAN.load.balancing.W
11bb40 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 73 73 20 4c 41 4e 00 57 4d 4d 2d 50 53 20 55 LAN/WIFI.-.Wireless.LAN.WMM-PS.U
11bb60 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 74 69 63 20 50 6f 77 65 72 20 53 61 76 65 20 nscheduled.Automatic.Power.Save.
11bb80 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d 00 57 50 41 20 70 61 73 73 70 68 72 61 73 65 Delivery.[U-APSD].WPA.passphrase
11bba0 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 4e 20 2d 20 57 69 72 65 6c 65 73 73 20 57 69 .``12345678``.WWAN.-.Wireless.Wi
11bbc0 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 61 72 6e 69 6e 67 00 57 61 72 6e 69 6e 67 20 de-Area-Network.Warning.Warning.
11bbe0 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 4c 45 conditions.We.assume.that.the.LE
11bc00 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 74 69 63 20 31 39 32 2e 30 2e 32 2e 31 30 20 FT.router.has.static.192.0.2.10.
11bc20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 address.on.eth0,.and.the.RIGHT.r
11bc40 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 65 outer.has.a.dynamic.address.on.e
11bc60 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 63 72 65 61 74 65 20 74 68 65 20 63 65 72 74 th0..We.can.also.create.the.cert
11bc80 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 72 62 6f 72 74 20 77 68 69 63 68 20 69 73 20 ificates.using.Cerbort.which.is.
11bca0 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 66 65 74 63 68 an.easy-to-use.client.that.fetch
11bcc0 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 4c 65 74 27 73 20 45 6e 63 72 es.a.certificate.from.Let's.Encr
11bce0 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 ypt.an.open.certificate.authorit
11bd00 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 y.launched.by.the.EFF,.Mozilla,.
11bd20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 70 6c 6f 79 73 20 69 74 20 74 6f 20 61 20 77 and.others.and.deploys.it.to.a.w
11bd40 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e 20 62 75 69 6c 64 20 72 6f 75 74 65 2d 6d 61 eb.server..We.can.build.route-ma
11bd60 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 73 65 20 73 74 61 ps.for.import.based.on.these.sta
11bd80 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 52 50 4b 49 20 63 6f 6e 66 69 tes..Here.is.a.simple.RPKI.confi
11bda0 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 60 72 6f 75 74 69 6e 61 74 6f 72 60 20 69 73 20 guration,.where.`routinator`.is.
11bdc0 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 74 69 6e 67 20 22 63 61 63 68 65 22 20 73 65 72 76 the.RPKI-validating."cache".serv
11bde0 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 2e 30 2e 32 2e 31 60 3a 00 57 65 20 63 61 6e 27 74 er.with.ip.`192.0.2.1`:.We.can't
11be00 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 73 70 6c 61 79 73 20 66 72 6f 6d 20 74 68 65 20 62 .support.all.displays.from.the.b
11be20 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f 75 72 20 64 69 73 70 6c 61 79 20 74 79 70 65 20 69 eginning..If.your.display.type.i
11be40 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 73 65 20 63 72 65 61 74 65 20 61 20 66 65 61 74 75 s.missing,.please.create.a.featu
11be60 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 50 68 61 62 72 69 63 61 74 6f 72 5f 2e 00 57 65 20 re.request.via.Phabricator_..We.
11be80 63 6f 6e 66 69 67 75 72 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6e 61 6d 65 64 configure.a.new.connection.named
11bea0 20 60 60 72 77 60 60 20 66 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 2c 20 74 68 61 74 20 69 .``rw``.for.road-warrior,.that.i
11bec0 64 65 6e 74 69 66 69 65 73 20 69 74 73 65 6c 66 20 61 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 dentifies.itself.as.``192.0.2.1`
11bee0 60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 60 60 `.to.the.clients.and.uses.the.``
11bf00 76 79 6f 73 60 60 20 63 65 72 74 69 66 69 63 61 74 65 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 vyos``.certificate.signed.by.the
11bf20 20 60 43 41 63 65 72 74 5f 43 6c 61 73 73 33 5f 52 6f 6f 74 60 60 20 69 6e 74 65 72 6d 65 64 69 .`CAcert_Class3_Root``.intermedi
11bf40 61 74 65 20 43 41 2e 20 57 65 20 73 65 6c 65 63 74 20 6f 75 72 20 70 72 65 76 69 6f 75 73 6c 79 ate.CA..We.select.our.previously
11bf60 20 73 70 65 63 69 66 69 65 64 20 49 4b 45 2f 45 53 50 20 67 72 6f 75 70 73 20 61 6e 64 20 61 6c .specified.IKE/ESP.groups.and.al
11bf80 73 6f 20 6c 69 6e 6b 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 74 6f 20 64 so.link.the.IP.address.pool.to.d
11bfa0 72 61 77 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 00 57 65 20 63 6f 75 6c 64 20 65 78 70 raw.addresses.from..We.could.exp
11bfc0 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 6e 64 20 61 6c 73 6f 20 64 65 6e 79 20 6c 69 6e 6b 20 6c and.on.this.and.also.deny.link.l
11bfe0 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 69 6e 20 74 68 65 20 72 75 6c 65 20 32 ocal.and.multicast.in.the.rule.2
11c000 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 2e 00 57 65 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 43 4c 0.action.deny..We.do.not.have.CL
11c020 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 4f 70 65 6e 56 50 4e I.nodes.for.every.single.OpenVPN
11c040 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 6e 20 6f 70 74 69 6f 6e 20 69 73 20 6d 69 73 73 69 6e 67 .option..If.an.option.is.missing
11c060 2c 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 70 ,.a.feature.request.should.be.op
11c080 65 6e 65 64 20 61 74 20 50 68 61 62 72 69 63 61 74 6f 72 5f 20 73 6f 20 61 6c 6c 20 75 73 65 72 ened.at.Phabricator_.so.all.user
11c0a0 73 20 63 61 6e 20 62 65 6e 65 66 69 74 20 66 72 6f 6d 20 69 74 20 28 73 65 65 20 3a 72 65 66 3a s.can.benefit.from.it.(see.:ref:
11c0c0 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 29 2e 00 57 65 20 64 6f 6e 27 74 20 72 65 63 `issues_features`)..We.don't.rec
11c0e0 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 61 72 67 75 6d 65 6e 74 73 2e 20 55 73 69 6e 67 20 65 6e omend.to.use.arguments..Using.en
11c100 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 20 6d 6f 72 65 20 70 72 65 66 66 65 72 65 62 6c 65 2e 00 vironments.is.more.preffereble..
11c120 57 65 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 We.generate.a.connection.profile
11c140 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 .used.by.Windows.clients.that.wi
11c160 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f ll.connect.to.the."rw".connectio
11c180 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 56 50 4e 20 n.on.our.VyOS.server.on.the.VPN.
11c1a0 73 65 72 76 65 72 73 20 49 50 20 61 64 64 72 65 73 73 2f 66 71 64 6e 20 60 76 70 6e 2e 76 79 6f servers.IP.address/fqdn.`vpn.vyo
11c1c0 73 2e 6e 65 74 60 2e 00 57 65 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 35 31 38 32 30 00 s.net`..We.listen.on.port.51820.
11c1e0 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 We.need.to.generate.the.certific
11c200 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 75 73 65 72 73 20 77 68 ate.which.authenticates.users.wh
11c220 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 o.attempt.to.access.the.network.
11c240 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 53 53 4c 20 56 50 4e 20 74 75 6e resource.through.the.SSL.VPN.tun
11c260 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c nels..The.following.commands.wil
11c280 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 l.create.a.self.signed.certifica
11c2a0 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 69 6e 20 63 6f 6e 66 69 67 tes.and.will.be.stored.in.config
11c2c0 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 20 75 74 69 6c 69 7a 65 20 60 74 75 6e 65 64 60 20 uration:.We.now.utilize.`tuned`.
11c2e0 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 6f 75 72 63 65 20 62 61 6c 61 6e 63 69 6e 67 20 62 for.dynamic.resource.balancing.b
11c300 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 73 2e 00 57 65 20 6f 6e 6c 79 20 61 6c 6c 6f 77 20 ased.on.profiles..We.only.allow.
11c320 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 73 75 62 6e 65 74 20 74 6f 20 74 72 61 the.192.168.2.0/24.subnet.to.tra
11c340 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 00 57 65 20 6f 6e 6c 79 20 6e 65 65 64 vel.over.the.tunnel.We.only.need
11c360 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 .a.single.step.for.this.interfac
11c380 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 e:.We.route.all.traffic.for.the.
11c3a0 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 74 6f 20 69 6e 74 65 72 66 192.168.2.0/24.network.to.interf
11c3c0 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 73 65 20 61 20 76 6f 6e 74 61 69 6e 65 72 20 70 72 ace.`wg01`.We.use.a.vontainer.pr
11c3e0 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 20 72 69 6e 20 74 68 69 oviding.the.TACACS.serve.rin.thi
11c400 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 74 s.example..We.will.only.accept.t
11c420 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 66 72 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 65 74 raffic.comming.from.interface.et
11c440 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e h0,.protocol.tcp.and.destination
11c460 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 74 72 .port.1122..All.other.traffic.tr
11c480 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 62 aspassing.the.router.should.be.b
11c4a0 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 locked..We'll.configure.OpenVPN.
11c4c0 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 using.self-signed.certificates,.
11c4e0 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 74 68 65 20 6c 65 67 61 63 79 20 70 72 65 2d and.then.discuss.the.legacy.pre-
11c500 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 57 65 27 6c 6c 20 75 73 65 20 74 68 65 20 49 shared.key.mode..We'll.use.the.I
11c520 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 70 73 20 63 72 65 61 74 65 64 20 61 62 6f 76 65 20 KE.and.ESP.groups.created.above.
11c540 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 65 63 61 75 73 65 20 77 65 20 6e 65 65 64 20 61 63 for.this.VPN..Because.we.need.ac
11c560 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 6e 65 74 73 20 6f 6e 20 74 cess.to.2.different.subnets.on.t
11c580 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 77 6f 20 64 69 he.far.side,.we.will.need.two.di
11c5a0 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 2e 20 49 66 20 79 6f 75 20 63 68 61 6e 67 65 64 20 fferent.tunnels..If.you.changed.
11c5c0 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 45 53 50 20 67 72 6f 75 70 20 61 6e 64 20 49 the.names.of.the.ESP.group.and.I
11c5e0 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 73 74 65 70 2c 20 6d KE.group.in.the.previous.step,.m
11c600 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 6e 61 6d ake.sure.you.use.the.correct.nam
11c620 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 62 20 50 72 6f 78 79 20 41 75 74 6f 64 69 73 63 6f es.here.too..Web.Proxy.Autodisco
11c640 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c 00 57 65 62 70 72 6f 78 79 00 57 65 62 73 65 72 76 very.(WPAD).URL.Webproxy.Webserv
11c660 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 6f er.should.listen.on.specified.po
11c680 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 6c 69 73 74 65 6e rt..Webserver.should.only.listen
11c6a0 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 00 57 68 65 6e 20 4c 44 .on.specified.IP.address.When.LD
11c6c0 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 P.is.working,.you.will.be.able.t
11c6e0 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 6f o.see.label.information.in.the.o
11c700 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 60 60 2e 20 42 65 73 utcome.of.``show.ip.route``..Bes
11c720 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 ides.that.information,.there.are
11c740 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 2a 73 68 6f 77 2a 20 63 6f 6d 6d 61 6e 64 73 20 66 .also.specific.*show*.commands.f
11c760 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 4d 20 72 65 63 65 69 76 65 73 20 61 20 72 65 67 69 or.LDP:.When.PIM.receives.a.regi
11c780 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 74 68 65 20 70 61 ster.packet.the.source.of.the.pa
11c7a0 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 70 72 65 cket.will.be.compared.to.the.pre
11c7c0 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 64 20 69 66 20 61 20 70 65 72 fix-list.specified,.and.if.a.per
11c7e0 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6e 6f 72 6d 61 6c 20 70 72 6f 63 65 73 73 69 6e mit.is.received.normal.processin
11c800 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 20 61 20 64 65 6e 79 20 69 73 20 72 65 74 75 72 6e g.continues..If.a.deny.is.return
11c820 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 ed.for.the.source.address.of.the
11c840 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 61 20 72 65 67 69 73 74 65 72 20 73 74 6f 70 .register.packet.a.register.stop
11c860 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 2e 00 .message.is.sent.to.the.source..
11c880 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 73 65 64 20 69 74 20 69 73 20 6e 6f 74 20 6f 6e 6c When.VRFs.are.used.it.is.not.onl
11c8a0 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 63 72 65 61 74 65 20 61 20 56 52 46 20 62 75 74 20 y.mandatory.to.create.a.VRF.but.
11c8c0 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 73 65 6c 66 20 6e 65 65 64 73 20 74 6f 20 62 65 20 also.the.VRF.itself.needs.to.be.
11c8e0 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 61 assigned.to.an.interface..When.a
11c900 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 .``custom``.DynDNS.provider.is.u
11c920 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 65 72 65 20 75 70 64 61 74 65 20 sed.the.`<server>`.where.update.
11c940 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 69 6e 67 20 73 65 6e 74 20 74 6f 20 6d 75 73 74 20 requests.are.being.sent.to.must.
11c960 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 be.specified..When.a.``custom``.
11c980 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 70 72 6f 74 DynDNS.provider.is.used.the.prot
11c9a0 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 ocol.used.for.communicating.to.t
11c9c0 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e he.provider.must.be.specified.un
11c9e0 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 der.`<protocol>`..See.the.embedd
11ca00 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 66 6f 72 20 61 76 61 69 6c 61 62 ed.completion.helper.for.availab
11ca20 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 le.protocols..When.a.``custom``.
11ca40 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 70 72 6f DynDNS.provider.is.used,.the.pro
11ca60 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 tocol.used.for.communicating.to.
11ca80 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 the.provider.must.be.specified.u
11caa0 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 nder.`<protocol>`..See.the.embed
11cac0 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 68 65 6e 20 65 6e 74 65 72 ded.completion.helper.when.enter
11cae0 69 6e 67 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 ing.above.command.for.available.
11cb00 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 66 61 69 6c 6f 76 65 72 20 6f 63 63 75 72 protocols..When.a.failover.occur
11cb20 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 20 6d 6f 64 65 2c 20 62 6f 6e 64 69 6e 67 s.in.active-backup.mode,.bonding
11cb40 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 67 72 61 74 75 69 74 6f .will.issue.one.or.more.gratuito
11cb60 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 6e 65 77 6c 79 20 61 63 74 69 76 65 20 73 6c 61 76 us.ARPs.on.the.newly.active.slav
11cb80 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 69 73 20 69 73 73 75 65 64 20 e..One.gratuitous.ARP.is.issued.
11cba0 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 for.the.bonding.master.interface
11cbc0 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 .and.each.VLAN.interfaces.config
11cbe0 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 74 68 65 ured.above.it,.provided.that.the
11cc00 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 .interface.has.at.least.one.IP.a
11cc20 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 ddress.configured..Gratuitous.AR
11cc40 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 Ps.issued.for.VLAN.interfaces.ar
11cc60 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 56 4c e.tagged.with.the.appropriate.VL
11cc80 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c 69 6e 6b 20 69 73 20 72 65 63 6f 6e 6e 65 63 74 65 AN.id..When.a.link.is.reconnecte
11cca0 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 65 20 6a 6f 69 6e 73 20 74 68 65 20 62 6f 6e 64 20 d.or.a.new.slave.joins.the.bond.
11ccc0 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 the.receive.traffic.is.redistrib
11cce0 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 61 63 74 69 76 65 20 73 6c 61 76 65 73 20 69 6e 20 uted.among.all.active.slaves.in.
11cd00 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 74 69 61 74 69 6e 67 20 41 52 50 20 52 65 70 6c 69 the.bond.by.initiating.ARP.Repli
11cd20 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 es.with.the.selected.MAC.address
11cd40 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 75 70 64 .to.each.of.the.clients..The.upd
11cd60 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 28 64 65 74 61 69 6c 65 64 20 62 65 6c 6f 77 29 20 elay.parameter.(detailed.below).
11cd80 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 20 65 71 75 61 6c 20 6f 72 20 must.be.set.to.a.value.equal.or.
11cda0 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 73 77 69 74 63 68 27 73 20 66 6f 72 77 61 72 greater.than.the.switch's.forwar
11cdc0 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 68 61 74 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 ding.delay.so.that.the.ARP.Repli
11cde0 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 65 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 es.sent.to.the.peers.will.not.be
11ce00 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 73 77 69 74 63 68 2e 00 57 68 65 6e 20 61 20 70 .blocked.by.the.switch..When.a.p
11ce20 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20 68 61 76 acket.is.to.be.sent,.it.will.hav
11ce40 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 61 74 20 71 75 65 75 65 2c 20 73 6f 20 74 e.to.go.through.that.queue,.so.t
11ce60 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 61 74 20 74 68 65 20 he.packet.will.be.placed.at.the.
11ce80 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 63 6f 6d 70 tail.of.it..When.the.packet.comp
11cea0 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 2c 20 69 74 20 77 69 6c 6c 20 letely.goes.through.it,.it.will.
11cec0 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 74 79 69 6e 67 20 69 74 73 20 70 6c 61 63 65 20 69 be.dequeued.emptying.its.place.i
11cee0 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 62 65 69 6e 67 20 65 76 65 6e 74 75 61 6c 6c 79 n.the.queue.and.being.eventually
11cf00 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 4e 49 43 20 74 6f 20 62 65 20 61 63 74 75 61 6c 6c .handed.to.the.NIC.to.be.actuall
11cf20 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 6e 20 61 20 70 65 65 72 20 72 65 63 65 69 76 65 73 y.sent.out..When.a.peer.receives
11cf40 20 61 20 6d 61 72 74 69 61 6e 20 6e 65 78 74 68 6f 70 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 .a.martian.nexthop.as.part.of.th
11cf60 65 20 4e 4c 52 49 20 66 6f 72 20 61 20 72 6f 75 74 65 20 70 65 72 6d 69 74 20 74 68 65 20 6e 65 e.NLRI.for.a.route.permit.the.ne
11cf80 78 74 68 6f 70 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 75 63 68 2c 20 69 6e 73 74 65 61 xthop.to.be.used.as.such,.instea
11cfa0 64 20 6f 66 20 72 65 6a 65 63 74 69 6e 67 20 61 6e 64 20 72 65 73 65 74 74 69 6e 67 20 74 68 65 d.of.rejecting.and.resetting.the
11cfc0 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 68 65 6e 20 61 20 72 6f 75 74 65 20 66 61 69 6c 73 2c .connection..When.a.route.fails,
11cfe0 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 20 69 73 20 73 65 6e 74 20 74 6f 20 77 69 74 .a.routing.update.is.sent.to.wit
11d000 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b hdraw.the.route.from.the.network
11d020 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 57 68 65 6e 20 74 68 65 20 72 6f 75 74 's.routing.tables..When.the.rout
11d040 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 68 61 6e 67 65 20 69 6e 20 61 e.is.re-enabled,.the.change.in.a
11d060 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 61 6c 73 6f 20 61 64 76 65 72 74 69 73 65 64 2e 20 vailability.is.also.advertised..
11d080 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f 6e 74 69 6e 75 61 6c 6c 79 20 66 61 69 6c 73 20 61 A.route.that.continually.fails.a
11d0a0 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 69 72 65 73 20 61 20 67 72 65 61 74 20 64 65 61 6c nd.returns.requires.a.great.deal
11d0c0 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 74 6f 20 75 70 64 61 74 65 20 74 68 .of.network.traffic.to.update.th
11d0e0 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 20 74 68 65 20 72 6f 75 74 65 27 73 20 73 74 61 74 e.network.about.the.route's.stat
11d100 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 us..When.adding.IPv6.routing.inf
11d120 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e 67 65 20 66 65 61 74 75 72 65 20 74 6f 20 42 47 50 ormation.exchange.feature.to.BGP
11d140 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f 6d 65 20 70 72 6f 70 6f 73 61 6c 73 2e 20 3a 61 62 ..There.were.some.proposals..:ab
11d160 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 br:`IETF.(Internet.Engineering.T
11d180 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 62 72 3a 60 49 44 52 20 28 49 6e 74 65 72 20 44 6f ask.Force)`.:abbr:`IDR.(Inter.Do
11d1a0 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 6f 70 74 65 64 20 61 20 70 72 6f 70 6f 73 61 main.Routing)`.adopted.a.proposa
11d1c0 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e l.called.Multiprotocol.Extension
11d1e0 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 64 .for.BGP..The.specification.is.d
11d200 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 32 38 33 60 2e 20 54 68 65 20 70 72 6f escribed.in.:rfc:`2283`..The.pro
11d220 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 64 65 66 69 6e 65 20 6e 65 77 20 70 72 6f 74 6f 63 tocol.does.not.define.new.protoc
11d240 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 20 6e 65 77 20 61 74 74 72 69 62 75 74 65 73 20 74 ols..It.defines.new.attributes.t
11d260 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 o.existing.BGP..When.it.is.used.
11d280 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 exchanging.IPv6.routing.informat
11d2a0 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 42 47 50 2d 34 2b 2e 20 57 68 65 6e 20 69 74 ion.it.is.called.BGP-4+..When.it
11d2c0 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 63 68 61 6e 67 69 6e 67 20 6d 75 6c 74 69 63 61 73 .is.used.for.exchanging.multicas
11d2e0 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c t.routing.information.it.is.call
11d300 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 6e 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 ed.MBGP..When.an.authoritative.s
11d320 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 6e 73 77 65 72 20 61 20 71 75 65 72 79 20 6f 72 erver.does.not.answer.a.query.or
11d340 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 64 6f 65 73 .sends.a.reply.the.recursor.does
11d360 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 73 20 74 68 72 6f 74 74 6c 65 64 2e 20 41 6e 79 20 .not.like,.it.is.throttled..Any.
11d380 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6e 65 servers.matching.the.supplied.ne
11d3a0 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 74 68 72 6f 74 74 6c 65 64 2e 00 tmasks.will.never.be.throttled..
11d3c0 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 20 77 69 6c 6c 20 63 72 65 61 When.configured,.PPPoE.will.crea
11d3e0 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 20 77 68 65 6e 20 72 65 71 75 te.the.necessary.VLANs.when.requ
11d400 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 68 61 73 20 ired..Once.the.user.session.has.
11d420 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 20 56 4c 41 4e 20 69 73 20 6e been.cancelled.and.the.VLAN.is.n
11d440 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 72 65 6d ot.needed.anymore,.VyOS.will.rem
11d460 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 ove.it.again..When.configuring.a
11d480 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a 20 2a 2a 74 68 65 20 68 69 67 .Random-Detect.policy:.**the.hig
11d4a0 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 her.the.precedence.number,.the.h
11d4c0 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 57 68 65 6e 20 63 6f 6e 66 69 igher.the.priority**..When.confi
11d4e0 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 guring.your.filter,.you.can.use.
11d500 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 20 74 68 65 20 6d 61 6e 79 20 the.``Tab``.key.to.see.the.many.
11d520 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e different.parameters.you.can.con
11d540 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 74 72 figure..When.configuring.your.tr
11d560 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 affic.policy,.you.will.have.to.s
11d580 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 61 74 63 68 20 6f 75 74 20 74 et.data.rate.values,.watch.out.t
11d5a0 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 69 6e 67 2c 20 69 74 20 69 73 he.units.you.are.managing,.it.is
11d5c0 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 77 69 74 68 20 74 68 65 20 64 .easy.to.get.confused.with.the.d
11d5e0 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 73 75 66 66 69 78 65 73 20 79 ifferent.prefixes.and.suffixes.y
11d600 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 73 68 6f ou.can.use..VyOS.will.always.sho
11d620 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 w.you.the.different.units.you.ca
11d640 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 74 20 n.use..When.defining.a.rule,.it.
11d660 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 63 61 is.enable.by.default..In.some.ca
11d680 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 73 61 62 6c ses,.it.is.useful.to.just.disabl
11d6a0 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 6e 67 e.the.rule,.rather.than.removing
11d6c0 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 65 .it..When.defining.the.translate
11d6e0 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 63 6b 65 6e 64 73 60 60 2c 20 d.address,.called.``backends``,.
11d700 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e a.``weight``.must.be.configured.
11d720 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 66 69 6e 65 20 6c 6f 61 64 20 .This.lets.the.user.define.load.
11d740 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 balance.distribution.according.t
11d760 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 6d 20 6f 66 20 61 6c 6c 20 74 o.their.needs..Them.sum.of.all.t
11d780 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 he.weights.defined.for.the.backe
11d7a0 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f 20 31 30 30 2e 20 49 6e 20 6f nds.should.be.equal.to.100..In.o
11d7c0 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 64 65 66 69 6e 65 64 20 66 6f der.words,.the.weight.defined.fo
11d7e0 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 r.the.backend.is.the.percentage.
11d800 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 77 69 6c 6c 20 72 65 63 of.the.connections.that.will.rec
11d820 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 6e 20 64 65 71 75 65 75 69 6e eive.such.backend..When.dequeuin
11d840 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 74 68 20 64 61 74 61 20 69 73 g,.each.hash-bucket.with.data.is
11d860 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f 62 69 6e 20 66 61 73 68 69 6f .queried.in.a.round.robin.fashio
11d880 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 65 6e 67 74 68 20 n..You.can.configure.the.length.
11d8a0 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 69 67 6e 69 6e 67 20 79 6f 75 of.the.queue..When.designing.you
11d8c0 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f 6d 65 20 73 70 61 63 65 20 62 r.NAT.ruleset.leave.some.space.b
11d8e0 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 61 74 etween.consecutive.rules.for.lat
11d900 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c 65 73 65 74 20 63 6f 75 6c 64 er.extension..Your.ruleset.could
11d920 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 2c 20 32 30 2c 20 33 30 2e 20 .start.with.numbers.10,.20,.30..
11d940 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 65 6e 64 20 74 68 65 20 72 75 You.thus.can.later.extend.the.ru
11d960 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 6c 65 73 20 62 65 74 77 65 65 leset.and.place.new.rules.betwee
11d980 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 64 6f 69 6e 67 20 66 61 75 6c n.existing.ones..When.doing.faul
11d9a0 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c 20 79 6f 75 20 73 68 6f 75 6c t.isolation.with.ping,.you.shoul
11d9c0 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 d.first.run.it.on.the.local.host
11d9e0 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f ,.to.verify.that.the.local.netwo
11da00 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 20 rk.interface.is.up.and.running..
11da20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f 73 74 73 20 61 6e 64 20 67 61 Then,.continue.with.hosts.and.ga
11da40 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 65 20 72 6f 61 64 20 74 6f 77 teways.further.down.the.road.tow
11da60 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 52 6f 75 6e 64 2d 74 72 69 ards.your.destination..Round-tri
11da80 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 73 74 61 74 69 73 74 69 63 p.time.and.packet.loss.statistic
11daa0 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 s.are.computed..When.first.conne
11dac0 63 74 69 6e 67 20 74 6f 20 74 68 65 20 6e 65 77 20 56 50 4e 20 74 68 65 20 75 73 65 72 20 69 73 cting.to.the.new.VPN.the.user.is
11dae0 20 70 72 6f 6d 70 74 65 64 20 74 6f 20 65 6e 74 65 72 20 70 72 6f 70 65 72 20 63 72 65 64 65 6e .prompted.to.enter.proper.creden
11db00 74 69 61 6c 73 2e 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 tials..When.loading.the.certific
11db20 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 ate.you.need.to.manually.strip.t
11db40 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d he.``-----BEGIN.CERTIFICATE-----
11db60 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d ``.and.``-----END.CERTIFICATE---
11db80 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 --``.tags..Also,.the.certificate
11dba0 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 /key.needs.to.be.presented.in.a.
11dbc0 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 single.line.without.line.breaks.
11dbe0 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 (``\n``),.this.can.be.done.using
11dc00 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 .the.following.shell.command:.Wh
11dc20 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e en.loading.the.certificate.you.n
11dc40 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d eed.to.manually.strip.the.``----
11dc60 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 -BEGIN.KEY-----``.and.``-----END
11dc80 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 .KEY-----``.tags..Also,.the.cert
11dca0 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 ificate/key.needs.to.be.presente
11dcc0 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 d.in.a.single.line.without.line.
11dce0 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e breaks.(``\n``),.this.can.be.don
11dd00 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d e.using.the.following.shell.comm
11dd20 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 6e 67 20 61 6c 6c 20 70 61 74 74 65 72 6e 73 20 and:.When.mathcing.all.patterns.
11dd40 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 2c 20 74 68 65 6e 20 64 69 66 66 65 72 65 6e defined.in.a.rule,.then.differen
11dd60 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 6d 61 64 65 2e 20 54 68 69 73 20 69 6e 63 6c t.actions.can.be.made..This.incl
11dd80 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 2c 20 6d 6f 64 69 66 79 69 udes.droping.the.packet,.modifyi
11dda0 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c 20 6f 72 20 73 65 74 74 69 6e 67 20 61 20 64 69 ng.certain.data,.or.setting.a.di
11ddc0 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 57 68 65 6e 20 6e 6f 20 6f fferent.routing.table..When.no.o
11dde0 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 68 65 20 ptions/parameters.are.used,.the.
11de00 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 73 79 73 6c 6f 67 20 66 69 6c 65 contents.of.the.main.syslog.file
11de20 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 57 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 65 20 .are.displayed..When.no-release.
11de40 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 is.specified,.dhcp6c.will.send.a
11de60 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 6f 6e 20 63 6c 69 65 6e 74 20 65 78 69 74 20 .release.message.on.client.exit.
11de80 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e 67 20 61 6e 20 61 73 73 69 67 6e 65 64 20 61 64 to.prevent.losing.an.assigned.ad
11dea0 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 00 57 68 65 6e 20 70 72 6f 63 65 73 73 69 6e 67 dress.or.prefix..When.processing
11dec0 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 20 70 72 6f 63 65 73 73 .packets.from.a.neighbor.process
11dee0 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 63 6f 6d 69 6e 67 20 .the.number.of.packets.incoming.
11df00 61 74 20 6f 6e 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 6d 6f 76 69 6e 67 20 6f 6e 20 74 6f 20 at.one.time.before.moving.on.to.
11df20 74 68 65 20 6e 65 78 74 20 74 61 73 6b 2e 00 57 68 65 6e 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 the.next.task..When.rapid-commit
11df40 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 69 6e 63 6c 75 .is.specified,.dhcp6c.will.inclu
11df60 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 6f 70 74 69 6f 6e 20 69 6e 20 73 6f 6c 69 de.a.rapid-commit.option.in.soli
11df80 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e 64 20 77 61 69 74 20 66 6f 72 20 61 6e 20 69 6d 6d cit.messages.and.wait.for.an.imm
11dfa0 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 76 65 72 74 69 73 ediate.reply.instead.of.advertis
11dfc0 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f ements..When.remote.peer.does.no
11dfe0 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 65 t.have.capability.negotiation.fe
11e000 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 65 65 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 ature,.remote.peer.will.not.send
11e020 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 74 20 61 6c 6c 2e 20 49 6e 20 74 68 61 .any.capabilities.at.all..In.tha
11e040 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 65 65 72 20 t.case,.bgp.configures.the.peer.
11e060 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 57 68 with.configured.capabilities..Wh
11e080 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 74 20 31 47 62 69 74 20 61 6e 64 20 6c 6f 77 65 72 en.running.it.at.1Gbit.and.lower
11e0a0 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 60 71 75 ,.you.may.want.to.reduce.the.`qu
11e0c0 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 30 30 30 20 70 61 63 6b 65 74 73 20 6f 72 20 6c 65 eue-limit`.to.1000.packets.or.le
11e0e0 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 6b 65 20 31 30 4d 62 69 74 2c 20 79 6f 75 20 6d 61 ss..In.rates.like.10Mbit,.you.ma
11e100 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 74 20 74 6f 20 36 30 30 20 70 61 63 6b 65 74 73 2e y.want.to.set.it.to.600.packets.
11e120 00 57 68 65 6e 20 73 65 6e 64 69 6e 67 20 50 49 4d 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 .When.sending.PIM.hello.packets.
11e140 74 65 6c 6c 20 50 49 4d 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 76 36 20 73 65 63 6f tell.PIM.to.not.send.any.v6.seco
11e160 6e 64 61 72 79 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 ndary.addresses.on.the.interface
11e180 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 61 6c ..This.information.is.used.to.al
11e1a0 6c 6f 77 20 50 49 4d 20 74 6f 20 75 73 65 20 76 36 20 6e 65 78 74 68 6f 70 73 20 69 6e 20 69 74 low.PIM.to.use.v6.nexthops.in.it
11e1c0 27 73 20 64 65 63 69 73 69 6f 6e 20 66 6f 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 's.decision.for.:abbr:`RPF.(Reve
11e1e0 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 6c 6f 6f 6b 75 70 20 69 66 20 rse.Path.Forwarding)`.lookup.if.
11e200 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 this.option.is.not.set.(default)
11e220 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 65 6e 61 62 ..When.set.the.interface.is.enab
11e240 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 22 2e 00 57 68 65 6e 20 73 led.for."dial-on-demand"..When.s
11e260 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 6f 6e 6c pecified,.this.should.be.the.onl
11e280 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 y.keyword.for.the.interface..Whe
11e2a0 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 4f 53 20 6c 69 76 65 20 73 79 73 74 65 6d 20 28 74 n.starting.a.VyOS.live.system.(t
11e2c0 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 43 44 29 20 74 68 65 20 63 6f 6e 66 69 67 75 72 he.installation.CD).the.configur
11e2e0 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 ed.keyboard.layout.defaults.to.U
11e300 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 74 20 6e 6f 74 20 73 75 69 74 65 20 65 76 65 72 79 S..As.this.might.not.suite.every
11e320 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 6f 75 20 63 61 6e 20 61 64 6a 75 73 74 20 74 68 65 ones.use.case.you.can.adjust.the
11e340 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 6f 6e 20 74 68 65 20 73 79 73 .used.keyboard.layout.on.the.sys
11e360 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 6e 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 tem.console..When.the.DHCP.serve
11e380 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c r.is.considering.dynamically.all
11e3a0 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 63 6c 69 65 6e ocating.an.IP.address.to.a.clien
11e3c0 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e 64 73 20 61 6e 20 49 43 4d 50 20 45 63 68 6f 20 72 t,.it.first.sends.an.ICMP.Echo.r
11e3e0 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 62 equest.(a.ping).to.the.address.b
11e400 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 77 61 69 74 73 20 66 6f 72 20 61 20 73 65 eing.assigned..It.waits.for.a.se
11e420 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f 20 49 43 4d 50 20 45 63 68 6f 20 72 65 73 70 6f 6e cond,.and.if.no.ICMP.Echo.respon
11e440 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 72 64 2c 20 69 74 20 61 73 73 69 67 6e 73 20 74 68 se.has.been.heard,.it.assigns.th
11e460 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e e.address..When.the.close-action
11e480 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 74 68 65 20 70 65 65 72 73 2c 20 74 68 65 .option.is.set.on.the.peers,.the
11e4a0 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 20 6f 66 20 65 61 63 68 20 70 65 65 72 20 68 61 .connection-type.of.each.peer.ha
11e4c0 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 20 63 61 72 65 66 75 6c 6c 79 2e 20 46 6f 72 20 65 s.to.considered.carefully..For.e
11e4e0 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 xample,.if.the.option.is.set.on.
11e500 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 6e 20 62 6f 74 68 20 77 6f 75 6c 64 20 61 74 74 65 both.peers,.then.both.would.atte
11e520 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 64 20 68 6f 6c 64 20 6f 70 65 6e 20 6d 75 mpt.to.initiate.and.hold.open.mu
11e540 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f 66 20 65 61 63 68 20 63 68 69 6c 64 20 53 41 2e 20 ltiple.copies.of.each.child.SA..
11e560 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 69 6e 73 74 61 62 69 6c 69 74 79 20 6f This.might.lead.to.instability.o
11e580 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 20 63 70 75 2f 6d 65 6d 6f 72 79 20 75 74 69 6c 69 f.the.device.or.cpu/memory.utili
11e5a0 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 zation..When.the.command.above.i
11e5c0 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 65 76 65 72 79 20 49 43 s.set,.VyOS.will.answer.every.IC
11e5e0 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 MP.echo.request.addressed.to.its
11e600 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 68 61 70 70 65 6e 20 69 elf,.but.that.will.only.happen.i
11e620 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 20 69 73 20 61 70 70 6c 69 65 64 20 64 72 6f 70 70 f.no.other.rule.is.applied.dropp
11e640 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 6f 63 61 6c 20 65 63 68 6f 20 72 65 71 75 ing.or.rejecting.local.echo.requ
11e660 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 63 6f 6e 66 6c 69 63 74 2c 20 56 79 4f 53 20 ests..In.case.of.conflict,.VyOS.
11e680 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 will.not.answer.ICMP.echo.reques
11e6a0 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 ts..When.the.command.above.is.se
11e6c0 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 6e 6f 20 49 43 4d 50 20 65 63 68 6f t,.VyOS.will.answer.no.ICMP.echo
11e6e0 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 20 61 74 20 .request.addressed.to.itself.at.
11e700 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 72 65 20 69 74 20 63 6f 6d 65 73 20 66 72 all,.no.matter.where.it.comes.fr
11e720 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 75 6c 65 om.or.whether.more.specific.rule
11e740 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 6c 69 65 64 20 74 6f 20 61 63 63 65 70 74 20 74 68 s.are.being.applied.to.accept.th
11e760 65 6d 2e 00 57 68 65 6e 20 74 68 65 20 76 72 72 70 20 67 72 6f 75 70 20 69 73 20 61 20 6d 65 6d em..When.the.vrrp.group.is.a.mem
11e780 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 77 69 6c 6c 20 75 73 65 20 6f ber.of.the.sync.group.will.use.o
11e7a0 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 nly.the.sync.group.health.check.
11e7c0 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 script..This.example.shows.how.t
11e7e0 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 66 6f 72 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 o.configure.it.for.the.sync.grou
11e800 70 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 20 74 6f 20 72 65 74 72 69 65 76 65 20 49 p:.When.using.DHCP.to.retrieve.I
11e820 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 66 20 6c 6f 63 61 6c 20 63 75 73 74 6f 6d 69 Pv4.address.and.if.local.customi
11e840 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 2c 20 74 68 65 79 20 73 68 6f 75 6c 64 20 zations.are.needed,.they.should.
11e860 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 65 6e 74 65 72 20 61 6e 64 20 be.possible.using.the.enter.and.
11e880 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 69 64 65 64 2e 20 54 68 65 20 68 6f 6f 6b 20 64 69 exit.hooks.provided..The.hook.di
11e8a0 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 20 74 6f 20 6c 61 62 rs.are:.When.using.EVE-NG.to.lab
11e8c0 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 6e 73 75 72 65 20 79 6f 75 20 61 72 65 .this.environment.ensure.you.are
11e8e0 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 20 74 68 65 20 64 65 73 69 72 65 64 20 64 72 69 76 .using.e1000.as.the.desired.driv
11e900 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 er.for.your.VyOS.network.interfa
11e920 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 76 69 72 74 ces..When.using.the.regular.virt
11e940 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 65 72 20 6e 6f 20 4c 41 43 50 20 50 44 55 73 20 77 io.network.driver.no.LACP.PDUs.w
11e960 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 74 68 75 73 20 74 68 65 20 70 6f 72 ill.be.sent.by.VyOS.thus.the.por
11e980 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 63 6f 6d 65 20 61 63 74 69 t-channel.will.never.become.acti
11e9a0 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e ve!.When.using.NAT.for.a.large.n
11e9c0 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 umber.of.host.systems.it.recomme
11e9e0 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 nded.that.a.minimum.of.1.IP.addr
11ea00 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 68 6f 73 ess.is.used.to.NAT.every.256.hos
11ea20 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 t.systems..This.is.due.to.the.li
11ea40 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c mit.of.65,000.port.numbers.avail
11ea60 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 able.for.unique.translations.and
11ea80 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 .a.reserving.an.average.of.200-3
11eaa0 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 00.sessions.per.host.system..Whe
11eac0 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f n.using.NAT.for.a.large.number.o
11eae0 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 f.host.systems.it.recommended.th
11eb00 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 at.a.minimum.of.1.IP.address.is.
11eb20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 70 72 69 76 61 74 65 20 68 6f used.to.NAT.every.256.private.ho
11eb40 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c st.systems..This.is.due.to.the.l
11eb60 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 imit.of.65,000.port.numbers.avai
11eb80 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e lable.for.unique.translations.an
11eba0 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d d.a.reserving.an.average.of.200-
11ebc0 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 300.sessions.per.host.system..Wh
11ebe0 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b 6e 6f 77 6e 2d 68 6f 73 74 73 2d 66 69 6c 65 2c 20 en.using.SSH,.known-hosts-file,.
11ec00 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d private-key-file.and.public-key-
11ec20 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e file.are.mandatory.options..When
11ec40 20 75 73 69 6e 67 20 53 53 48 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 .using.SSH,.private-key-file.and
11ec60 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f .public-key-file.are.mandatory.o
11ec80 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 6d 65 2d 62 61 73 65 64 20 6f 6e ptions..When.using.Time-based.on
11eca0 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 4f 54 50 e-time.password.(TOTP).(OTP.HOTP
11ecc0 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 74 69 6d 65 20 6f 6e -time),.be.sure.that.the.time.on
11ece0 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f 54 50 20 74 6f 6b 65 6e 20 67 65 .the.server.and.the.OTP.token.ge
11ed00 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 62 79 20 4e 54 50 00 nerator.are.synchronized.by.NTP.
11ed20 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 49 50 73 65 63 20 77 69 When.using.site-to-site.IPsec.wi
11ed40 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 20 73 75 72 65 20 74 6f 20 64 69 th.VTI.interfaces,.be.sure.to.di
11ed60 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 6c 6c 00 57 68 65 6e 20 75 73 69 sable.route.autoinstall.When.usi
11ed80 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 4d 52 55 20 6d 75 73 74 20 62 ng.the.IPv6.protocol,.MRU.must.b
11eda0 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e 00 57 68 65 6e 20 75 74 69 6c e.at.least.1280.bytes..When.util
11edc0 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 77 69 74 izing.VyOS.in.an.environment.wit
11ede0 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 62 h.Arista.gear.you.can.use.this.b
11ee00 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 74 6f lue.print.as.an.initial.setup.to
11ee20 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c .get.an.LACP.bond./.port-channel
11ee40 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 68 6f 73 65 20 74 77 6f 20 64 .operational.between.those.two.d
11ee60 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 74 65 73 20 77 65 72 65 20 72 evices..Where.both.routes.were.r
11ee80 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 73 2c 20 74 68 65 6e 20 70 72 eceived.from.eBGP.peers,.then.pr
11eea0 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 73 20 61 6c 72 65 61 64 79 20 efer.the.route.which.is.already.
11eec0 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 68 65 63 6b 20 69 selected..Note.that.this.check.i
11eee0 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 s.not.applied.if.:cfgcmd:`bgp.be
11ef00 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 60 20 69 73 20 63 6f 6e 66 stpath.compare-routerid`.is.conf
11ef20 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e 20 70 72 65 76 65 6e 74 20 73 igured..This.check.can.prevent.s
11ef40 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2e 00 57 68 65 72 65 20 ome.cases.of.oscillation..Where.
11ef60 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 firewall.base.chain.to.configure
11ef80 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 .firewall.filtering.rules.for.tr
11efa0 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 ansit.traffic.is.``set.firewall.
11efc0 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 ipv4.forward.filter....``,.which
11efe0 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e .happens.in.stage.5,.highlighten
11f000 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c ed.with.red.color..Where.firewal
11f020 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 l.base.chain.to.configure.firewa
11f040 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 ll.filtering.rules.for.transit.t
11f060 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f raffic.is.``set.firewall.ipv6.fo
11f080 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e rward.filter....``,.which.happen
11f0a0 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 s.in.stage.5,.highlightened.with
11f0c0 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 72 6f 75 74 65 73 20 77 69 74 68 20 61 20 .red.color..Where.routes.with.a.
11f0e0 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 MED.were.received.from.the.same.
11f100 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f AS,.prefer.the.route.with.the.lo
11f120 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 2c 20 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 west.MED..Where,.main.key.words.
11f140 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 and.configuration.paths.that.nee
11f160 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 ds.to.be.understood:.Whether.to.
11f180 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 accept.DAD.(Duplicate.Address.De
11f1a0 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 66 6f tection)..Which.generates.the.fo
11f1c0 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 63 68 20 72 65 73 llowing.configuration:.Which.res
11f1e0 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 3a 00 57 68 69 63 ults.in.a.configuration.of:.Whic
11f200 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 4e h.would.generate.the.following.N
11f220 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 AT.destination.configuration:.Wh
11f240 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 2a 2a 20 61 63 63 65 70 74 20 49 50 ile.**network.groups**.accept.IP
11f260 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 73 70 65 63 .networks.in.CIDR.notation,.spec
11f280 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 61 ific.IP.addresses.can.be.added.a
11f2a0 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 2e 20 49 66 20 79 6f 75 20 66 6f 72 65 73 65 s.a.32-bit.prefix..If.you.forese
11f2c0 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 20 6d 69 78 20 6f 66 20 61 64 64 72 65 e.the.need.to.add.a.mix.of.addre
11f2e0 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 sses.and.networks,.the.network.g
11f300 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 57 68 69 6c 65 20 6d 61 6e 79 20 roup.is.recommended..While.many.
11f320 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 73 20 61 20 43 6c 69 65 6e 74 are.aware.of.OpenVPN.as.a.Client
11f340 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 69 74 20 69 73 20 6f 66 74 65 6e 20 6f 76 65 72 6c .VPN.solution,.it.is.often.overl
11f360 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 73 6f 6c 75 ooked.as.a.site-to-site.VPN.solu
11f380 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 73 75 70 70 6f 72 74 20 66 6f 72 20 tion.due.to.lack.of.support.for.
11f3a0 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 70 6c 61 74 66 6f 72 this.mode.in.many.router.platfor
11f3c0 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 6c 20 47 52 45 20 69 73 20 66 6f 72 20 6c 61 79 65 ms..While.normal.GRE.is.for.laye
11f3e0 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 66 6f 72 20 6c 61 79 65 72 20 32 2e 20 47 52 45 54 r.3,.GRETAP.is.for.layer.2..GRET
11f400 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d AP.can.encapsulate.Ethernet.fram
11f420 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 20 77 69 74 68 20 es,.thus.it.can.be.bridged.with.
11f440 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 64 61 74 61 6c other.interfaces.to.create.datal
11f460 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 73 20 74 68 61 74 20 73 70 61 6e 20 6d 75 6c ink.layer.segments.that.span.mul
11f480 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 74 65 73 2e 00 57 68 69 74 65 6c 69 73 74 20 6f 66 tiple.remote.sites..Whitelist.of
11f4a0 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2e 20 41 6c 77 61 79 73 20 .addresses.and.networks..Always.
11f4c0 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 allow.inbound.connections.from.t
11f4e0 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 65 72 73 69 73 74 hese.systems..Will.add.``persist
11f500 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 67 65 6e 65 ent-key``.at.the.end.of.the.gene
11f520 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 rated.OpenVPN.configuration..Ple
11f540 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e 6c 79 20 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 ase.use.this.only.as.last.resort
11f560 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 20 62 72 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 .-.things.might.break.and.OpenVP
11f580 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 66 20 79 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 N.won't.start.if.you.pass.invali
11f5a0 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 78 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 75 73 d.options/syntax..Will.add.``pus
11f5c0 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 31 30 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 h."keepalive.1.10"``.to.the.gene
11f5e0 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 20 66 69 6c 65 2e 00 57 69 6c 6c 20 rated.OpenVPN.config.file..Will.
11f600 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c 79 20 70 61 63 6b 65 74 73 2f 66 6c 6f 77 73 20 6f be.recorded.only.packets/flows.o
11f620 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 63 6f 6e 66 n.**incoming**.direction.in.conf
11f640 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 64 65 66 61 75 6c 74 2e 00 57 69 igured.interfaces.by.default..Wi
11f660 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 60 ll.drop.`<shared-network-name>_`
11f680 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e 53 20 72 65 63 6f 72 64 2c 20 75 73 69 6e 67 20 6f .from.client.DNS.record,.using.o
11f6a0 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 6e 61 6d 65 20 61 6e nly.the.host.declaration.name.an
11f6c0 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 d.domain:.`<hostname>.<domain-na
11f6e0 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 31 30 20 64 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 61 me>`.Windows.10.does.not.allow.a
11f700 20 75 73 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 67 72 69 74 79 20 61 6e .user.to.choose.the.integrity.an
11f720 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 75 73 69 6e 67 20 74 68 65 20 47 d.encryption.ciphers.using.the.G
11f740 55 49 20 61 6e 64 20 69 74 20 75 73 65 73 20 73 6f 6d 65 20 6f 6c 64 65 72 20 70 72 6f 70 6f 73 UI.and.it.uses.some.older.propos
11f760 61 6c 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 41 20 75 73 65 72 20 63 61 6e 20 6f 6e 6c 79 20 als.by.default..A.user.can.only.
11f780 63 68 61 6e 67 65 20 74 68 65 20 70 72 6f 70 6f 73 61 6c 73 20 6f 6e 20 74 68 65 20 63 6c 69 65 change.the.proposals.on.the.clie
11f7a0 6e 74 20 73 69 64 65 20 62 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 49 50 53 65 63 nt.side.by.configuring.the.IPSec
11f7c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 .connection.profile.via.PowerShe
11f7e0 6c 6c 2e 00 57 69 6e 64 6f 77 73 20 49 6e 74 65 72 6e 65 74 20 4e 61 6d 65 20 53 65 72 76 69 63 ll..Windows.Internet.Name.Servic
11f800 65 20 28 57 49 4e 53 29 20 73 65 72 76 65 72 73 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 63 e.(WINS).servers.propagated.to.c
11f820 6c 69 65 6e 74 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 lient.Windows.expects.the.server
11f840 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 .name.to.be.also.used.in.the.ser
11f860 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 ver's.certificate.common.name,.s
11f880 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 o.it's.best.to.use.this.DNS.name
11f8a0 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 69 72 65 47 75 .for.your.VPN.connection..WireGu
11f8c0 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c 69 65 6e 74 20 51 52 20 63 6f 64 65 00 57 69 72 ard.WireGuard.Client.QR.code.Wir
11f8e0 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c 66 20 75 73 65 73 20 61 64 64 eGuard.interface.itself.uses.add
11f900 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 47 75 61 72 64 20 69 73 20 61 6e ress.10.1.0.1/30.WireGuard.is.an
11f920 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c 65 20 79 65 74 20 66 61 73 74 20 61 6e 64 20 6d .extremely.simple.yet.fast.and.m
11f940 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 74 69 6c 69 7a 65 73 20 73 74 61 74 65 2d 6f 66 odern.VPN.that.utilizes.state-of
11f960 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 72 61 70 68 79 2e 20 53 65 65 20 68 74 74 70 73 -the-art.cryptography..See.https
11f980 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 69 6e ://www.wireguard.com.for.more.in
11f9a0 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 20 72 65 71 75 69 72 65 73 20 74 68 formation..WireGuard.requires.th
11f9c0 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 e.generation.of.a.keypair,.which
11f9e0 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 64 65 63 72 79 .includes.a.private.key.to.decry
11fa00 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 61 20 70 75 62 6c 69 pt.incoming.traffic,.and.a.publi
11fa20 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 29 20 74 6f 20 65 6e 63 72 79 70 74 20 74 72 61 c.key.for.peer(s).to.encrypt.tra
11fa40 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c 20 60 60 31 60 60 00 57 69 72 ffic..Wireless.channel.``1``.Wir
11fa60 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 eless.device.type.for.this.inter
11fa80 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 75 73 face.Wireless.hardware.device.us
11faa0 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 61 64 69 6f 2e 00 57 69 72 65 6c 65 73 73 20 6f ed.as.underlay.radio..Wireless.o
11fac0 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 20 28 53 74 61 74 69 6f 6e ptions.Wireless.options.(Station
11fae0 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 73 4d 6f 64 65 6d 20 28 57 57 41 4e 29 20 6f 70 /Client).WirelessModem.(WWAN).op
11fb00 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 20 62 65 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 tions.With.VyOS.being.based.on.t
11fb20 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 74 73 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 op.of.Linux.and.its.kernel,.the.
11fb40 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 74 68 65 20 69 70 Netfilter.project.created.the.ip
11fb60 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 tables.and.now.the.successor.nft
11fb80 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f ables.for.the.Linux.kernel.to.wo
11fba0 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 rk.directly.on.the.data.flows..T
11fbc0 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a his.now.extends.the.concept.of.z
11fbe0 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 one-based.security.to.allow.for.
11fc00 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c manipulating.the.data.at.multipl
11fc20 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 e.stages.once.accepted.by.the.ne
11fc40 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 twork.interface.and.the.driver.b
11fc60 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 efore.being.handed.off.to.the.de
11fc80 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 stination.(e.g..a.web.server.OR.
11fca0 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 57 69 74 68 20 57 69 72 65 47 75 61 72 64 2c another.device)..With.WireGuard,
11fcc0 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 56 50 4e 20 63 6f 6e 66 69 67 20 69 73 20 73 69 .a.Road.Warrior.VPN.config.is.si
11fce0 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 20 49 74 20 milar.to.a.site-to-site.VPN..It.
11fd00 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 61 6e 64 20 60 just.lacks.the.``address``.and.`
11fd20 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 57 69 74 68 20 74 68 65 20 60 60 6e `port``.statements..With.the.``n
11fd40 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 69 6f 6e 20 73 65 74 20 74 6f 20 60 60 6e 6f 6e ame-server``.option.set.to.``non
11fd60 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 6e 61 6d 65 73 65 e``,.VyOS.will.ignore.the.namese
11fd80 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 65 6e 64 73 20 79 6f 75 20 61 6e 64 20 74 68 75 rvers.your.ISP.sends.you.and.thu
11fda0 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 72 65 6c 79 20 6f 6e 20 74 68 65 20 6f 6e 65 73 s.you.can.fully.rely.on.the.ones
11fdc0 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 61 6c 6c 79 2e .you.have.configured.statically.
11fde0 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 79 6f 75 20 63 61 6e 20 73 65 74 20 72 .With.the.firewall.you.can.set.r
11fe00 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 64 72 6f 70 20 6f 72 20 72 65 6a 65 63 74 20 49 ules.to.accept,.drop.or.reject.I
11fe20 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 2e 20 59 6f CMP.in,.out.or.local.traffic..Yo
11fe40 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 6c 20 2a 2a 66 69 72 u.can.also.use.the.general.**fir
11fe60 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 69 73 20 63 ewall.all-ping**.command..This.c
11fe80 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 28 70 61 ommand.affects.only.to.LOCAL.(pa
11fea0 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 ckets.destined.for.your.VyOS.sys
11fec0 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 6f 72 20 4f 55 54 20 74 72 61 66 66 69 63 2e 00 tem),.not.to.IN.or.OUT.traffic..
11fee0 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 With.this.command,.you.can.speci
11ff00 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 61 74 68 20 73 68 6f 75 6c 64 20 62 65 20 6d 61 fy.how.the.URL.path.should.be.ma
11ff20 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e tched.against.incoming.requests.
11ff40 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 .With.zone-based.firewalls.a.new
11ff60 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 .concept.was.implemented,.in.add
11ff80 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 ition.to.the.standard.in.and.out
11ffa0 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 .traffic.flows,.a.local.flow.was
11ffc0 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 .added..This.local.was.for.traff
11ffe0 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 ic.originating.and.destined.to.t
120000 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 he.router.itself..Which.means.ad
120020 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 ditional.rules.were.required.to.
120040 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 secure.the.firewall.itself.from.
120060 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 the.network,.in.addition.to.the.
120080 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 existing.inbound.and.outbound.ru
1200a0 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 les.from.the.traditional.concept
1200c0 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c .above..With.zone-based.firewall
1200e0 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c s.a.new.concept.was.implemented,
120100 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 .in.addtion.to.the.standard.in.a
120120 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c nd.out.traffic.flows,.a.local.fl
120140 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f 72 ow.was.added..This.local.was.for
120160 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 .traffic.originating.and.destine
120180 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 d.to.the.router.itself..Which.me
1201a0 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 ans.additional.rules.were.requir
1201c0 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 ed.to.secure.the.firewall.itself
1201e0 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 .from.the.network,.in.addition.t
120200 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f o.the.existing.inbound.and.outbo
120220 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 und.rules.from.the.traditional.c
120240 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 00 59 6f 75 20 61 70 70 6c 79 20 61 20 72 75 6c 65 oncept.above..Y.You.apply.a.rule
120260 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 20 66 72 6f 6d 20 61 6e 20 6f 74 -set.always.to.a.zone.from.an.ot
120280 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 her.zone,.it.is.recommended.to.c
1202a0 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 66 6f 72 20 65 61 63 68 20 7a 6f 6e 65 reate.one.rule-set.for.each.zone
1202c0 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 73 65 74 20 70 6f 73 74 2d .pair..You.are.able.to.set.post-
1202e0 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 20 6d 65 73 73 61 67 login.or.pre-login.banner.messag
120300 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f es.to.display.certain.informatio
120320 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 59 6f 75 20 61 72 65 20 62 65 20 61 62 n.for.this.system..You.are.be.ab
120340 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 6c 65 73 20 75 73 69 6e 67 20 53 le.to.download.the.files.using.S
120360 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 73 65 72 76 69 63 65 20 68 61 73 20 62 65 65 CP,.once.the.SSH.service.has.bee
120380 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f n.activated.like.so.You.can.also
1203a0 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 .configure.the.time.interval.for
1203c0 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 22 70 72 65 65 6d 70 74 2d 64 65 .preemption.with.the."preempt-de
1203e0 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 6f 20 73 65 74 lay".option..For.example,.to.set
120400 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 72 6f 75 74 65 72 20 74 6f 20 74 .the.higher.priority.router.to.t
120420 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 65 63 6f 6e 64 73 2c 20 75 73 65 3a 00 59 6f ake.over.in.180.seconds,.use:.Yo
120440 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 20 63 75 73 74 6f 6d 20 74 69 6d 65 6f 75 74 u.can.also.define.custom.timeout
120460 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 .values.to.apply.to.a.specific.s
120480 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 ubset.of.connections,.based.on.a
1204a0 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 20 54 6f 20 64 6f .packet.and.flow.selector..To.do
1204c0 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 .this,.you.need.to.create.a.rule
1204e0 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 .defining.the.packet.and.flow.se
120500 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6b 65 65 70 20 64 69 66 66 65 72 lector..You.can.also.keep.differ
120520 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e 20 4a 75 73 74 20 63 72 65 61 74 ent.DNS.zone.updated..Just.creat
120540 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 60 60 73 65 74 20 73 65 72 76 69 e.a.new.config.node:.``set.servi
120560 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 ce.dns.dynamic.interface.<interf
120580 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 65 72 76 69 63 65 2d 6e 61 6d 65 ace>.rfc2136.<other-service-name
1205a0 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6f 70 74 20 66 6f 72 20 75 73 69 6e 67 20 60 >``.You.can.also.opt.for.using.`
1205c0 3a 3a 2f 36 34 60 20 61 73 20 70 72 65 66 69 78 20 66 6f 72 20 79 6f 75 72 20 3a 61 62 62 72 3a ::/64`.as.prefix.for.your.:abbr:
1205e0 60 52 41 73 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 2e 20 54 `RAs.(Router.Advertisements)`..T
120600 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 49 50 76 36 20 47 55 41 20 70 72 65 66 69 his.will.take.the.IPv6.GUA.prefi
120620 78 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2c 20 77 68 69 x.assigned.to.the.interface,.whi
120640 63 68 20 63 6f 6d 65 73 20 69 6e 20 68 61 6e 64 79 20 77 68 65 6e 20 75 73 69 6e 67 20 44 48 43 ch.comes.in.handy.when.using.DHC
120660 50 76 36 2d 50 44 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 70 65 63 69 66 79 20 77 68 69 Pv6-PD..You.can.also.specify.whi
120680 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 ch.IPv6.access-list.should.be.sh
1206a0 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 74 75 6e 65 20 6d 75 6c 74 69 63 61 73 74 own:.You.can.also.tune.multicast
1206c0 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 59 6f .with.the.following.commands..Yo
1206e0 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 61 6e 6f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 u.can.also.use.another.attribute
120700 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 63 6c 69 65 6e 74 20 66 6f 72 20 64 69 73 63 6f 6e s.for.identify.client.for.discon
120720 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2c 20 41 63 nect,.like.Framed-IP-Address,.Ac
120740 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 65 74 63 2e 20 52 65 73 75 6c 74 20 63 6f 6d 6d 61 ct-Session-Id,.etc..Result.comma
120760 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 6c 6f 67 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f nds.appears.in.log..You.can.also
120780 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 20 66 69 6c 74 65 .write.a.description.for.a.filte
1207a0 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 6d 75 6c 74 69 70 6c 65 20 6b 65 79 73 20 r:.You.can.assign.multiple.keys.
1207c0 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 20 62 79 20 75 73 69 6e 67 20 61 20 75 6e 69 71 to.the.same.user.by.using.a.uniq
1207e0 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 65 72 20 53 53 48 20 6b 65 79 2e 00 59 6f 75 20 63 ue.identifier.per.SSH.key..You.c
120800 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c 65 61 6b 79 22 20 62 65 68 61 76 69 6f 72 20 62 79 an.avoid.the."leaky".behavior.by
120820 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 74 68 61 74 20 64 72 .using.a.firewall.policy.that.dr
120840 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 74 61 74 65 20 70 61 63 6b 65 74 73 2e 00 59 6f 75 ops."invalid".state.packets..You
120860 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 20 4e 49 43 20 64 72 69 76 65 72 20 62 79 20 69 73 .can.check.your.NIC.driver.by.is
120880 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 suing.:opcmd:`show.interfaces.et
1208a0 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 7c 20 67 72 65 70 20 2d 69 20 64 hernet.eth0.physical.|.grep.-i.d
1208c0 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 20 70 6f 6c 69 63 river`.You.can.configure.a.polic
1208e0 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 y.into.a.class.through.the.``que
120900 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 ue-type``.setting..You.can.confi
120920 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 70 20 74 6f 20 34 30 39 30 29 20 77 69 74 68 20 64 gure.classes.(up.to.4090).with.d
120940 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 ifferent.settings.and.a.default.
120960 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 policy.which.will.be.applied.to.
120980 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 20 6d 61 74 63 68 69 6e 67 20 61 6e 79 20 6f 66 20 any.traffic.not.matching.any.of.
1209a0 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6c 61 73 73 65 73 2e 00 59 6f 75 20 63 61 6e 20 the.configured.classes..You.can.
1209c0 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 configure.multiple.interfaces.wh
1209e0 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 66 6c 6f 77 20 61 ich.whould.participate.in.flow.a
120a00 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c ccounting..You.can.configure.mul
120a20 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 tiple.interfaces.which.whould.pa
120a40 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 rticipate.in.sflow.accounting..Y
120a60 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 69 6e 74 65 ou.can.create.multiple.VLAN.inte
120a80 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 rfaces.on.a.physical.interface..
120aa0 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e 67 65 20 69 73 20 66 72 6f 6d 20 30 20 74 6f 20 34 The.VLAN.ID.range.is.from.0.to.4
120ac0 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 20 56 52 52 50 20 67 72 6f 75 094..You.can.disable.a.VRRP.grou
120ae0 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c 65 60 60 20 6f 70 74 69 6f 6e 3a 00 59 6f 75 20 63 p.with.``disable``.option:.You.c
120b00 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 4f 53 50 46 76 33 20 69 6e 66 6f an.get.more.specific.OSPFv3.info
120b20 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 rmation.by.using.the.parameters.
120b40 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 61 73 73 69 67 6e 20 shown.below:.You.can.not.assign.
120b60 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 73 74 61 74 65 6d 65 6e 74 20 74 the.same.allowed-ips.statement.t
120b80 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 73 2e 20 54 68 69 73 o.multiple.WireGuard.peers..This
120ba0 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 69 6f 6e 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 .a.design.decision..For.more.inf
120bc0 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 60 57 69 72 65 47 ormation.please.check.the.`WireG
120be0 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 60 5f 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 74 uard.mailing.list`_..You.can.not
120c00 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 56 52 52 50 20 73 65 74 75 70 2c 20 69 66 20 6d 75 .run.this.in.a.VRRP.setup,.if.mu
120c20 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 73 20 61 72 65 20 6c 61 75 6e 63 68 ltiple.mDNS.repeaters.are.launch
120c40 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e ed.in.a.subnet.you.will.experien
120c60 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 20 64 65 61 74 68 21 00 ce.the.mDNS.packet.storm.death!.
120c80 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 61 6c 22 20 74 68 65 20 70 65 65 72 20 77 69 74 68 You.can.now."dial".the.peer.with
120ca0 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 73 74 70 63 20 .the.follwoing.command:.``sstpc.
120cc0 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 --log-level.4.--log-stderr.--use
120ce0 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 r.vyos.--password.vyos.vpn.examp
120d00 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 60 60 2e 00 59 6f 75 20 63 61 6e 20 6e le.com.--.call.vyos``..You.can.n
120d20 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 20 75 73 69 6e 67 20 61 64 ow.SSH.into.your.system.using.ad
120d40 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 75 73 65 72 20 73 75 70 70 min/admin.as.a.default.user.supp
120d60 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 73 5f lied.from.the.``lfkeitel/tacacs_
120d80 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 6f 6e 74 61 69 6e 65 72 2e 00 59 6f 75 20 63 61 6e plus:latest``.container..You.can
120da0 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 .only.apply.one.policy.per.inter
120dc0 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 2c 20 62 75 74 20 79 6f 75 20 63 6f 75 6c face.and.direction,.but.you.coul
120de0 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 79 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e d.reuse.a.policy.on.different.in
120e00 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 73 3a 00 59 6f 75 20 63 61 6e terfaces.and.directions:.You.can
120e20 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 73 65 72 .run.the.UDP.broadcast.relay.ser
120e40 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 vice.on.multiple.routers.connect
120e60 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e 20 54 68 65 72 65 20 69 73 20 2a 2a 4e 4f 2a 2a 20 ed.to.a.subnet..There.is.**NO**.
120e80 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 70 61 63 6b 65 74 20 73 74 6f 72 6d UDP.broadcast.relay.packet.storm
120ea0 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 44 48 43 50 20 !.You.can.specify.a.static.DHCP.
120ec0 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 65 72 20 68 6f 73 74 20 62 61 73 69 73 2e 20 assignment.on.a.per.host.basis..
120ee0 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 You.will.need.the.MAC.address.of
120f00 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 72 20 64 65 73 69 72 65 64 20 49 50 .the.station.and.your.desired.IP
120f20 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e .address..The.address.must.be.in
120f40 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 66 69 6e 69 74 69 6f 6e 20 62 75 74 20 63 side.the.subnet.definition.but.c
120f60 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 73 74 61 74 65 an.be.outside.of.the.range.state
120f80 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 65 73 74 20 74 68 65 20 53 4e 4d 50 76 33 20 66 75 ment..You.can.test.the.SNMPv3.fu
120fa0 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f 6d 20 61 6e 79 20 6c 69 6e 75 78 20 62 61 73 65 64 nctionality.from.any.linux.based
120fc0 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 75 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 .system,.just.run.the.following.
120fe0 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 20 2d 75 20 76 79 6f 73 command:.``snmpwalk.-v.3.-u.vyos
121000 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 78 20 41 45 53 20 2d .-a.SHA.-A.vyos12345678.-x.AES.-
121020 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 50 72 69 76 20 31 39 32 2e 30 X.vyos12345678.-l.authPriv.192.0
121040 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 61 6e 20 75 73 65 20 77 69 6c 64 63 61 72 64 20 60 .2.1..1``.You.can.use.wildcard.`
121060 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 `*``.to.match.a.group.of.interfa
121080 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 72 69 66 79 20 79 6f 75 72 20 56 52 52 50 20 67 72 ces..You.can.verify.your.VRRP.gr
1210a0 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 oup.status.with.the.operational.
1210c0 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 20 63 6f 6d 6d 61 6e 64 3a 00 mode.``run.show.vrrp``.command:.
1210e0 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 61 74 20 74 68 65 20 70 6f 6c 69 63 79 20 69 73 20 You.can.view.that.the.policy.is.
121100 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 28 6f 72 20 69 6e 63 6f 72 72 65 63 74 6c 79 29 being.correctly.(or.incorrectly)
121120 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d .utilised.with.the.following.com
121140 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f 74 20 65 61 73 69 6c 79 20 72 65 64 69 73 74 72 69 mand:.You.cannot.easily.redistri
121160 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 73 20 76 69 61 20 4f 53 50 46 76 33 20 6f 6e 20 61 bute.IPv6.routes.via.OSPFv3.on.a
121180 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 6c 69 6e 6b 2e 20 54 68 69 73 20 .WireGuard.interface.link..This.
1211a0 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6c 69 6e 6b 2d 6c requires.you.to.configure.link-l
1211c0 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 74 68 65 20 57 ocal.addresses.manually.on.the.W
1211e0 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 65 65 20 3a 76 79 74 61 73 6b ireGuard.interfaces,.see.:vytask
121200 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 65 64 20 74 6f :`T1483`..You.do.**not**.need.to
121220 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 6f 74 68 .copy.the.certificate.to.the.oth
121240 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 er.router..Instead,.you.need.to.
121260 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 retrieve.its.SHA-256.fingerprint
121280 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 41 2d 32 35 36 20 ..OpenVPN.only.supports.SHA-256.
1212a0 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 2c 20 73 6f 20 79 fingerprints.at.the.moment,.so.y
1212c0 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d ou.need.to.use.the.following.com
1212e0 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 6c 73 6f 20 61 64 64 69 74 69 6f 6e 61 6c 6c 79 20 mand:.You.may.also.additionally.
121300 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 configure.timeouts.for.different
121320 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 59 6f 75 20 6d 61 79 20 70 .types.of.connections..You.may.p
121340 72 65 66 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c refer.locally.configured.capabil
121360 69 74 69 65 73 20 6d 6f 72 65 20 74 68 61 6e 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 ities.more.than.the.negotiated.c
121380 61 70 61 62 69 6c 69 74 69 65 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 72 65 6d 6f 74 65 20 70 apabilities.even.though.remote.p
1213a0 65 65 72 20 73 65 6e 64 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 74 68 65 20 70 eer.sends.capabilities..If.the.p
1213c0 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 6f 76 eer.is.configured.by.:cfgcmd:`ov
1213e0 65 72 72 69 64 65 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 65 73 erride-capability`,.VyOS.ignores
121400 20 72 65 63 65 69 76 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 68 65 6e 20 6f 76 65 72 .received.capabilities.then.over
121420 72 69 64 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 77 69 74 ride.negotiated.capabilities.wit
121440 68 20 63 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 73 2e 00 59 6f 75 20 6d 61 79 20 77 61 6e h.configured.values..You.may.wan
121460 74 20 74 6f 20 64 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 t.to.disable.sending.Capability.
121480 4e 65 67 6f 74 69 61 74 69 6f 6e 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 Negotiation.OPEN.message.optiona
1214a0 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 72 65 6d l.parameter.to.the.peer.when.rem
1214c0 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 43 61 70 61 ote.peer.does.not.implement.Capa
1214e0 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 3a bility.Negotiation..Please.use.:
121500 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 6c 69 74 79 2d 6e 65 67 6f 74 cfgcmd:`disable-capability-negot
121520 69 61 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 66 iation`.command.to.disable.the.f
121540 65 61 74 75 72 65 2e 00 59 6f 75 20 6e 65 65 64 20 32 20 73 65 70 61 72 61 74 65 20 66 69 72 65 eature..You.need.2.separate.fire
121560 77 61 6c 6c 73 20 74 6f 20 64 65 66 69 6e 65 20 74 72 61 66 66 69 63 3a 20 6f 6e 65 20 66 6f 72 walls.to.define.traffic:.one.for
121580 20 65 61 63 68 20 64 69 72 65 63 74 69 6f 6e 2e 00 59 6f 75 20 6e 65 65 64 20 74 6f 20 64 69 73 .each.direction..You.need.to.dis
1215a0 61 62 6c 65 20 74 68 65 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 20 70 72 6f 64 able.the.in-memory.table.in.prod
1215c0 75 63 74 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 21 20 55 73 69 6e 67 20 3a 61 62 62 72 uction.environments!.Using.:abbr
1215e0 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c 65 29 60 20 6d 61 79 20 6c 65 61 :`IMT.(In-Memory.Table)`.may.lea
121600 64 20 74 6f 20 68 65 61 76 79 20 43 50 55 20 6f 76 65 72 6c 6f 61 64 69 6e 67 20 61 6e 64 20 75 d.to.heavy.CPU.overloading.and.u
121620 6e 73 74 61 62 6c 65 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 62 65 68 61 76 69 6f 72 nstable.flow-accounting.behavior
121640 2e 00 59 6f 75 20 6e 65 65 64 20 79 6f 75 72 20 50 50 50 6f 45 20 63 72 65 64 65 6e 74 69 61 6c ..You.need.your.PPPoE.credential
121660 73 20 66 72 6f 6d 20 79 6f 75 72 20 44 53 4c 20 49 53 50 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 s.from.your.DSL.ISP.in.order.to.
121680 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 2e 20 54 68 65 20 75 73 75 61 6c 20 75 73 65 72 6e 61 configure.this..The.usual.userna
1216a0 6d 65 20 69 73 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 6e 61 6d 65 40 68 6f 73 74 2e 6e me.is.in.the.form.of.name@host.n
1216c0 65 74 20 62 75 74 20 6d 61 79 20 76 61 72 79 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 49 53 50 et.but.may.vary.depending.on.ISP
1216e0 2e 00 59 6f 75 20 6e 6f 77 20 73 65 65 20 74 68 65 20 6c 6f 6e 67 65 72 20 41 53 20 70 61 74 68 ..You.now.see.the.longer.AS.path
121700 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 79 ..You.should.add.a.firewall.to.y
121720 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 77 65 6c 6c 20 our.configuration.above.as.well.
121740 62 79 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 74 68 65 20 70 70 70 6f 65 30 20 69 74 by.assigning.it.to.the.pppoe0.it
121760 73 65 6c 66 20 61 73 20 73 68 6f 77 6e 20 68 65 72 65 3a 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 self.as.shown.here:.You.should.a
121780 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 49 53 44 45 5f 4c 4f 43 41 lso.ensure.that.the.OUTISDE_LOCA
1217a0 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 L.firewall.group.is.applied.to.t
1217c0 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e he.WAN.interface.and.a.direction
1217e0 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 .(local)..You.should.also.ensure
121800 20 74 68 61 74 20 74 68 65 20 4f 55 54 53 49 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c .that.the.OUTSIDE_LOCAL.firewall
121820 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 .group.is.applied.to.the.WAN.int
121840 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 erface.and.a.direction.(local)..
121860 59 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 You.will.also.need.the.public.ke
121880 79 20 6f 66 20 79 6f 75 72 20 70 65 65 72 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6e 65 y.of.your.peer.as.well.as.the.ne
1218a0 74 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 75 6e 6e 65 6c 20 28 61 6c 6c twork(s).you.want.to.tunnel.(all
1218c0 6f 77 65 64 2d 69 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 57 69 72 65 47 75 61 owed-ips).to.configure.a.WireGua
1218e0 72 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 62 65 6c 6f 77 20 rd.tunnel..The.public.key.below.
121900 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 79 6f is.always.the.public.key.from.yo
121920 75 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6f 6e 65 2e 00 59 6f 75 ur.peer,.not.your.local.one..You
121940 72 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 70 6f 72 r.ISPs.modem.is.connected.to.por
121960 74 20 60 60 65 74 68 30 60 60 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 62 6f 78 2e 00 59 6f 75 t.``eth0``.of.your.VyOS.box..You
121980 72 20 4c 41 4e 20 63 6f 6e 6e 65 63 74 65 64 20 6f 6e 20 65 74 68 30 20 75 73 65 73 20 70 72 65 r.LAN.connected.on.eth0.uses.pre
1219a0 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 2f 36 34 60 60 20 77 69 74 fix.``2001:db8:beef:2::/64``.wit
1219c0 68 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 65 69 6e 67 20 60 60 32 30 30 31 3a 64 62 38 3a 62 h.the.router.beeing.``2001:db8:b
1219e0 65 65 66 3a 32 3a 3a 31 60 60 00 5a 65 62 72 61 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 eef:2::1``.Zebra.supports.prefix
121a00 2d 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 70 73 73 20 74 6f 20 6d 61 74 63 68 20 -lists.and.Route.Mapss.to.match.
121a20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 routes.received.from.other.FRR.c
121a40 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c omponents..The.permit/deny.facil
121a60 69 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 ities.provided.by.these.commands
121a80 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 .can.be.used.to.filter.which.rou
121aa0 74 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 tes.zebra.will.install.in.the.ke
121ac0 72 6e 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 6e 65 6c 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 rnel..Zebra/Kernel.route.filteri
121ae0 6e 67 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 00 5a 6f 6e 65 20 42 61 73 65 ng.Zone.Based.Firewall.Zone.Base
121b00 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 72 65 63 61 74 65 64 29 00 5a 6f 6e 65 2d 50 6f 6c d.Firewall.(Deprecated).Zone-Pol
121b20 69 63 79 20 4f 76 65 72 76 69 65 77 00 5a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c icy.Overview.Zone-based.firewall
121b40 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 6c 69 6e 6b 2d 73 74 61 74 65 2d 69 64 2e 20 57 69 .[A.B.C.D].....link-state-id..Wi
121b60 74 68 20 74 68 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 th.this.specified.the.command.di
121b80 73 70 6c 61 79 73 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 6e splays.portion.of.the.network.en
121ba0 76 69 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 64 65 73 63 72 69 62 65 vironment.that.is.being.describe
121bc0 64 20 62 79 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2e 20 54 68 65 20 76 61 6c 75 d.by.the.advertisement..The.valu
121be0 65 20 65 6e 74 65 72 65 64 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 61 64 76 65 72 74 69 e.entered.depends.on.the.adverti
121c00 73 65 6d 65 6e 74 e2 80 99 73 20 4c 53 20 74 79 70 65 2e 20 49 74 20 6d 75 73 74 20 62 65 20 65 sement...s.LS.type..It.must.be.e
121c20 6e 74 65 72 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 ntered.in.the.form.of.an.IP.addr
121c40 65 73 73 2e 00 60 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 ess..`1..Create.an.event.handler
121c60 60 5f 00 60 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f `_.`2..Add.regex.to.the.script`_
121c80 00 60 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 .`3..Add.a.full.path.to.the.scri
121ca0 70 74 60 5f 00 60 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 pt`_.`4..Add.optional.parameters
121cc0 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 74 20 62 65 20 69 64 65 6e 74 69 63 61 6c 20 6f 6e `_.`<name>`.must.be.identical.on
121ce0 20 62 6f 74 68 20 73 69 64 65 73 21 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 6b .both.sides!.``$.tail.-n.+2.ca.k
121d00 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 ey.|.head.-n.-1.|.tr.-d.'\n'``.`
121d20 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d `$.tail.-n.+2.ca.pem.|.head.-n.-
121d40 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 1.|.tr.-d.'\n'``.``$.tail.-n.+2.
121d60 63 65 72 74 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c cert.key.|.head.-n.-1.|.tr.-d.'\
121d80 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 68 n'``.``$.tail.-n.+2.cert.pem.|.h
121da0 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 2b 60 60 20 73 ead.-n.-1.|.tr.-d.'\n'``.``+``.s
121dc0 75 63 63 65 73 73 66 75 6c 00 60 60 2d 60 60 20 66 61 69 6c 65 64 00 60 60 2f 63 6f 6e 66 69 67 uccessful.``-``.failed.``/config
121de0 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e /scripts/dhcp-client/post-hooks.
121e00 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 d/``.``/config/scripts/dhcp-clie
121e20 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f nt/pre-hooks.d/``.``0.pool.ntp.o
121e40 72 67 60 60 00 60 60 30 60 60 20 2d 20 32 30 20 6f 72 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 rg``.``0``.-.20.or.40.MHz.channe
121e60 6c 20 77 69 64 74 68 20 28 64 65 66 61 75 6c 74 29 00 60 60 30 60 60 3a 20 4e 6f 20 72 65 70 6c l.width.(default).``0``:.No.repl
121e80 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 20 63 68 65 63 6b 00 60 60 31 2d 34 32 39 34 ay.window,.strict.check.``1-4294
121ea0 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 61 74 967295``:.Number.of.packets.that
121ec0 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 72 65 64 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 .could.be.misordered.``1.pool.nt
121ee0 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 31 35 2c 32 30 30 20 62 70 73 p.org``.``115200``.-.115,200.bps
121f00 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 29 00 60 60 .(default.for.serial.console).``
121f20 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 60 31 39 32 2e 31 36 38 2e 32 2e 32 35 1200``.-.1200.bps.``192.168.2.25
121f40 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 32 20 66 72 6f 4``.IP.addreess.on.VyOS.eth2.fro
121f60 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c 32 30 30 20 62 70 73 00 60 60 m.ISP2.``19200``.-.19,200.bps.``
121f80 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 32 2e 70 1``.-.80.MHz.channel.width.``2.p
121fa0 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 ool.ntp.org``.``203.0.113.254``.
121fc0 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 31 20 66 72 6f 6d 20 49 53 IP.addreess.on.VyOS.eth1.from.IS
121fe0 50 31 00 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 31 P1.``2400``.-.2400.bps.``2``.-.1
122000 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 33 38 34 30 30 60 60 20 2d 60.MHz.channel.width.``38400``.-
122020 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 58 65 6e 20 63 6f 6e .38,400.bps.(default.for.Xen.con
122040 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 sole).``3``.-.80+80.MHz.channel.
122060 77 69 64 74 68 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 width.``4800``.-.4800.bps.``5760
122080 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 0``.-.57,600.bps.``64:ff9b::/96`
1220a0 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 66 6f 72 20 49 `.is.the.well-known.prefix.for.I
1220c0 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 65 Pv4-embedded.IPv6.addresses..The
1220e0 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 49 50 76 .prefix.is.used.to.represent.IPv
122100 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 4.addresses.in.an.IPv6.address.f
122120 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 63 6f 64 ormat..The.IPv4.address.is.encod
122140 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 6f 66 20 74 ed.in.the.low-order.32.bits.of.t
122160 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 68 69 67 68 2d 6f 72 64 65 72 20 he.IPv6.address..The.high-order.
122180 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 32.bits.are.set.to.the.well-know
1221a0 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 62 3a 3a 2f 39 36 2e 00 60 60 38 30 32 2e 33 61 64 n.prefix.64:ff9b::/96..``802.3ad
1221c0 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 44 79 6e 61 6d 69 63 20 6c 69 6e 6b 20 61 ``.-.IEEE.802.3ad.Dynamic.link.a
1221e0 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 61 74 65 73 20 61 67 67 72 65 67 61 74 69 6f 6e 20 ggregation..Creates.aggregation.
122200 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 groups.that.share.the.same.speed
122220 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 73 2e 20 55 74 69 6c 69 7a 65 73 20 61 .and.duplex.settings..Utilizes.a
122240 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 ll.slaves.in.the.active.aggregat
122260 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 70 65 63 or.according.to.the.802.3ad.spec
122280 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 39 36 30 30 60 60 20 2d 20 39 36 30 30 20 62 70 73 00 60 ification..``9600``.-.9600.bps.`
1222a0 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 `<.dh-group.>``.defines.a.Diffie
1222c0 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3b 00 60 60 4b 6e 6f 77 6e 20 -Hellman.group.for.PFS;.``Known.
1222e0 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 60 00 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 limitations:``.``Stateful-IPv6-A
122300 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 20 61 6e 64 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 ddress-Pool``.and.``Delegated-IP
122320 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 v6-Prefix-Pool``.are.defined.in.
122340 52 46 43 36 39 31 31 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 RFC6911..If.they.are.not.defined
122360 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 61 64 64 20 6e 65 77 20 .in.your.RADIUS.server,.add.new.
122380 64 69 63 74 69 6f 6e 61 72 79 5f 2e 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d dictionary_..``WLB_INTERFACE_NAM
1223a0 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 74 E=[interfacename]``:.Interface.t
1223c0 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 o.be.monitored.``WLB_INTERFACE_S
1223e0 54 41 54 45 3d 5b 41 43 54 49 56 45 7c 46 41 49 4c 45 44 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 TATE=[ACTIVE|FAILED]``:.Interfac
122400 65 20 73 74 61 74 65 00 60 60 61 60 60 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 e.state.``a``.-.802.11a.-.54.Mbi
122420 74 73 2f 73 65 63 00 60 60 61 63 60 60 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 ts/sec.``ac``.-.802.11ac.-.1300.
122440 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 Mbits/sec.``accept-own-nexthop``
122460 20 2d 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 .-...........Well-known.communit
122480 69 65 73 20 76 61 6c 75 65 20 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 ies.value.accept-own-nexthop.0xF
1224a0 46 46 46 30 30 30 38 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 FFF0008.``accept-own``.-........
1224c0 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 ...........Well-known.communitie
1224e0 73 20 76 61 6c 75 65 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 30 30 31 00 60 60 s.value.ACCEPT_OWN.0xFFFF0001.``
122500 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 61 accept``:.accept.the.packet..``a
122520 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 20 2d 20 41 63 63 65 73 73 2d 70 6f 69 6e 74 20 66 6f 72 ccess-point``.-.Access-point.for
122540 77 61 72 64 73 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 6f 74 68 65 72 20 6e 6f 64 65 wards.packets.between.other.node
122560 73 00 60 60 61 63 74 69 6f 6e 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 66 61 69 6c 75 72 65 20 s.``action``.keep-alive.failure.
122580 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 41 63 74 69 action:.``active-backup``.-.Acti
1225a0 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c 69 63 79 3a 20 4f 6e 6c 79 20 6f 6e 65 20 73 6c 61 76 65 ve-backup.policy:.Only.one.slave
1225c0 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 69 73 20 61 63 74 69 76 65 2e 20 41 20 64 69 66 66 65 72 .in.the.bond.is.active..A.differ
1225e0 65 6e 74 20 73 6c 61 76 65 20 62 65 63 6f 6d 65 73 20 61 63 74 69 76 65 20 69 66 2c 20 61 6e 64 ent.slave.becomes.active.if,.and
122600 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 66 61 69 6c 73 .only.if,.the.active.slave.fails
122620 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 73 20 65 78 74 65 ..The.bond's.MAC.address.is.exte
122640 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c 65 20 6f 6e 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 72 74 20 rnally.visible.on.only.one.port.
122660 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 29 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 66 75 (network.adapter).to.avoid.confu
122680 73 69 6e 67 20 74 68 65 20 73 77 69 74 63 68 2e 00 60 60 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 sing.the.switch..``adaptive-load
1226a0 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e -balance``.-.Adaptive.load.balan
1226c0 63 69 6e 67 3a 20 69 6e 63 6c 75 64 65 73 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c cing:.includes.transmit-load-bal
1226e0 61 6e 63 65 20 70 6c 75 73 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 ance.plus.receive.load.balancing
122700 20 66 6f 72 20 49 50 56 34 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 .for.IPV4.traffic,.and.does.not.
122720 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f require.any.special.switch.suppo
122740 72 74 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 69 rt..The.receive.load.balancing.i
122760 73 20 61 63 68 69 65 76 65 64 20 62 79 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 54 s.achieved.by.ARP.negotiation..T
122780 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 74 65 72 63 65 70 74 73 20 74 68 65 he.bonding.driver.intercepts.the
1227a0 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 6c 6f 63 61 6c 20 73 .ARP.Replies.sent.by.the.local.s
1227c0 79 73 74 65 6d 20 6f 6e 20 74 68 65 69 72 20 77 61 79 20 6f 75 74 20 61 6e 64 20 6f 76 65 72 77 ystem.on.their.way.out.and.overw
1227e0 72 69 74 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 rites.the.source.hardware.addres
122800 73 20 77 69 74 68 20 74 68 65 20 75 6e 69 71 75 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 s.with.the.unique.hardware.addre
122820 73 73 20 6f 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 ss.of.one.of.the.slaves.in.the.b
122840 6f 6e 64 20 73 75 63 68 20 74 68 61 74 20 64 69 66 66 65 72 65 6e 74 20 70 65 65 72 73 20 75 73 ond.such.that.different.peers.us
122860 65 20 64 69 66 66 65 72 65 6e 74 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 65 73 20 66 e.different.hardware.addresses.f
122880 6f 72 20 74 68 65 20 73 65 72 76 65 72 2e 00 60 60 61 67 67 72 65 73 73 69 76 65 60 60 20 75 73 or.the.server..``aggressive``.us
1228a0 65 20 41 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e e.Aggressive.mode.for.Key.Exchan
1228c0 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 70 72 6f 74 6f 63 6f 6c 20 61 67 67 72 65 73 ges.in.the.IKEv1.protocol.aggres
1228e0 73 69 76 65 20 6d 6f 64 65 20 69 73 20 6d 75 63 68 20 6d 6f 72 65 20 69 6e 73 65 63 75 72 65 20 sive.mode.is.much.more.insecure.
122900 63 6f 6d 70 61 72 65 64 20 74 6f 20 4d 61 69 6e 20 6d 6f 64 65 3b 00 60 60 61 6c 6c 2d 61 76 61 compared.to.Main.mode;.``all-ava
122920 69 6c 61 62 6c 65 60 60 20 61 6c 6c 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 ilable``.all.checking.target.add
122940 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 resses.must.be.available.to.pass
122960 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6e .this.check.``any-available``.an
122980 79 20 6f 66 20 74 68 65 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 y.of.the.checking.target.address
1229a0 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 es.must.be.available.to.pass.thi
1229c0 73 20 63 68 65 63 6b 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 s.check.``authentication.local-i
1229e0 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 49 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 d/remote-id``.-.IKE.identificati
122a00 6f 6e 20 69 73 20 75 73 65 64 20 66 6f 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e on.is.used.for.validation.of.VPN
122a20 20 70 65 65 72 20 64 65 76 69 63 65 73 20 64 75 72 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 .peer.devices.during.IKE.negotia
122a40 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f tion..If.you.do.not.configure.lo
122a60 63 61 6c 2f 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 cal/remote-identity,.the.device.
122a80 75 73 65 73 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 uses.the.IPv4.or.IPv6.address.th
122aa0 61 74 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f at.corresponds.to.the.local/remo
122ac0 74 65 20 70 65 65 72 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e te.peer.by.default..In.certain.n
122ae0 65 74 77 6f 72 6b 20 73 65 74 75 70 73 20 28 6c 69 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 etwork.setups.(like.ipsec.interf
122b00 61 63 65 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 ace.with.dynamic.address,.or.beh
122b20 69 6e 64 20 74 68 65 20 4e 41 54 20 29 2c 20 74 68 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 ind.the.NAT.),.the.IKE.ID.receiv
122b40 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 ed.from.the.peer.does.not.match.
122b60 74 68 65 20 49 4b 45 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 the.IKE.gateway.configured.on.th
122b80 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 e.device..This.can.lead.to.a.Pha
122ba0 73 65 20 31 20 76 61 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b se.1.validation.failure..So,.mak
122bc0 65 20 73 75 72 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 e.sure.to.configure.the.local/re
122be0 6d 6f 74 65 20 69 64 20 65 78 70 6c 69 63 69 74 6c 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 mote.id.explicitly.and.ensure.th
122c00 61 74 20 74 68 65 20 49 4b 45 20 49 44 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 at.the.IKE.ID.is.the.same.as.the
122c20 20 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 .remote-identity.configured.on.t
122c40 68 65 20 70 65 65 72 20 64 65 76 69 63 65 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e he.peer.device..``authentication
122c60 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 ``.-.configure.authentication.be
122c80 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 66 tween.VyOS.and.a.remote.peer..If
122ca0 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c .pre-shared-secret.mode.is.used,
122cc0 20 74 68 65 20 73 65 63 72 65 74 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 .the.secret.key.must.be.defined.
122ce0 69 6e 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f in.``set.vpn.ipsec.authenticatio
122d00 6e 60 60 20 61 6e 64 20 73 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 61 75 74 68 65 6e 74 69 63 61 n``.and.suboptions:.``authentica
122d20 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f tion``.-.configure.authenticatio
122d40 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 n.between.VyOS.and.a.remote.peer
122d60 2e 20 53 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 ..Suboptions:.``b``.-.802.11b.-.
122d80 31 31 20 4d 62 69 74 73 2f 73 65 63 00 60 60 62 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 11.Mbits/sec.``babel``.-.Babel.r
122da0 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 outing.protocol.(Babel).``begin`
122dc0 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 `.Matches.the.beginning.of.the.U
122de0 52 4c 20 70 61 74 68 00 60 60 62 67 70 60 60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 RL.path.``bgp``.-.Border.Gateway
122e00 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 00 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 .Protocol.(BGP).``bind``.-.selec
122e20 74 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 t.a.VTI.interface.to.bind.to.thi
122e40 73 20 70 65 65 72 3b 00 60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 s.peer;.``blackhole``.-.........
122e60 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 ...........Well-known.communitie
122e80 73 20 76 61 6c 75 65 20 42 4c 41 43 4b 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 s.value.BLACKHOLE.0xFFFF029A.``b
122ea0 72 6f 61 64 63 61 73 74 60 60 20 2d 20 42 72 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 roadcast``.-.Broadcast.policy:.t
122ec0 72 61 6e 73 6d 69 74 73 20 65 76 65 72 79 74 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 ransmits.everything.on.all.slave
122ee0 20 69 6e 74 65 72 66 61 63 65 73 2e 00 60 60 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f .interfaces..``burst``:.Number.o
122f00 66 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 f.packets.allowed.to.overshoot.t
122f20 68 65 20 6c 69 6d 69 74 20 77 69 74 68 69 6e 20 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 he.limit.within.``period``..Defa
122f40 75 6c 74 20 35 2e 00 60 60 63 61 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 ult.5..``ca-cert-file``.-.CA.cer
122f60 74 69 66 69 63 61 74 65 20 66 69 6c 65 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 tificate.file..Using.for.authent
122f80 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 61 2d 63 65 72 74 69 66 icating.remote.peer;.``ca-certif
122fa0 69 63 61 74 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 50 4b 49 20 icate``.-.CA.certificate.in.PKI.
122fc0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 configuration..Using.for.authent
122fe0 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c icating.remote.peer;.``cdp``.-.L
123000 69 73 74 65 6e 20 66 6f 72 20 43 44 50 20 66 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f isten.for.CDP.for.Cisco.routers/
123020 73 77 69 74 63 68 65 73 00 60 60 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 switches.``cert-file``.-.certifi
123040 63 61 74 65 20 66 69 6c 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f cate.file,.which.will.be.used.fo
123060 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e r.authenticating.local.router.on
123080 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 .remote.peer;.``certificate``.-.
1230a0 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 certificate.file.in.PKI.configur
1230c0 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 ation,.which.will.be.used.for.au
1230e0 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d thenticating.local.router.on.rem
123100 6f 74 65 20 70 65 65 72 3b 00 60 60 63 6c 65 61 72 60 60 20 63 6c 6f 73 65 73 20 74 68 65 20 43 ote.peer;.``clear``.closes.the.C
123120 48 49 4c 44 5f 53 41 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 74 61 6b 65 20 66 75 72 74 68 65 HILD_SA.and.does.not.take.furthe
123140 72 20 61 63 74 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 r.action.(default);.``clear``.se
123160 74 20 61 63 74 69 6f 6e 20 74 6f 20 63 6c 65 61 72 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f t.action.to.clear;.``close-actio
123180 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 n.=.none.|.clear.|.hold.|.restar
1231a0 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 t``.-.defines.the.action.to.take
1231c0 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 .if.the.remote.peer.unexpectedly
1231e0 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f .closes.a.CHILD_SA.(see.above.fo
123200 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 r.meaning.of.values)..A.closeact
123220 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 ion.should.not.be.used.if.the.pe
123240 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 er.uses.reauthentication.or.uniq
123260 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 ueids..``close-action.=.none.|.c
123280 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 lear.|.trap.|.start``.-.defines.
1232a0 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 the.action.to.take.if.the.remote
1232c0 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c .peer.unexpectedly.closes.a.CHIL
1232e0 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 D_SA.(see.above.for.meaning.of.v
123300 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 alues)..A.closeaction.should.not
123320 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 .be.used.if.the.peer.uses.reauth
123340 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 entication.or.uniqueids..``close
123360 2d 61 63 74 69 6f 6e 60 60 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 -action``.defines.the.action.to.
123380 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 take.if.the.remote.peer.unexpect
1233a0 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 edly.closes.a.CHILD_SA:.``compre
1233c0 73 73 69 6f 6e 60 60 20 20 45 6e 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 ssion``..Enables.the..IPComp(IP.
1233e0 50 61 79 6c 6f 61 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 Payload.Compression).protocol.wh
123400 69 63 68 20 61 6c 6c 6f 77 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 ich.allows.compressing.the.conte
123420 6e 74 20 6f 66 20 49 50 20 70 61 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 nt.of.IP.packets..``compression`
123440 60 20 77 68 65 74 68 65 72 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 `.whether.IPComp.compression.of.
123460 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 content.is.proposed.on.the.conne
123480 63 74 69 6f 6e 3a 00 60 60 63 6f 6e 6e 65 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 ction:.``connected``.-.Connected
1234a0 20 72 6f 75 74 65 73 20 28 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 .routes.(directly.attached.subne
1234c0 74 20 6f 72 20 68 6f 73 74 29 00 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d t.or.host).``connection-type``.-
1234e0 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 .how.to.handle.this.connection.p
123500 72 6f 63 65 73 73 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 6f 6e rocess..Possible.variants:.``con
123520 74 69 6e 75 65 60 60 3a 20 63 6f 6e 74 69 6e 75 65 20 70 61 72 73 69 6e 67 20 6e 65 78 74 20 72 tinue``:.continue.parsing.next.r
123540 75 6c 65 2e 00 60 60 63 72 6c 2d 66 69 6c 65 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 ule..``crl-file``.-.file.with.th
123560 65 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 e.Certificate.Revocation.List..U
123580 73 69 6e 67 20 74 6f 20 63 68 65 63 6b 20 69 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 sing.to.check.if.a.certificate.f
1235a0 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 or.the.remote.peer.is.valid.or.r
1235c0 65 76 6f 6b 65 64 3b 00 60 60 64 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 evoked;.``d``.-.Execution.interv
1235e0 61 6c 20 69 6e 20 64 61 79 73 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e al.in.days.``dead-peer-detection
123600 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 .action.=.clear.|.hold.|.restart
123620 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 ``.-.R_U_THERE.notification.mess
123640 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e ages(IKEv1).or.empty.INFORMATION
123660 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 AL.messages.(IKEv2).are.periodic
123680 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 ally.sent.in.order.to.check.the.
1236a0 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 liveliness.of.the.IPsec.peer..Th
1236c0 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 e.values.clear,.hold,.and.restar
1236e0 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 t.all.activate.DPD.and.determine
123700 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 .the.action.to.perform.on.a.time
123720 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 out..With.``clear``.the.connecti
123740 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 on.is.closed.with.no.further.act
123760 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 ions.taken..``hold``.installs.a.
123780 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 trap.policy,.which.will.catch.ma
1237a0 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e tching.traffic.and.tries.to.re-n
1237c0 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e egotiate.the.connection.on.deman
1237e0 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 d..``restart``.will.immediately.
123800 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 trigger.an.attempt.to.re-negotia
123820 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 te.the.connection..``dead-peer-d
123840 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c etection.action.=.clear.|.trap.|
123860 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 .restart``.-.R_U_THERE.notificat
123880 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 ion.messages(IKEv1).or.empty.INF
1238a0 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 ORMATIONAL.messages.(IKEv2).are.
1238c0 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 periodically.sent.in.order.to.ch
1238e0 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 eck.the.liveliness.of.the.IPsec.
123900 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 74 72 61 70 2c 20 61 6e peer..The.values.clear,.trap,.an
123920 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 d.restart.all.activate.DPD.and.d
123940 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f etermine.the.action.to.perform.o
123960 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 n.a.timeout..With.``clear``.the.
123980 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 connection.is.closed.with.no.fur
1239a0 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 74 72 61 70 60 60 20 69 6e 73 ther.actions.taken..``trap``.ins
1239c0 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 talls.a.trap.policy,.which.will.
1239e0 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 catch.matching.traffic.and.tries
123a00 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .to.re-negotiate.the.connection.
123a20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 on.demand..``restart``.will.imme
123a40 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 diately.trigger.an.attempt.to.re
123a60 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 -negotiate.the.connection..``dea
123a80 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 d-peer-detection``.controls.the.
123aa0 75 73 65 20 6f 66 20 74 68 65 20 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 70 use.of.the.Dead.Peer.Detection.p
123ac0 72 6f 74 6f 63 6f 6c 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 29 20 77 68 65 72 65 20 52 5f rotocol.(DPD,.RFC.3706).where.R_
123ae0 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 28 49 U_THERE.notification.messages.(I
123b00 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 KEv1).or.empty.INFORMATIONAL.mes
123b20 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 sages.(IKEv2).are.periodically.s
123b40 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 ent.in.order.to.check.the.liveli
123b60 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 3a 00 60 60 64 65 66 61 75 6c ness.of.the.IPsec.peer:.``defaul
123b80 74 2d 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 45 53 50 20 67 72 6f 75 70 20 74 6f 20 75 73 65 t-esp-group``.-.ESP.group.to.use
123ba0 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 .by.default.for.traffic.encrypti
123bc0 6f 6e 2e 20 4d 69 67 68 74 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 62 79 20 69 6e 64 69 on..Might.be.overwritten.by.indi
123be0 76 69 64 75 61 6c 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6f 72 20 56 54 vidual.settings.for.tunnel.or.VT
123c00 49 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 3b 00 60 60 64 65 73 63 72 69 70 74 69 I.interface.binding;.``descripti
123c20 6f 6e 60 60 20 2d 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 65 65 72 on``.-.description.for.this.peer
123c40 3b 00 60 60 64 68 2d 67 72 6f 75 70 60 60 20 64 68 2d 67 72 6f 75 70 3b 00 60 60 64 68 63 70 2d ;.``dh-group``.dh-group;.``dhcp-
123c60 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 interface``.-.ID.for.authenticat
123c80 69 6f 6e 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 44 48 43 50 20 61 64 64 72 65 73 73 20 ion.generated.from.DHCP.address.
123ca0 64 79 6e 61 6d 69 63 61 6c 6c 79 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 dynamically;.``dhcp-interface``.
123cc0 2d 20 75 73 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 65 63 65 69 76 65 64 20 66 72 -.use.an.IP.address,.received.fr
123ce0 6f 6d 20 44 48 43 50 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 om.DHCP.for.IPSec.connection.wit
123d00 68 20 74 68 69 73 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 60 60 6c 6f 63 61 6c 2d h.this.peer,.instead.of.``local-
123d20 61 64 64 72 65 73 73 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 address``;.``disable-mobike``.di
123d40 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 sables.MOBIKE.Support..MOBIKE.is
123d60 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e .only.available.for.IKEv2.and.en
123d80 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 abled.by.default..``disable-rout
123da0 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 68 e-autoinstall``.-.This.option.wh
123dc0 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 72 6f 75 74 65 en.configured.disables.the.route
123de0 73 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 74 61 62 6c 65 s.installed.in.the.default.table
123e00 20 32 32 30 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 70 73 65 63 2e 20 49 74 20 .220.for.site-to-site.ipsec..It.
123e20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 77 69 74 68 20 56 54 49 20 63 6f 6e 66 69 67 75 72 is.mostly.used.with.VTI.configur
123e40 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 ation..``disable-route-autoinsta
123e60 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c ll``.Do.not.automatically.instal
123e80 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 3b 00 60 60 64 l.routes.to.remote.networks;.``d
123ea0 69 73 61 62 6c 65 60 60 20 2d 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 isable``.-.disable.this.tunnel;.
123ec0 60 60 64 69 73 61 62 6c 65 60 60 20 44 69 73 61 62 6c 65 20 50 46 53 3b 00 60 60 64 69 73 61 62 ``disable``.Disable.PFS;.``disab
123ee0 6c 65 60 60 20 64 69 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 le``.disable.IPComp.compression.
123f00 28 64 65 66 61 75 6c 74 29 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 4d (default);.``disable``.disable.M
123f20 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b 65 74 OBIKE;.``drop``:.drop.the.packet
123f40 2e 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 64 73 ..``ecdsa-sha2-nistp256``.``ecds
123f60 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e a-sha2-nistp384``.``ecdsa-sha2-n
123f80 69 73 74 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 45 istp521``.``edp``.-.Listen.for.E
123fa0 44 50 20 66 6f 72 20 45 78 74 72 65 6d 65 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 DP.for.Extreme.routers/switches.
123fc0 60 60 65 6e 61 62 6c 65 60 60 20 49 6e 68 65 72 69 74 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 ``enable``.Inherit.Diffie-Hellma
123fe0 6e 20 67 72 6f 75 70 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 70 20 28 64 65 66 61 75 6c 74 29 n.group.from.IKE.group.(default)
124000 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 ;.``enable``.enable.IPComp.compr
124020 65 73 73 69 6f 6e 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 ession;.``enable``.enable.MOBIKE
124040 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 3b 00 60 60 65 6e 63 72 79 70 74 69 .(default.for.IKEv2);.``encrypti
124060 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 on``.encryption.algorithm.(defau
124080 6c 74 20 31 32 38 20 62 69 74 20 41 45 53 2d 43 42 43 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f lt.128.bit.AES-CBC);.``encryptio
1240a0 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 3b 00 60 60 65 6e 64 60 n``.encryption.algorithm;.``end`
1240c0 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 `.Matches.the.end.of.the.URL.pat
1240e0 68 2e 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 h..``esp-group``.-.define.ESP.gr
124100 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 69 6e 65 64 oup.for.encrypt.traffic,.defined
124120 20 62 79 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d .by.this.tunnel;.``esp-group``.-
124140 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 .define.ESP.group.for.encrypt.tr
124160 61 66 66 69 63 2c 20 70 61 73 73 65 64 20 74 68 69 73 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 affic,.passed.this.VTI.interface
124180 2e 00 60 60 65 78 61 63 74 60 60 20 52 65 71 75 69 72 65 73 20 61 6e 20 65 78 61 63 74 6c 79 20 ..``exact``.Requires.an.exactly.
1241a0 6d 61 74 63 68 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 66 64 70 60 60 20 2d 20 match.of.the.URL.path.``fdp``.-.
1241c0 4c 69 73 74 65 6e 20 66 6f 72 20 46 44 50 20 66 6f 72 20 46 6f 75 6e 64 72 79 20 72 6f 75 74 65 Listen.for.FDP.for.Foundry.route
1241e0 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 66 69 6c 65 60 60 20 2d 20 70 61 74 68 20 74 6f 20 74 rs/switches.``file``.-.path.to.t
124200 68 65 20 6b 65 79 20 66 69 6c 65 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 20 46 he.key.file;.``flexvpn``.Allow.F
124220 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 lexVPN.vendor.ID.payload.(IKEv2.
124240 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 only)..Send.the.Cisco.FlexVPN.ve
124260 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 ndor.ID.payload.(IKEv2.only),.wh
124280 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 ich.is.required.in.order.to.make
1242a0 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 .Cisco.brand.devices.allow.negot
1242c0 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 iating.a.local.traffic.selector.
1242e0 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 (from.strongSwan's.point.of.view
124300 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 ).that.is.not.the.assigned.virtu
124320 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 al.IP.address.if.such.an.address
124340 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e .is.requested.by.strongSwan..Sen
124360 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 ding.the.Cisco.FlexVPN.vendor.ID
124380 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e .prevents.the.peer.from.narrowin
1243a0 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 g.the.initiator's.local.traffic.
1243c0 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e selector.and.allows.it.to.e.g..n
1243e0 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e egotiate.a.TS.of.0.0.0.0/0.==.0.
124400 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 0.0.0/0.instead..This.has.been.t
124420 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 ested.with.a."tunnel.mode.ipsec.
124440 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 ipv4".Cisco.template.but.should.
124460 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b also.work.for.GRE.encapsulation;
124480 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 .``flexvpn``.Allows.FlexVPN.vend
1244a0 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 or.ID.payload.(IKEv2.only)..Send
1244c0 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 .the.Cisco.FlexVPN.vendor.ID.pay
1244e0 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 load.(IKEv2.only),.which.is.requ
124500 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e ired.in.order.to.make.Cisco.bran
124520 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f d.devices.allow.negotiating.a.lo
124540 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e cal.traffic.selector.(from.stron
124560 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e gSwan's.point.of.view).that.is.n
124580 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 ot.the.assigned.virtual.IP.addre
1245a0 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 ss.if.such.an.address.is.request
1245c0 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 ed.by.strongSwan..Sending.the.Ci
1245e0 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 sco.FlexVPN.vendor.ID.prevents.t
124600 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 he.peer.from.narrowing.the.initi
124620 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e ator's.local.traffic.selector.an
124640 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 d.allows.it.to.e.g..negotiate.a.
124660 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 TS.of.0.0.0.0/0.==.0.0.0.0/0.ins
124680 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 tead..This.has.been.tested.with.
1246a0 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f a."tunnel.mode.ipsec.ipv4".Cisco
1246c0 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 .template.but.should.also.work.f
1246e0 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 or.GRE.encapsulation;.``force-ud
124700 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 p-encapsulation``.-.force.encaps
124720 75 6c 61 74 69 6f 6e 20 6f 66 20 45 53 50 20 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d ulation.of.ESP.into.UDP.datagram
124740 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 s..Useful.in.case.if.between.loc
124760 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f al.and.remote.side.is.firewall.o
124780 72 20 4e 41 54 2c 20 77 68 69 63 68 20 6e 6f 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 r.NAT,.which.not.allows.passing.
1247a0 70 6c 61 69 6e 20 45 53 50 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 plain.ESP.packets.between.them;.
1247c0 60 60 67 60 60 20 2d 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 ``g``.-.802.11g.-.54.Mbits/sec.(
1247e0 64 65 66 61 75 6c 74 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d default).``graceful-shutdown``.-
124800 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 ............Well-known.communiti
124820 65 73 20 76 61 6c 75 65 20 47 52 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 es.value.GRACEFUL_SHUTDOWN.0xFFF
124840 46 30 30 30 30 00 60 60 68 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c F0000.``h``.-.Execution.interval
124860 20 69 6e 20 68 6f 75 72 73 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 .in.hours.``hash``.hash.algorith
124880 6d 20 28 64 65 66 61 75 6c 74 20 73 68 61 31 29 2e 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 m.(default.sha1)..``hash``.hash.
1248a0 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 algorithm..``hold``.set.action.t
1248c0 6f 20 68 6f 6c 64 20 28 64 65 66 61 75 6c 74 29 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 o.hold.(default).``hold``.set.ac
1248e0 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 3b 00 60 60 68 74 34 30 2b 60 60 20 2d 20 42 6f 74 68 20 32 tion.to.hold;.``ht40+``.-.Both.2
124900 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 0.MHz.and.40.MHz.with.secondary.
124920 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 channel.above.the.primary.channe
124940 6c 00 60 60 68 74 34 30 2d 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 l.``ht40-``.-.Both.20.MHz.and.40
124960 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f .MHz.with.secondary.channel.belo
124980 77 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 76 63 30 60 60 20 2d w.the.primary.channel.``hvc0``.-
1249a0 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 00 60 60 69 64 60 60 20 2d 20 73 74 61 74 69 63 20 49 44 27 .Xen.console.``id``.-.static.ID'
1249c0 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 49 6e 20 67 65 6e 65 72 61 6c s.for.authentication..In.general
1249e0 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 60 60 3c 78 2e 78 .local.and.remote.address.``<x.x
124a00 2e 78 2e 78 3e 60 60 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 60 60 20 6f .x.x>``,.``<h:h:h:h:h:h:h:h>``.o
124a20 72 20 60 60 25 61 6e 79 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 49 4b 45 20 r.``%any``;.``ike-group``.-.IKE.
124a40 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 3b 00 group.to.use.for.key.exchanges;.
124a60 60 60 69 6b 65 76 31 60 60 20 75 73 65 20 49 4b 45 76 31 20 66 6f 72 20 4b 65 79 20 45 78 63 68 ``ikev1``.use.IKEv1.for.Key.Exch
124a80 61 6e 67 65 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 2d 20 72 65 61 75 74 68 65 ange;.``ikev2-reauth``.-.reauthe
124aa0 6e 74 69 63 61 74 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 75 72 69 6e 67 20 74 68 65 20 72 nticate.remote.peer.during.the.r
124ac0 65 6b 65 79 69 6e 67 20 70 72 6f 63 65 73 73 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c ekeying.process..Can.be.used.onl
124ae0 79 20 77 69 74 68 20 49 4b 45 76 32 2e 20 43 72 65 61 74 65 20 61 20 6e 65 77 20 49 4b 45 5f 53 y.with.IKEv2..Create.a.new.IKE_S
124b00 41 20 66 72 6f 6d 20 74 68 65 20 73 63 72 61 74 63 68 20 61 6e 64 20 74 72 79 20 74 6f 20 72 65 A.from.the.scratch.and.try.to.re
124b20 63 72 65 61 74 65 20 61 6c 6c 20 49 50 73 65 63 20 53 41 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 create.all.IPsec.SAs;.``ikev2-re
124b40 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b auth``.whether.rekeying.of.an.IK
124b60 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 E_SA.should.also.reauthenticate.
124b80 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 the.peer..In.IKEv1,.reauthentica
124ba0 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 tion.is.always.done..Setting.thi
124bc0 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 s.parameter.enables.remote.host.
124be0 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 re-authentication.during.an.IKE.
124c00 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 rekey..``ikev2-reauth``.whether.
124c20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 rekeying.of.an.IKE_SA.should.als
124c40 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b o.reauthenticate.the.peer..In.IK
124c60 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 Ev1,.reauthentication.is.always.
124c80 64 6f 6e 65 3a 00 60 60 69 6b 65 76 32 60 60 20 75 73 65 20 49 4b 45 76 32 20 66 6f 72 20 4b 65 done:.``ikev2``.use.IKEv2.for.Ke
124ca0 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6e 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 y.Exchange;.``in``:.Ruleset.for.
124cc0 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 69 6e 62 6f 75 6e 64 20 forwarded.packets.on.an.inbound.
124ce0 69 6e 74 65 72 66 61 63 65 00 60 60 69 6e 69 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e interface.``initiate``.-.does.in
124d00 69 74 69 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 itial.connection.to.remote.peer.
124d20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e immediately.after.configuring.an
124d40 64 20 61 66 74 65 72 20 62 6f 6f 74 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 d.after.boot..In.this.mode.the.c
124d60 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 onnection.will.not.be.restarted.
124d80 69 6e 20 63 61 73 65 20 6f 66 20 64 69 73 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 in.case.of.disconnection,.theref
124da0 6f 72 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 ore.should.be.used.only.together
124dc0 20 77 69 74 68 20 44 50 44 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 .with.DPD.or.another.session.tra
124de0 63 6b 69 6e 67 20 6d 65 74 68 6f 64 73 3b 00 60 60 69 6e 74 65 6c 5f 69 64 6c 65 2e 6d 61 78 5f cking.methods;.``intel_idle.max_
124e00 63 73 74 61 74 65 3d 30 60 60 20 44 69 73 61 62 6c 65 20 69 6e 74 65 6c 5f 69 64 6c 65 20 61 6e cstate=0``.Disable.intel_idle.an
124e20 64 20 66 61 6c 6c 20 62 61 63 6b 20 6f 6e 20 61 63 70 69 5f 69 64 6c 65 00 60 60 69 6e 74 65 72 d.fall.back.on.acpi_idle.``inter
124e40 66 61 63 65 60 60 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 face``.Interface.Name.to.use..Th
124e60 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 e.name.of.the.interface.on.which
124e80 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 20 .virtual.IP.addresses.should.be.
124ea0 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 installed..If.not.specified.the.
124ec0 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 addresses.will.be.installed.on.t
124ee0 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 3b 00 60 60 69 6e 74 65 72 66 61 he.outbound.interface;.``interfa
124f00 63 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f ce``.is.used.for.the.VyOS.CLI.co
124f20 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 mmand.to.identify.the.WireGuard.
124f40 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 69 73 20 70 72 69 76 61 74 65 20 6b 65 79 interface.where.this.private.key
124f60 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 20 .is.to.be.used..``internet``.-..
124f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f ...................Well-known.co
124fa0 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 6b mmunities.value.0.``interval``.k
124fc0 65 65 70 2d 61 6c 69 76 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 eep-alive.interval.in.seconds.<2
124fe0 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d -86400>.(default.30);.``isis``.-
125000 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 .Intermediate.System.to.Intermed
125020 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 2d 49 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 iate.System.(IS-IS).``jump``:.ju
125040 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 mp.to.another.custom.chain..``ke
125060 72 6e 65 6c 60 60 20 2d 20 4b 65 72 6e 65 6c 20 72 6f 75 74 65 73 00 60 60 6b 65 79 2d 65 78 63 rnel``.-.Kernel.routes.``key-exc
125080 68 61 6e 67 65 60 60 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 73 68 6f 75 6c 64 20 62 65 hange``.which.protocol.should.be
1250a0 20 75 73 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 .used.to.initialize.the.connecti
1250c0 6f 6e 20 49 66 20 6e 6f 74 20 73 65 74 20 62 6f 74 68 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 on.If.not.set.both.protocols.are
1250e0 20 68 61 6e 64 6c 65 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 75 73 .handled.and.connections.will.us
125100 65 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 69 6e 67 2c 20 62 75 74 20 61 63 63 e.IKEv2.when.initiating,.but.acc
125120 65 70 74 20 61 6e 79 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 77 68 65 6e 20 72 65 ept.any.protocol.version.when.re
125140 73 70 6f 6e 64 69 6e 67 3a 00 60 60 6b 65 79 60 60 20 2d 20 61 20 70 72 69 76 61 74 65 20 6b 65 sponding:.``key``.-.a.private.ke
125160 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e y,.which.will.be.used.for.authen
125180 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 ticating.local.router.on.remote.
1251a0 70 65 65 72 3a 00 60 60 6c 61 74 65 6e 63 79 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 peer:.``latency``:.A.server.prof
1251c0 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 6c 6f 77 65 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 ile.focused.on.lowering.network.
1251e0 6c 61 74 65 6e 63 79 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 latency..This.profile.favors.per
125200 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 formance.over.power.savings.by.s
125220 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 69 etting.``intel_pstate``.and.``mi
125240 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 n_perf_pct=100``..``least-connec
125260 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 tion``.Distributes.requests.to.t
125280 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 he.server.with.the.fewest.active
1252a0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 .connections.``least-connection`
1252c0 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 70 20 74 6a 65 20 73 65 `.Distributes.requests.tp.tje.se
1252e0 72 76 65 72 20 77 6f 74 6a 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e rver.wotj.the.fewest.active.conn
125300 65 63 74 69 6f 6e 73 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 60 20 45 53 50 20 6c 69 66 65 20 ections.``life-bytes``.ESP.life.
125320 69 6e 20 62 79 74 65 73 20 3c 31 30 32 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 in.bytes.<1024-26843545600000>..
125340 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 Number.of.bytes.transmitted.over
125360 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 .an.IPsec.SA.before.it.expires;.
125380 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 70 61 63 ``life-packets``.ESP.life.in.pac
1253a0 6b 65 74 73 20 3c 31 30 30 30 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 kets.<1000-26843545600000>..Numb
1253c0 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 er.of.packets.transmitted.over.a
1253e0 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 n.IPsec.SA.before.it.expires;.``
125400 6c 69 66 65 74 69 6d 65 60 60 20 45 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e lifetime``.ESP.lifetime.in.secon
125420 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 36 30 30 29 2e 20 48 6f ds.<30-86400>.(default.3600)..Ho
125440 77 20 6c 6f 6e 67 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 w.long.a.particular.instance.of.
125460 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f a.connection.(a.set.of.encryptio
125480 6e 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 73 20 66 6f 72 20 75 73 65 72 20 70 n/authentication.keys.for.user.p
1254a0 61 63 6b 65 74 73 29 20 73 68 6f 75 6c 64 20 6c 61 73 74 2c 20 66 72 6f 6d 20 73 75 63 63 65 73 ackets).should.last,.from.succes
1254c0 73 66 75 6c 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 65 78 70 69 72 79 3b 00 60 60 6c 69 sful.negotiation.to.expiry;.``li
1254e0 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 fetime``.IKE.lifetime.in.seconds
125500 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 69 .<0-86400>.(default.28800);.``li
125520 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 fetime``.IKE.lifetime.in.seconds
125540 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c .<30-86400>.(default.28800);.``l
125560 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lgr-stale``.-...................
125580 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4c 4c 47 Well-known.communities.value.LLG
1255a0 52 5f 53 54 41 4c 45 20 30 78 46 46 46 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 R_STALE.0xFFFF0006.``local-addre
1255c0 73 73 60 60 20 2d 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 49 50 53 65 ss``.-.local.IP.address.for.IPSe
1255e0 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2e 20 49 66 20 c.connection.with.this.peer..If.
125600 64 65 66 69 6e 65 64 20 60 60 61 6e 79 60 60 2c 20 74 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 defined.``any``,.then.an.IP.addr
125620 65 73 73 20 77 68 69 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 ess.which.configured.on.interfac
125640 65 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 75 73 65 e.with.default.route.will.be.use
125660 64 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d;.``local-as``.-...............
125680 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c ......Well-known.communities.val
1256a0 75 65 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 ue.NO_EXPORT_SUBCONFED.0xFFFFFF0
1256c0 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 3.``local-id``.-.ID.for.the.loca
1256e0 6c 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 2c 20 64 75 72 69 6e l.VyOS.router..If.defined,.durin
125700 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 g.the.authentication.it.will.be.
125720 73 65 6e 64 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 6c 6f 63 61 6c 2d 6b 65 79 send.to.remote.peer;.``local-key
125740 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 6c ``.-.name.of.PKI.key-pair.with.l
125760 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 00 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 65 66 ocal.private.key.``local``.-.def
125780 69 6e 65 20 61 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 ine.a.local.source.for.match.tra
1257a0 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 ffic,.which.should.be.encrypted.
1257c0 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c 60 60 and.send.to.this.peer:.``local``
1257e0 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 :.Ruleset.for.packets.destined.f
125800 6f 72 20 74 68 69 73 20 72 6f 75 74 65 72 00 60 60 6d 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e or.this.router.``m``.-.Execution
125820 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6d 61 69 6e 60 60 20 52 6f .interval.in.minutes.``main``.Ro
125840 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 62 79 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 uting.table.used.by.VyOS.and.oth
125860 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 er.interfaces.not.participating.
125880 69 6e 20 50 42 52 00 60 60 6d 61 69 6e 60 60 20 75 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 66 6f in.PBR.``main``.use.Main.mode.fo
1258a0 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 50 72 6f r.Key.Exchanges.in.the.IKEv1.Pro
1258c0 74 6f 63 6f 6c 20 28 52 65 63 6f 6d 6d 65 6e 64 65 64 20 44 65 66 61 75 6c 74 29 3b 00 60 60 6d tocol.(Recommended.Default);.``m
1258e0 65 73 73 61 67 65 60 60 3a 20 46 75 6c 6c 20 6d 65 73 73 61 67 65 20 74 68 61 74 20 68 61 73 20 essage``:.Full.message.that.has.
125900 74 72 69 67 67 65 72 65 64 20 74 68 65 20 73 63 72 69 70 74 2e 00 60 60 6d 69 74 69 67 61 74 69 triggered.the.script..``mitigati
125920 6f 6e 73 3d 6f 66 66 60 60 00 60 60 6d 6f 62 69 6b 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 ons=off``.``mobike``.enable.MOBI
125940 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c KE.Support..MOBIKE.is.only.avail
125960 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 65 20 able.for.IKEv2:.``mode``.-.mode.
125980 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 for.authentication.between.VyOS.
1259a0 61 6e 64 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 20 and.remote.peer:.``mode``.IKEv1.
1259c0 50 68 61 73 65 20 31 20 4d 6f 64 65 20 53 65 6c 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 60 60 Phase.1.Mode.Selection:.``mode``
1259e0 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 6d .the.type.of.the.connection:.``m
125a00 6f 6e 69 74 6f 72 60 60 20 2d 20 50 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 6c 6c onitor``.-.Passively.monitor.all
125a20 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 66 72 65 71 75 65 6e 63 79 2f 63 68 61 6e 6e 65 .packets.on.the.frequency/channe
125a40 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 l.``multi-user-beamformee``.-.Su
125a60 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 pport.for.operation.as.single.us
125a80 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 er.beamformer.``multi-user-beamf
125aa0 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 ormer``.-.Support.for.operation.
125ac0 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6e 60 60 20 as.single.user.beamformer.``n``.
125ae0 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d 65 -.802.11n.-.600.Mbits/sec.``name
125b00 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d ``.is.used.for.the.VyOS.CLI.comm
125b20 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 6b and.to.identify.this.key..This.k
125b40 65 79 20 60 60 6e 61 6d 65 60 60 20 69 73 20 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 ey.``name``.is.then.used.in.the.
125b60 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 74 CLI.configuration.to.reference.t
125b80 68 65 20 6b 65 79 20 69 6e 73 74 61 6e 63 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 he.key.instance..``net.ipv4.conf
125ba0 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 .all.accept_redirects``.``net.ip
125bc0 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 v4.conf.all.accept_source_route`
125be0 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 `.``net.ipv4.conf.all.log_martia
125c00 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 ns``.``net.ipv4.conf.all.rp_filt
125c20 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 er``.``net.ipv4.conf.all.send_re
125c40 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 directs``.``net.ipv4.icmp_echo_i
125c60 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 gnore_broadcasts``.``net.ipv4.tc
125c80 70 5f 72 66 63 31 33 33 37 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f p_rfc1337``.``net.ipv4.tcp_synco
125ca0 6f 6b 69 65 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 okies``.``net.ipv6.conf.all.acce
125cc0 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 pt_redirects``.``net.ipv6.conf.a
125ce0 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 ll.accept_source_route``.``no-ad
125d00 76 65 72 74 69 73 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c vertise``.-.................Well
125d20 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 45 -known.communities.value.NO_ADVE
125d40 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d RTISE.0xFFFFFF02.``no-export``.-
125d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 ....................Well-known.c
125d80 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 ommunities.value.NO_EXPORT.0xFFF
125da0 46 46 46 30 31 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 FFF01.``no-llgr``.-.............
125dc0 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 .........Well-known.communities.
125de0 76 61 6c 75 65 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 65 value.NO_LLGR.0xFFFF0007.``no-pe
125e00 65 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c er``.-......................Well
125e20 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 20 -known.communities.value.NOPEER.
125e40 30 78 46 46 46 46 46 46 30 34 00 60 60 6e 6f 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 65 0xFFFFFF04.``no``.disable.remote
125e60 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 6e .host.re-authenticaton.during.an
125e80 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 60 6e 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e .IKE.rekey;.``none``.-.Execution
125ea0 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d 20 .interval.in.minutes.``none``.-.
125ec0 6c 6f 61 64 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 68 loads.the.connection.only,.which
125ee0 20 74 68 65 6e 20 63 61 6e 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 20 .then.can.be.manually.initiated.
125f00 6f 72 20 75 73 65 64 20 61 73 20 61 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 61 or.used.as.a.responder.configura
125f20 74 69 6f 6e 2e 00 60 60 6e 6f 6e 65 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f 6e tion..``none``.set.action.to.non
125f40 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 20 e.(default);.``noselect``.marks.
125f60 74 68 65 20 73 65 72 76 65 72 20 61 73 20 75 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f 72 the.server.as.unused,.except.for
125f80 20 64 69 73 70 6c 61 79 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 73 .display.purposes..The.server.is
125fa0 20 64 69 73 63 61 72 64 65 64 20 62 79 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 6f .discarded.by.the.selection.algo
125fc0 72 69 74 68 6d 2e 00 60 60 6e 74 73 60 60 20 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f 72 6b 20 54 rithm..``nts``.enables.Network.T
125fe0 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 ime.Security.(NTS).for.the.serve
126000 72 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 r.as.specified.in.:rfc:`8915`.``
126020 6f 70 74 69 6f 6e 73 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 options``.``ospf``.-.Open.Shorte
126040 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 st.Path.First.(OSPFv2).``ospfv3`
126060 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 49 50 `.-.Open.Shortest.Path.First.(IP
126080 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f v6).(OSPFv3).``out``:.Ruleset.fo
1260a0 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 74 62 6f 75 r.forwarded.packets.on.an.outbou
1260c0 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 6c 6f nd.interface.``passphrase``.-.lo
1260e0 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 00 60 60 70 61 73 cal.private.key.passphrase.``pas
126100 73 70 68 72 61 73 65 60 60 20 2d 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 sphrase``.-.private.key.passphra
126120 73 65 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 se,.if.needed..``password``.-.pa
126140 73 73 70 68 72 61 73 65 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e ssphrase.private.key,.if.needed.
126160 00 60 60 70 65 65 72 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 .``peer``.is.used.for.the.VyOS.C
126180 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 LI.command.to.identify.the.WireG
1261a0 75 61 72 64 20 70 65 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 uard.peer.where.this.secred.is.t
1261c0 6f 20 62 65 20 75 73 65 64 2e 00 60 60 70 65 72 69 6f 64 60 60 3a 20 54 69 6d 65 20 77 69 6e 64 o.be.used..``period``:.Time.wind
1261e0 6f 77 20 66 6f 72 20 72 61 74 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 6f 73 73 69 62 6c ow.for.rate.calculation..Possibl
126200 65 20 76 61 6c 75 65 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 6f 6e 65 20 73 65 63 6f 6e 64 e.values:.``second``.(one.second
126220 29 2c 20 60 60 6d 69 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d 69 6e 75 74 65 29 2c 20 60 60 68 6f ),.``minute``.(one.minute),.``ho
126240 75 72 60 60 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 61 75 6c 74 20 69 73 20 60 60 73 65 ur``.(one.hour)..Default.is.``se
126260 63 6f 6e 64 60 60 2e 00 60 60 70 66 73 60 60 20 77 68 65 74 68 65 72 20 50 65 72 66 65 63 74 20 cond``..``pfs``.whether.Perfect.
126280 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 79 20 6f 66 20 6b 65 79 73 20 69 73 20 64 65 73 69 72 Forward.Secrecy.of.keys.is.desir
1262a0 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 27 73 20 6b 65 79 69 6e 67 20 63 68 ed.on.the.connection's.keying.ch
1262c0 61 6e 6e 65 6c 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d annel.and.defines.a.Diffie-Hellm
1262e0 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3a 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c an.group.for.PFS:.``pool``.mobil
126300 69 7a 65 73 20 70 65 72 73 69 73 74 65 6e 74 20 63 6c 69 65 6e 74 20 6d 6f 64 65 20 61 73 73 6f izes.persistent.client.mode.asso
126320 63 69 61 74 69 6f 6e 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 ciation.with.a.number.of.remote.
126340 73 65 72 76 65 72 73 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 74 2e servers..``port``.-.define.port.
126360 20 48 61 76 65 20 65 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 65 6e 20 75 73 65 64 20 74 6f 67 65 .Have.effect.only.when.used.toge
126380 74 68 65 72 20 77 69 74 68 20 60 60 70 72 65 66 69 78 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 ther.with.``prefix``;.``pre-shar
1263a0 65 64 2d 73 65 63 72 65 74 60 60 20 2d 20 75 73 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 ed-secret``.-.use.predefined.sha
1263c0 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 3b 00 60 60 70 72 65 66 65 72 60 60 20 6d 61 red.secret.phrase;.``prefer``.ma
1263e0 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 70 72 65 66 65 72 72 65 64 2e 20 41 6c 6c rks.the.server.as.preferred..All
126400 20 6f 74 68 65 72 20 74 68 69 6e 67 73 20 62 65 69 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 73 20 .other.things.being.equal,.this.
126420 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e host.will.be.chosen.for.synchron
126440 69 7a 61 74 69 6f 6e 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 6f 66 20 63 6f 72 72 65 63 74 6c 79 ization.among.a.set.of.correctly
126460 20 6f 70 65 72 61 74 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 .operating.hosts..``prefix``.-.I
126480 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 69 64 65 2e 00 60 60 70 72 65 66 69 P.network.at.local.side..``prefi
1264a0 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 72 65 6d 6f 74 65 20 73 69 64 65 2e x``.-.IP.network.at.remote.side.
1264c0 00 60 60 70 72 66 60 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e .``prf``.pseudo-random.function.
1264e0 00 60 60 70 72 69 6f 72 69 74 79 60 60 20 2d 20 41 64 64 20 70 72 69 6f 72 69 74 79 20 66 6f 72 .``priority``.-.Add.priority.for
126500 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 28 .policy-based.IPSec.VPN.tunnels(
126520 6c 6f 77 65 73 74 20 76 61 6c 75 65 20 6d 6f 72 65 20 70 72 65 66 65 72 61 62 6c 65 29 00 60 60 lowest.value.more.preferable).``
126540 70 72 6f 63 65 73 73 6f 72 2e 6d 61 78 5f 63 73 74 61 74 65 3d 31 60 60 20 4c 69 6d 69 74 20 70 processor.max_cstate=1``.Limit.p
126560 72 6f 63 65 73 73 6f 72 20 74 6f 20 6d 61 78 69 6d 75 6d 20 43 2d 73 74 61 74 65 20 31 00 60 60 rocessor.to.maximum.C-state.1.``
126580 70 72 6f 70 6f 73 61 6c 60 60 20 45 53 50 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 77 69 proposal``.ESP-group.proposal.wi
1265a0 74 68 20 6e 75 6d 62 65 72 20 3c 31 2d 36 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 6c 60 th.number.<1-65535>:.``proposal`
1265c0 60 20 74 68 65 20 6c 69 73 74 20 6f 66 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 65 69 `.the.list.of.proposals.and.thei
1265e0 72 20 70 61 72 61 6d 65 74 65 72 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 65 66 r.parameters:.``protocol``.-.def
126600 69 6e 65 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 ine.the.protocol.for.match.traff
126620 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e ic,.which.should.be.encrypted.an
126640 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 50 d.send.to.this.peer;.``psk``.-.P
126660 72 65 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 71 75 65 75 reshared.secret.key.name:.``queu
126680 65 60 60 3a 20 45 6e 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 e``:.Enqueue.packet.to.userspace
1266a0 2e 00 60 60 72 61 74 65 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 ..``rate``:.Number.of.packets..D
1266c0 65 66 61 75 6c 74 20 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 efault.5..``reject``:.reject.the
1266e0 20 70 61 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 65 .packet..``remote-address``.-.re
126700 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 mote.IP.address.or.hostname.for.
126720 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 IPSec.connection..IPv4.or.IPv6.a
126740 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 ddress.is.used.when.a.peer.has.a
126760 20 70 75 62 6c 69 63 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 6e .public.static.IP.address..Hostn
126780 61 6d 65 20 69 73 20 61 20 44 4e 53 20 6e 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 ame.is.a.DNS.name.which.could.be
1267a0 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 49 .used.when.a.peer.has.a.public.I
1267c0 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 49 P.address.and.DNS.name,.but.an.I
1267e0 50 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 P.address.could.be.changed.from.
126800 74 69 6d 65 20 74 6f 20 74 69 6d 65 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 65 time.to.time..``remote-id``.-.de
126820 66 69 6e 65 20 61 6e 20 49 44 20 66 6f 72 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 74 fine.an.ID.for.remote.peer,.inst
126840 65 61 64 20 6f 66 20 75 73 69 6e 67 20 70 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 73 ead.of.using.peer.name.or.addres
126860 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 s..Useful.in.case.if.the.remote.
126880 70 65 65 72 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 20 peer.is.behind.NAT.or.if.``mode.
1268a0 78 35 30 39 60 60 20 69 73 20 75 73 65 64 3b 00 60 60 72 65 6d 6f 74 65 2d 6b 65 79 60 60 20 2d x509``.is.used;.``remote-key``.-
1268c0 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 72 65 6d 6f 74 .name.of.PKI.key-pair.with.remot
1268e0 65 20 70 75 62 6c 69 63 20 6b 65 79 00 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 e.public.key.``remote``.-.define
126900 20 74 68 65 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 .the.remote.destination.for.matc
126920 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 h.traffic,.which.should.be.encry
126940 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 pted.and.send.to.this.peer:.``re
126960 70 6c 61 79 2d 77 69 6e 64 6f 77 60 60 20 2d 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 77 69 6e play-window``.-.IPsec.replay.win
126980 64 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 6f 72 20 74 68 69 73 20 43 48 49 4c 44 5f dow.to.configure.for.this.CHILD_
1269a0 53 41 20 28 64 65 66 61 75 6c 74 3a 20 33 32 29 2c 20 61 20 76 61 6c 75 65 20 6f 66 20 30 20 64 SA.(default:.32),.a.value.of.0.d
1269c0 69 73 61 62 6c 65 73 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 isables.IPsec.replay.protection.
1269e0 60 60 72 65 71 2d 73 73 6c 2d 73 6e 69 60 60 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 ``req-ssl-sni``.SSL.Server.Name.
126a00 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 Indication.(SNI).request.match.`
126a20 60 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e `resp-time``:.the.maximum.respon
126a40 73 65 20 74 69 6d 65 20 66 6f 72 20 70 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e se.time.for.ping.in.seconds..Ran
126a60 67 65 20 31 2e 2e 2e 33 30 2c 20 64 65 66 61 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 ge.1...30,.default.5.``respond``
126a80 20 2d 20 64 6f 65 73 20 6e 6f 74 20 74 72 79 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f .-.does.not.try.to.initiate.a.co
126aa0 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 nnection.to.a.remote.peer..In.th
126ac0 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 49 50 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 is.mode,.the.IPSec.session.will.
126ae0 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 be.established.only.after.initia
126b00 74 69 6f 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 tion.from.a.remote.peer..Could.b
126b20 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 e.useful.when.there.is.no.direct
126b40 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 74 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 74 6f .connectivity.to.the.peer.due.to
126b60 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f .firewall.or.NAT.in.the.middle.o
126b80 66 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 f.the.local.and.remote.side..``r
126ba0 65 73 74 61 72 74 60 60 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 65 73 20 74 6f 20 72 65 estart``.immediately.tries.to.re
126bc0 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 75 6e 64 65 72 20 61 20 -negotiate.the.CHILD_SA.under.a.
126be0 66 72 65 73 68 20 49 4b 45 5f 53 41 3b 00 60 60 72 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 fresh.IKE_SA;.``restart``.set.ac
126c00 74 69 6f 6e 20 74 6f 20 72 65 73 74 61 72 74 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 tion.to.restart;.``return``:.Ret
126c20 75 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 urn.from.the.current.chain.and.c
126c40 6f 6e 74 69 6e 75 65 20 61 74 20 74 68 65 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 ontinue.at.the.next.rule.of.the.
126c60 6c 61 73 74 20 63 68 61 69 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e last.chain..``rip``.-.Routing.In
126c80 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 formation.Protocol.(RIP).``ripng
126ca0 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f ``.-.Routing.Information.Protoco
126cc0 6c 20 6e 65 78 74 2d 67 65 6e 65 72 61 74 69 6f 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 l.next-generation.(IPv6).(RIPng)
126ce0 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 .``round-robin``.-.Round-robin.p
126d00 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 70 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 olicy:.Transmit.packets.in.seque
126d20 6e 74 69 61 6c 20 6f 72 64 65 72 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c ntial.order.from.the.first.avail
126d40 61 62 6c 65 20 73 6c 61 76 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 able.slave.through.the.last..``r
126d60 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 ound-robin``.Distributes.request
126d80 73 20 69 6e 20 61 20 63 69 72 63 75 6c 61 72 20 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 s.in.a.circular.manner,.sequenti
126da0 61 6c 6c 79 20 73 65 6e 64 69 6e 67 20 65 61 63 68 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 ally.sending.each.request.to.the
126dc0 20 6e 65 78 74 20 73 65 72 76 65 72 20 69 6e 20 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c .next.server.in.line.``route-fil
126de0 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f ter-translated-v4``.-...Well-kno
126e00 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 wn.communities.value.ROUTE_FILTE
126e20 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 R_TRANSLATED_v4.0xFFFF0002.``rou
126e40 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 te-filter-translated-v6``.-...We
126e60 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 ll-known.communities.value.ROUTE
126e80 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 _FILTER_TRANSLATED_v6.0xFFFF0004
126ea0 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 .``route-filter-v4``.-..........
126ec0 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 ....Well-known.communities.value
126ee0 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f .ROUTE_FILTER_v4.0xFFFF0003.``ro
126f00 75 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 ute-filter-v6``.-..............W
126f20 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 ell-known.communities.value.ROUT
126f40 45 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 E_FILTER_v6.0xFFFF0005.``rsa-key
126f60 2d 6e 61 6d 65 60 60 20 2d 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 -name``.-.shared.RSA.key.for.aut
126f80 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 hentication..The.key.must.be.def
126fa0 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 ined.in.the.``set.vpn.rsa-keys``
126fc0 20 73 65 63 74 69 6f 6e 3b 00 60 60 72 73 61 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 .section;.``rsa``.-.options.for.
126fe0 52 53 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 72 73 61 60 60 RSA.authentication.mode:.``rsa``
127000 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 00 60 60 .-.use.simple.shared.RSA.key..``
127020 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 rsa``.-.use.simple.shared.RSA.ke
127040 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 y..The.key.must.be.defined.in.th
127060 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 e.``set.vpn.rsa-keys``.section;.
127080 60 60 73 65 63 72 65 74 60 60 20 2d 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 ``secret``.-.predefined.shared.s
1270a0 65 63 72 65 74 2e 20 55 73 65 64 20 69 66 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 ecret..Used.if.configured.mode.`
1270c0 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 65 74 20 66 69 72 65 `pre-shared-secret``;.``set.fire
1270e0 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 wall.bridge.forward.filter....``
127100 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 ..``set.firewall.ipv4.forward.fi
127120 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 lter....``..``set.firewall.ipv4.
127140 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 input.filter....``..``set.firewa
127160 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 ll.ipv4.output.filter....``..``s
127180 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 et.firewall.ipv6.forward.filter.
1271a0 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 ...``..``set.firewall.ipv6.input
1271c0 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 .filter....``..``set.firewall.ip
1271e0 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 69 6e 67 6c 65 v6.output.filter....``..``single
127200 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 -user-beamformee``.-.Support.for
127220 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f .operation.as.single.user.beamfo
127240 72 6d 65 65 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 rmee.``single-user-beamformer``.
127260 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c -.Support.for.operation.as.singl
127280 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c 69 e.user.beamformer.``sonmp``.-.Li
1272a0 73 74 65 6e 20 66 6f 72 20 53 4f 4e 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 72 sten.for.SONMP.for.Nortel.router
1272c0 73 2f 73 77 69 74 63 68 65 73 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 69 s/switches.``source-address``.Di
1272e0 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 stributes.requests.based.on.the.
127300 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 00 source.IP.address.of.the.client.
127320 60 60 73 73 68 2d 64 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 ``ssh-dss``.``ssh-ed25519``.``ss
127340 68 2d 72 73 61 20 41 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 h-rsa.AAAAB3NzaC1yc2EAAAABAA...V
127360 42 44 35 6c 4b 77 45 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e BD5lKwEWB.username@host.example.
127380 63 6f 6d 60 60 00 60 60 73 73 68 2d 72 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 com``.``ssh-rsa``.``ssl-fc-sni-e
1273a0 6e 64 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 63 nd``.SSL.frontend.match.end.of.c
1273c0 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d 73 onnection.Server.Name.``ssl-fc-s
1273e0 6e 69 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 ni``.SSL.frontend.connection.Ser
127400 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 72 ver.Name.Indication.match.``star
127420 74 60 60 20 74 72 69 65 73 20 74 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 72 65 2d 63 72 65 61 t``.tries.to.immediately.re-crea
127440 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 73 74 61 74 69 63 60 60 20 2d 20 53 74 te.the.CHILD_SA;.``static``.-.St
127460 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 00 60 60 73 74 61 atically.configured.routes.``sta
127480 74 69 6f 6e 60 60 20 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 63 63 tion``.-.Connects.to.another.acc
1274a0 65 73 73 20 70 6f 69 6e 74 00 60 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 ess.point.``synproxy``:.synproxy
1274c0 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 60 20 69 73 20 75 73 65 64 20 .the.packet..``sysctl``.is.used.
1274e0 74 6f 20 6d 6f 64 69 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 to.modify.kernel.parameters.at.r
127500 75 6e 74 69 6d 65 2e 20 20 54 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c untime...The.parameters.availabl
127520 65 20 61 72 65 20 74 68 6f 73 65 20 6c 69 73 74 65 64 20 75 6e 64 65 72 20 2f 70 72 6f 63 2f 73 e.are.those.listed.under./proc/s
127540 79 73 2f 2e 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 ys/..``table.10``.Routing.table.
127560 75 73 65 64 20 66 6f 72 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 used.for.ISP1.``table.10``.Routi
127580 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 ng.table.used.for.VLAN.10.(192.1
1275a0 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 68.188.0/24).``table.11``.Routin
1275c0 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 32 00 60 60 74 61 62 6c 65 20 31 31 g.table.used.for.ISP2.``table.11
1275e0 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 ``.Routing.table.used.for.VLAN.1
127600 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 60 60 20 2d 1.(192.168.189.0/24).``table``.-
127620 20 4e 6f 6e 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 60 .Non-main.Kernel.Routing.Table.`
127640 60 74 61 72 67 65 74 60 60 3a 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 62 65 20 73 65 6e 74 `target``:.the.target.to.be.sent
127660 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 .ICMP.packets.to,.address.can.be
127680 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 00 60 60 74 .an.IPv4.address.or.hostname.``t
1276a0 65 73 74 2d 73 63 72 69 70 74 60 60 3a 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 est-script``:.A.user.defined.scr
1276c0 69 70 74 20 6d 75 73 74 20 72 65 74 75 72 6e 20 30 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 ipt.must.return.0.to.be.consider
1276e0 65 64 20 73 75 63 63 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d 7a 65 72 6f 20 74 6f 20 66 61 ed.successful.and.non-zero.to.fa
127700 69 6c 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 63 6f 6e 66 il..Scripts.are.located.in./conf
127720 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 ig/scripts,.for.different.locati
127740 6f 6e 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 ons.the.full.path.needs.to.be.pr
127760 6f 76 69 64 65 64 00 60 60 74 68 72 65 73 68 6f 6c 64 60 60 3a 20 60 60 62 65 6c 6f 77 60 60 20 ovided.``threshold``:.``below``.
127780 6f 72 20 60 60 61 62 6f 76 65 60 60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 74 65 20 or.``above``.the.specified.rate.
1277a0 6c 69 6d 69 74 2e 00 60 60 74 68 72 6f 75 67 68 70 75 74 60 60 3a 20 41 20 73 65 72 76 65 72 20 limit..``throughput``:.A.server.
1277c0 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 6d 70 72 6f 76 69 6e 67 20 6e 65 74 profile.focused.on.improving.net
1277e0 77 6f 72 6b 20 74 68 72 6f 75 67 68 70 75 74 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 work.throughput..This.profile.fa
127800 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 vors.performance.over.power.savi
127820 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 ngs.by.setting.``intel_pstate``.
127840 61 6e 64 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 20 61 6e 64 20 69 6e 63 and.``max_perf_pct=100``.and.inc
127860 72 65 61 73 69 6e 67 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 62 75 66 66 65 72 20 73 69 reasing.kernel.network.buffer.si
127880 7a 65 73 2e 00 60 60 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 zes..``timeout``.keep-alive.time
1278a0 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c out.in.seconds.<2-86400>.(defaul
1278c0 74 20 31 32 30 29 20 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 t.120).IKEv1.only.``transmit-loa
1278e0 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 6d 69 74 20 d-balance``.-.Adaptive.transmit.
127900 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 6e 67 20 load.balancing:.channel.bonding.
127920 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 that.does.not.require.any.specia
127940 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 60 60 20 l.switch.support..``transport``.
127960 74 72 61 6e 73 70 6f 72 74 20 6d 6f 64 65 3b 00 60 60 74 72 61 70 60 60 20 20 69 6e 73 74 61 6c transport.mode;.``trap``..instal
127980 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 ls.a.trap.policy,.which.will.cat
1279a0 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f ch.matching.traffic.and.tries.to
1279c0 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 6f 6e 2d 64 65 6d 61 .re-negotiate.the.tunnel.on-dema
1279e0 6e 64 3b 00 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c nd;.``trap``.installs.a.trap.pol
127a00 69 63 79 20 66 6f 72 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 icy.for.the.CHILD_SA;.``ttl-limi
127a20 74 60 60 3a 20 46 6f 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 20 t``:.For.the.UDP.TTL.limit.test.
127a40 74 68 65 20 68 6f 70 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 the.hop.count.limit.must.be.spec
127a60 69 66 69 65 64 2e 20 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 ified..The.limit.must.be.shorter
127a80 20 74 68 61 6e 20 74 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 74 .than.the.path.length,.an.ICMP.t
127aa0 69 6d 65 20 65 78 70 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 6f ime.expired.message.is.needed.to
127ac0 20 62 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 65 .be.returned.for.a.successful.te
127ae0 73 74 2e 20 64 65 66 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 6c st..default.1.``ttySN``.-.Serial
127b00 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 53 .device.name.``ttyUSBX``.-.USB.S
127b20 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 64 erial.device.name.``tunnel``.-.d
127b40 65 66 69 6e 65 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 efine.criteria.for.traffic.to.be
127b60 20 6d 61 74 63 68 65 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e 64 .matched.for.encrypting.and.send
127b80 20 69 74 20 74 6f 20 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 6c .it.to.a.peer:.``tunnel``.tunnel
127ba0 20 6d 6f 64 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 .mode.(default);.``type``:.Speci
127bc0 66 79 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 fy.the.type.of.test..type.can.be
127be0 20 70 69 6e 67 2c 20 74 74 6c 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 .ping,.ttl.or.a.user.defined.scr
127c00 69 70 74 00 60 60 75 73 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 ipt.``use-x509-id``.-.use.local.
127c20 49 44 20 66 72 6f 6d 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 ID.from.x509.certificate..Cannot
127c40 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b .be.used.when.``id``.is.defined;
127c60 00 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 44 65 66 69 6e 65 73 20 61 .``virtual-address``.-.Defines.a
127c80 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 69 73 20 72 65 71 .virtual.IP.address.which.is.req
127ca0 75 65 73 74 65 64 20 62 79 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 20 61 6e 64 20 6f 6e 65 20 uested.by.the.initiator.and.one.
127cc0 6f 72 20 73 65 76 65 72 61 6c 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 or.several.IPv4.and/or.IPv6.addr
127ce0 65 73 73 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 esses.are.assigned.from.multiple
127d00 20 70 6f 6f 6c 73 20 62 79 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2e 00 60 60 76 69 72 74 75 .pools.by.the.responder..``virtu
127d20 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 al-ip``.Allow.install.virtual-ip
127d40 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 .addresses..Comma.separated.list
127d60 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b .of.virtual.IPs.to.request.in.IK
127d80 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b Ev2.configuration.payloads.or.IK
127da0 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 Ev1.Mode.Config..The.wildcard.ad
127dc0 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 dresses.0.0.0.0.and.::.request.a
127de0 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 n.arbitrary.address,.specific.ad
127e00 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 dresses.may.be.defined..The.resp
127e20 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 onder.may.return.a.different.add
127e40 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 00 60 60 ress,.though,.or.none.at.all..``
127e60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 6f 20 69 6e 73 74 61 6c 6c 20 76 virtual-ip``.Allows.to.install.v
127e80 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 irtual-ip.addresses..Comma.separ
127ea0 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 ated.list.of.virtual.IPs.to.requ
127ec0 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f est.in.IKEv2.configuration.paylo
127ee0 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 ads.or.IKEv1.Mode.Config..The.wi
127f00 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 ldcard.addresses.0.0.0.0.and.::.
127f20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 request.an.arbitrary.address,.sp
127f40 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e ecific.addresses.may.be.defined.
127f60 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 .The.responder.may.return.a.diff
127f80 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 erent.address,.though,.or.none.a
127fa0 74 20 61 6c 6c 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 t.all..Define.the.``virtual-addr
127fc0 65 73 73 60 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 ess``.option.to.configure.the.IP
127fe0 20 61 64 64 72 65 73 73 20 69 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 72 61 72 63 .address.in.site-to-site.hierarc
128000 68 79 2e 00 60 60 76 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f hy..``vnc``.-.Virtual.Network.Co
128020 6e 74 72 6f 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 ntrol.(VNC).``vti``.-.use.a.VTI.
128040 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e interface.for.traffic.encryption
128060 2e 20 41 6e 79 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e ..Any.traffic,.which.will.be.sen
128080 64 20 74 6f 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 d.to.VTI.interface.will.be.encry
1280a0 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e pted.and.send.to.this.peer..Usin
1280c0 67 20 56 54 49 20 6d 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 g.VTI.makes.IPSec.configuration.
1280e0 6d 75 63 68 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 much.flexible.and.easier.in.comp
128100 6c 65 78 20 73 69 74 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e lex.situation,.and.allows.to.dyn
128120 61 6d 69 63 61 6c 6c 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f amically.add/delete.remote.netwo
128140 72 6b 73 2c 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e rks,.reachable.via.a.peer,.as.in
128160 20 74 68 69 73 20 6d 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 .this.mode.router.don't.need.to.
128180 63 72 65 61 74 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 create.additional.SA/policy.for.
1281a0 65 61 63 68 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 78 35 30 39 60 60 20 2d 20 each.remote.network:.``x509``.-.
1281c0 6f 70 74 69 6f 6e 73 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 options.for.x509.authentication.
1281e0 6d 6f 64 65 3a 00 60 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 74 69 66 69 63 61 74 65 mode:.``x509``.-.use.certificate
128200 73 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 s.infrastructure.for.authenticat
128220 69 6f 6e 2e 00 60 60 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 70 6f 6c 69 63 79 3a 20 ion..``xor-hash``.-.XOR.policy:.
128240 54 72 61 6e 73 6d 69 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 Transmit.based.on.the.selected.t
128260 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 65 20 64 65 66 61 75 6c ransmit.hash.policy...The.defaul
128280 74 20 70 6f 6c 69 63 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 6f 75 72 63 65 20 4d 41 t.policy.is.a.simple.[(source.MA
1282a0 43 20 61 64 64 72 65 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e C.address.XOR'd.with.destination
1282c0 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 29 .MAC.address.XOR.packet.type.ID)
1282e0 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 72 6e 61 74 65 20 .modulo.slave.count]..Alternate.
128300 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 transmit.policies.may.be.selecte
128320 64 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 d.via.the.:cfgcmd:`hash-policy`.
128340 6f 70 74 69 6f 6e 2c 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e 00 60 60 79 65 73 60 60 option,.described.below..``yes``
128360 20 65 6e 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 .enable.remote.host.re-authentic
128380 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 69 67 6e 6f ation.during.an.IKE.rekey;.`igno
1283a0 72 65 60 3a 20 4e 6f 20 63 6f 72 72 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f re`:.No.correction.is.applied.to
1283c0 20 74 68 65 20 63 6c 6f 63 6b 20 66 6f 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 2e 20 .the.clock.for.the.leap.second..
1283e0 54 68 65 20 63 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 6c 61 74 65 The.clock.will.be.corrected.late
128400 72 20 69 6e 20 6e 6f 72 6d 61 6c 20 6f 70 65 72 61 74 69 6f 6e 20 77 68 65 6e 20 6e 65 77 20 6d r.in.normal.operation.when.new.m
128420 65 61 73 75 72 65 6d 65 6e 74 73 20 61 72 65 20 6d 61 64 65 20 61 6e 64 20 74 68 65 20 65 73 74 easurements.are.made.and.the.est
128440 69 6d 61 74 65 64 20 6f 66 66 73 65 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6f 6e 65 20 73 imated.offset.includes.the.one.s
128460 65 63 6f 6e 64 20 65 72 72 6f 72 2e 00 60 73 6d 65 61 72 60 3a 20 57 68 65 6e 20 73 6d 65 61 72 econd.error..`smear`:.When.smear
128480 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6c 65 61 70 20 73 74 61 74 ing.a.leap.second,.the.leap.stat
1284a0 75 73 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 us.is.suppressed.on.the.server.a
1284c0 6e 64 20 74 68 65 20 73 65 72 76 65 64 20 74 69 6d 65 20 69 73 20 63 6f 72 72 65 63 74 65 64 20 nd.the.served.time.is.corrected.
1284e0 73 6c 6f 77 6c 79 20 62 79 20 73 6c 65 77 69 6e 67 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 65 slowly.by.slewing.instead.of.ste
128500 70 70 69 6e 67 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 61 pping..The.clients.do.not.need.a
128520 6e 79 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 74 68 65 79 ny.special.configuration.as.they
128540 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 72 65 20 69 73 20 61 6e 79 20 6c 65 61 70 20 73 .do.not.know.there.is.any.leap.s
128560 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 79 20 66 6f 6c 6c 6f 77 20 74 68 65 20 73 65 72 76 65 72 econd.and.they.follow.the.server
128580 20 74 69 6d 65 20 77 68 69 63 68 20 65 76 65 6e 74 75 61 6c 6c 79 20 62 72 69 6e 67 73 20 74 68 .time.which.eventually.brings.th
1285a0 65 6d 20 62 61 63 6b 20 74 6f 20 55 54 43 2e 20 43 61 72 65 20 6d 75 73 74 20 62 65 20 74 61 6b em.back.to.UTC..Care.must.be.tak
1285c0 65 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 65 79 20 75 73 65 20 6f 6e 6c 79 20 4e 54 50 20 73 en.to.ensure.they.use.only.NTP.s
1285e0 65 72 76 65 72 73 20 77 68 69 63 68 20 73 6d 65 61 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f ervers.which.smear.the.leap.seco
128600 6e 64 20 69 6e 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 66 6f 72 20 73 nd.in.exactly.the.same.way.for.s
128620 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 00 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 ynchronisation..`source-address`
128640 20 61 6e 64 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 60 20 63 61 6e 20 6e 6f 74 20 .and.`source-interface`.can.not.
128660 62 65 20 75 73 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 60 73 79 73 74 65 be.used.at.the.same.time..`syste
128680 6d 60 3a 20 57 68 65 6e 20 69 6e 73 65 72 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 m`:.When.inserting.a.leap.second
1286a0 2c 20 74 68 65 20 6b 65 72 6e 65 6c 20 73 74 65 70 73 20 74 68 65 20 73 79 73 74 65 6d 20 63 6c ,.the.kernel.steps.the.system.cl
1286c0 6f 63 6b 20 62 61 63 6b 77 61 72 64 73 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e ock.backwards.by.one.second.when
1286e0 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 30 30 3a 30 30 3a 30 30 20 55 54 43 2e .the.clock.gets.to.00:00:00.UTC.
128700 20 57 68 65 6e 20 64 65 6c 65 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 69 74 .When.deleting.a.leap.second,.it
128720 20 73 74 65 70 73 20 66 6f 72 77 61 72 64 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 .steps.forward.by.one.second.whe
128740 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 32 33 3a 35 39 3a 35 39 20 55 54 43 n.the.clock.gets.to.23:59:59.UTC
128760 2e 00 60 74 69 6d 65 7a 6f 6e 65 60 3a 20 54 68 69 73 20 64 69 72 65 63 74 69 76 65 20 73 70 65 ..`timezone`:.This.directive.spe
128780 63 69 66 69 65 73 20 61 20 74 69 6d 65 7a 6f 6e 65 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 cifies.a.timezone.in.the.system.
1287a0 74 69 6d 65 7a 6f 6e 65 20 64 61 74 61 62 61 73 65 20 77 68 69 63 68 20 63 68 72 6f 6e 79 64 20 timezone.database.which.chronyd.
1287c0 63 61 6e 20 75 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 77 69 6c 6c 20 74 can.use.to.determine.when.will.t
1287e0 68 65 20 6e 65 78 74 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 6f 63 63 75 72 20 61 6e 64 20 77 68 he.next.leap.second.occur.and.wh
128800 61 74 20 69 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6f 66 66 73 65 74 20 62 65 74 77 65 65 6e at.is.the.current.offset.between
128820 20 54 41 49 20 61 6e 64 20 55 54 43 2e 20 49 74 20 77 69 6c 6c 20 70 65 72 69 6f 64 69 63 61 6c .TAI.and.UTC..It.will.periodical
128840 6c 79 20 63 68 65 63 6b 20 69 66 20 32 33 3a 35 39 3a 35 39 20 61 6e 64 20 32 33 3a 35 39 3a 36 ly.check.if.23:59:59.and.23:59:6
128860 30 20 61 72 65 20 76 61 6c 69 64 20 74 69 6d 65 73 20 69 6e 20 74 68 65 20 74 69 6d 65 7a 6f 6e 0.are.valid.times.in.the.timezon
128880 65 2e 20 54 68 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 74 68 65 20 e..This.normally.works.with.the.
1288a0 72 69 67 68 74 2f 55 54 43 20 74 69 6d 65 7a 6f 6e 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 right/UTC.timezone.which.is.the.
1288c0 64 65 66 61 75 6c 74 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 default.`tweet.by.EvilMog`_,.202
1288e0 30 2d 30 32 2d 32 31 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 20 74 68 0-02-21.a.bandwidth.test.over.th
128900 65 20 56 50 4e 20 67 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c 61 6e 6b e.VPN.got.these.results:.a.blank
128920 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 65 65 6e .indicates.that.no.test.has.been
128940 20 63 61 72 72 69 65 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f 6e 00 61 .carried.out.aes256.Encryption.a
128960 6c 65 72 74 00 61 6c 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e 74 65 72 lert.all.an.RD./.RTLIST.an.inter
128980 66 61 63 65 20 77 69 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 49 50 20 face.with.a.nexthop.any:.any.IP.
1289a0 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 76 36 20 address.to.match..any:.any.IPv6.
1289c0 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 69 7a 61 address.to.match..auth.authoriza
1289e0 74 69 6f 6e 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 tion.auto.-.interface.duplex.set
128a00 74 69 6e 67 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 2d 20 69 ting.is.auto-negotiated.auto.-.i
128a20 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 nterface.speed.is.auto-negotiate
128a40 64 00 62 67 70 64 00 62 6f 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 66 69 6c d.bgpd.bonding.boot-size.bootfil
128a60 65 2d 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d 65 00 62 e-name.bootfile-name,.filename.b
128a80 6f 6f 74 66 69 6c 65 2d 73 65 72 76 65 72 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 62 72 69 ootfile-server.bootfile-size.bri
128aa0 64 67 65 00 63 6c 69 65 6e 74 20 65 78 61 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c dge.client.example.(debian.9).cl
128ac0 69 65 6e 74 2d 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 6b 20 64 ient-prefix-length.clock.clock.d
128ae0 61 65 6d 6f 6e 20 28 6e 6f 74 65 20 32 29 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d 6f 6e 00 aemon.(note.2).crit.cron.daemon.
128b00 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 ddclient_.has.another.way.to.det
128b20 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 ermine.the.WAN.IP.address..This.
128b40 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 is.controlled.by:.ddclient_.uses
128b60 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 .two.methods.to.update.a.DNS.rec
128b80 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 ord..The.first.one.will.send.upd
128ba0 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c ates.directly.to.the.DNS.daemon,
128bc0 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e .in.compliance.with.:rfc:`2136`.
128be0 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 .The.second.one.involves.a.third
128c00 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 .party.service,.like.DynDNS.com.
128c20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e 20 54 68 or.any.other.similar.website..Th
128c40 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 is.method.uses.HTTP.requests.to.
128c60 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 transmit.the.new.IP.address..You
128c80 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 .can.configure.both.in.VyOS..ddc
128ca0 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 lient_.uses.two.methods.to.updat
128cc0 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 e.a.DNS.record..The.first.one.wi
128ce0 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 ll.send.updates.directly.to.the.
128d00 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a DNS.daemon,.in.compliance.with.:
128d20 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c rfc:`2136`..The.second.one.invol
128d40 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 ves.a.third.party.service,.like.
128d60 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 75 63 68 20 73 65 72 DynDNS.com.or.any.other.such.ser
128d80 76 69 63 65 20 70 72 6f 76 69 64 65 72 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 vice.provider..This.method.uses.
128da0 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 HTTP.requests.to.transmit.the.ne
128dc0 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 w.IP.address..You.can.configure.
128de0 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 73 6b 69 both.in.VyOS..ddclient_.will.ski
128e00 70 20 61 6e 79 20 61 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 20 62 65 66 6f 72 65 20 74 68 65 p.any.address.located.before.the
128e20 20 73 74 72 69 6e 67 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 65 72 6e 3e 60 2e 00 64 65 62 75 .string.set.in.`<pattern>`..debu
128e40 67 00 64 65 63 72 65 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 20 6d 69 6e g.decrement-lifetime.default.min
128e60 2d 74 68 72 65 73 68 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 61 73 65 2d 74 69 6d 65 2c 20 6d -threshold.default-lease-time,.m
128e80 61 78 2d 6c 65 61 73 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 6c 69 66 65 74 69 6d 65 00 64 ax-lease-time.default-lifetime.d
128ea0 65 66 61 75 6c 74 2d 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 72 efault-preference.default-router
128ec0 00 64 65 70 72 65 63 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 74 69 6e 61 74 69 6f 6e 2d 68 61 .deprecate-prefix.destination-ha
128ee0 73 68 69 6e 67 00 64 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 64 69 72 shing.dhcp-server-identifier.dir
128f00 65 63 74 00 64 69 72 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 3a 20 4e 6f 20 73 6f 75 72 63 65 ect.directory.disable:.No.source
128f20 20 76 61 6c 69 64 61 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 00 64 6f .validation.dnssl.domain-name.do
128f40 6d 61 69 6e 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d 61 69 6e 2d 73 65 61 72 63 68 00 main-name-servers.domain-search.
128f60 65 6d 65 72 67 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 20 49 43 4d 50 76 34 20 emerg.enable.or.disable..ICMPv4.
128f80 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 redirect.messages.send.by.VyOS.T
128fa0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 he.following.system.parameter.wi
128fc0 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 ll.be.altered:.enable.or.disable
128fe0 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 .ICMPv4.redirect.messages.send.b
129000 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 y.VyOS.The.following.system.para
129020 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 meter.will.be.altered:.enable.or
129040 20 64 69 73 61 62 6c 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 .disable.of.ICMPv4.or.ICMPv6.red
129060 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e irect.messages.accepted.by.VyOS.
129080 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 .The.following.system.parameter.
1290a0 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 will.be.altered:.enable.or.disab
1290c0 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 50 76 34 20 70 le.the.logging.of.martian.IPv4.p
1290e0 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 ackets..The.following.system.par
129100 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 72 72 00 65 74 68 65 ameter.will.be.altered:.err.ethe
129120 72 6e 65 74 00 65 78 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 66 rnet.exact-match:.exact.match.of
129140 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 2e 00 65 78 63 6c 75 64 65 00 66 .the.network.prefixes..exclude.f
129160 61 69 6c 6f 76 65 72 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f ailover.fast:.Request.partner.to
129180 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 31 20 73 65 63 6f 6e 64 .transmit.LACPDUs.every.1.second
1291a0 00 66 69 6c 65 20 3c 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c 74 65 72 2d 6c 69 73 74 00 66 74 .file.<file.name>.filter-list.ft
1291c0 70 00 66 75 6c 6c 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 p.full.-.always.use.full-duplex.
1291e0 67 65 6e 65 76 65 00 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 68 61 6c 66 2d 64 75 geneve.half.-.always.use.half-du
129200 70 6c 65 78 00 68 6f 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 69 6e 67 6c 65 20 68 6f 73 74 plex.hop-limit.host:.single.host
129220 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 68 74 74 70 73 3a 2f 2f 61 63 .IP.address.to.match..https://ac
129240 63 65 73 73 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 cess.redhat.com/sites/default/fi
129260 6c 65 73 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 les/attachments/201501-perf-brie
129280 66 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e f-low-latency-tuning-rhel7-v2.1.
1292a0 70 64 66 00 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 pdf.https://community.openvpn.ne
1292c0 74 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 t/openvpn/wiki/DataChannelOffloa
1292e0 64 2f 46 65 61 74 75 72 65 73 00 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 d/Features.if.there.is.a.support
129300 65 64 20 64 65 76 69 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 ed.device,.enable.Intel...QAT.if
129320 20 74 68 65 72 65 20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 .there.is.non.device.the.command
129340 20 77 69 6c 6c 20 73 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e .will.show.```No.QAT.device.foun
129360 64 60 60 60 00 69 6e 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e 76 65 72 d```.info.interval.invalid.inver
129380 73 65 2d 6d 61 74 63 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 se-match:.network/netmask.to.mat
1293a0 63 68 20 28 72 65 71 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e 65 64 29 ch.(requires.network.be.defined)
1293c0 2e 00 69 70 2d 66 6f 72 77 61 72 64 69 6e 67 00 69 73 69 73 64 00 69 74 20 63 61 6e 20 62 65 20 ..ip-forwarding.isisd.it.can.be.
1293e0 75 73 65 64 20 77 69 74 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 used.with.any.NIC,.it.does.not.i
129400 6e 63 72 65 61 73 65 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 ncrease.hardware.device.interrup
129420 74 20 72 61 74 65 20 28 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 t.rate.(although.it.does.introdu
129440 63 65 20 69 6e 74 65 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 ce.inter-processor.interrupts.(I
129460 50 49 73 29 29 2e 00 6b 65 72 6e 00 6c 32 74 70 76 33 00 6c 64 70 64 00 6c 65 61 73 65 00 6c 65 PIs))..kern.l2tpv3.ldpd.lease.le
129480 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 ast-connection.left.local_ip:.19
1294a0 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 77 61 79 2c 20 62 65 68 69 6e 64 2.168.0.10.#.VPN.Gateway,.behind
1294c0 20 4e 41 54 20 64 65 76 69 63 65 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e .NAT.device.left.local_ip:.`198.
1294e0 35 31 2e 31 30 30 2e 33 60 20 23 20 73 65 72 76 65 72 20 73 69 64 65 20 57 41 4e 20 49 50 00 6c 51.100.3`.#.server.side.WAN.IP.l
129500 65 66 74 20 70 75 62 6c 69 63 5f 69 70 3a 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 6c 65 66 74 eft.public_ip:172.18.201.10.left
129520 20 73 75 62 6e 65 74 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c .subnet:.`192.168.0.0/24`.site1,
129540 20 73 65 72 76 65 72 20 73 69 64 65 20 28 69 2e 65 2e 20 6c 6f 63 61 6c 69 74 79 2c 20 61 63 74 .server.side.(i.e..locality,.act
129560 75 61 6c 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 ually.there.is.no.client.or.serv
129580 65 72 20 72 6f 6c 65 73 29 00 6c 69 6e 6b 2d 6d 74 75 00 6c 6f 63 61 6c 20 75 73 65 20 30 20 28 er.roles).link-mtu.local.use.0.(
1295a0 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 6c 20 75 73 65 20 31 20 28 6c 6f 63 61 6c 31 29 00 6c 6f 63 local0).local.use.1.(local1).loc
1295c0 61 6c 20 75 73 65 20 32 20 28 6c 6f 63 61 6c 32 29 00 6c 6f 63 61 6c 20 75 73 65 20 33 20 28 6c al.use.2.(local2).local.use.3.(l
1295e0 6f 63 61 6c 33 29 00 6c 6f 63 61 6c 20 75 73 65 20 34 20 28 6c 6f 63 61 6c 34 29 00 6c 6f 63 61 ocal3).local.use.4.(local4).loca
129600 6c 20 75 73 65 20 35 20 28 6c 6f 63 61 6c 35 29 00 6c 6f 63 61 6c 20 75 73 65 20 37 20 28 6c 6f l.use.5.(local5).local.use.7.(lo
129620 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 6f 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c cal7).local0.local1.local2.local
129640 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 6c 6f 3.local4.local5.local6.local7.lo
129660 63 61 6c 69 74 79 2d 62 61 73 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 6f cality-based-least-connection.lo
129680 67 61 6c 65 72 74 00 6c 6f 67 61 75 64 69 74 00 6c 6f 6f 73 65 3a 20 45 61 63 68 20 69 6e 63 6f galert.logaudit.loose:.Each.inco
1296a0 6d 69 6e 67 20 70 61 63 6b 65 74 27 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 ming.packet's.source.address.is.
1296c0 61 6c 73 6f 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 also.tested.against.the.FIB.and.
1296e0 69 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 61 if.the.source.address.is.not.rea
129700 63 68 61 62 6c 65 20 76 69 61 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 70 61 63 chable.via.any.interface.the.pac
129720 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 00 6c 70 72 00 6d 44 4e 53 20 52 65 ket.check.will.fail..lpr.mDNS.Re
129740 70 65 61 74 65 72 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 peater.mDNS.repeater.can.be.conf
129760 69 67 75 72 65 64 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 6f 6e 6c 79 20 73 70 65 63 igured.to.re-broadcast.only.spec
129780 69 66 69 63 20 73 65 72 76 69 63 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 61 6c 6c 20 73 ific.services..By.default,.all.s
1297a0 65 72 76 69 63 65 73 20 61 72 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2e 00 6d 44 4e 53 ervices.are.re-broadcasted..mDNS
1297c0 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 65 69 74 68 65 72 20 .repeater.can.be.enabled.either.
1297e0 6f 6e 20 49 50 76 34 20 73 6f 63 6b 65 74 20 6f 72 20 6f 6e 20 49 50 76 36 20 73 6f 63 6b 65 74 on.IPv4.socket.or.on.IPv6.socket
129800 20 6f 72 20 62 6f 74 68 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 2e 20 42 79 20 64 65 66 .or.both.to.re-broadcast..By.def
129820 61 75 6c 74 2c 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 ault,.mDNS.repeater.will.listen.
129840 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 6d 44 4e 53 20 72 65 70 65 on.both.IPv4.and.IPv6..mDNS.repe
129860 61 74 65 72 20 63 61 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 64 69 73 61 62 6c 65 64 ater.can.be.temporarily.disabled
129880 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 20 75 73 .without.deleting.the.service.us
1298a0 69 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d 66 72 61 67 ing.mail.managed-flag.match-frag
1298c0 3a 20 53 65 63 6f 6e 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 66 72 61 67 6d 65 6e 74 73 20 6f :.Second.and.further.fragments.o
1298e0 66 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 69 70 73 65 f.fragmented.packets..match-ipse
129900 63 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 c:.match.inbound.IPsec.packets..
129920 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 66 72 61 67 6d 65 6e 74 73 20 6f match-non-frag:.Head.fragments.o
129940 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f r.unfragmented.packets..match-no
129960 6e 65 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 70 61 63 6b ne:.match.inbound.non-IPsec.pack
129980 65 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 ets..minimal.config.more.informa
1299a0 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e tion.related.IGP..-.:ref:`routin
1299c0 67 2d 69 73 69 73 60 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 g-isis`.more.information.related
1299e0 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e 61 6d 65 .IGP..-.:ref:`routing-ospf`.name
129a00 2d 73 65 72 76 65 72 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 6e 65 74 -server.netbios-name-servers.net
129a20 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 work:.network/netmask.to.match.(
129a40 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 requires.inverse-match.be.define
129a60 64 29 20 42 55 47 2c 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 6f 6e 20 69 d).BUG,.NO.invert-match.option.i
129a80 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f n.access-list6.network:.network/
129aa0 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 netmask.to.match.(requires.inver
129ac0 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 6e 65 77 73 00 6e 65 78 74 2d se-match.be.defined)..news.next-
129ae0 73 65 72 76 65 72 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f 2d 6f 6e 2d server.no-autonomous-flag.no-on-
129b00 6c 69 6e 6b 2d 66 6c 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 70 00 6e 74 link-flag.notfound.notice.ntp.nt
129b20 70 2d 73 65 72 76 65 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f 6e 65 20 72 75 6c 65 20 77 69 p-server.ntp-servers.one.rule.wi
129b40 74 68 20 61 20 4c 41 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 20 61 6e 64 th.a.LAN.(inbound-interface).and
129b60 20 74 68 65 20 57 41 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 6e 00 6f 73 .the.WAN.(interface)..openvpn.os
129b80 70 66 36 64 00 6f 73 70 66 64 00 6f 73 70 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 61 71 75 65 pf6d.ospfd.ospfd.supports.Opaque
129ba0 20 4c 53 41 20 3a 72 66 63 3a 60 32 33 37 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 73 75 70 70 .LSA.:rfc:`2370`.as.partial.supp
129bc0 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 ort.for.MPLS.Traffic.Engineering
129be0 20 4c 53 41 73 2e 20 54 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 6c 69 74 79 .LSAs..The.opaque-lsa.capability
129c00 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 .must.be.enabled.in.the.configur
129c20 61 74 69 6f 6e 2e 00 6f 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 65 73 20 74 ation..other-config-flag.pages.t
129c40 6f 20 73 6f 72 74 00 70 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 6f 6c 69 63 o.sort.policy.as-path-list.polic
129c60 79 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 6f 6d 6d 75 y.community-list.policy.extcommu
129c80 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 nity-list.policy.large-community
129ca0 2d 6c 69 73 74 00 70 6f 70 2d 73 65 72 76 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c 69 66 65 74 -list.pop-server.preferred-lifet
129cc0 69 6d 65 00 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 ime.prefix-list,.distribute-list
129ce0 00 70 73 65 75 64 6f 2d 65 74 68 65 72 6e 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 61 62 6c 65 .pseudo-ethernet.range.reachable
129d00 2d 74 69 6d 65 00 72 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 2d 74 69 6d -time.reset.commands.retrans-tim
129d20 65 72 00 72 66 63 33 34 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e 64 6f 77 73 er.rfc3442-static-route,.windows
129d40 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 00 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c -static-route.rfc3768-compatibil
129d60 69 74 79 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 ity.right.local_ip:.172.18.202.1
129d80 30 20 23 20 72 69 67 68 74 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 6c 6f 63 61 0.#.right.side.WAN.IP.right.loca
129da0 6c 5f 69 70 3a 20 60 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 20 6f 66 66 l_ip:.`203.0.113.2`.#.remote.off
129dc0 69 63 65 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 3a 20 60 31 ice.side.WAN.IP.right.subnet:.`1
129de0 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 0.0.0.0/24`.site2,remote.office.
129e00 73 69 64 65 00 72 69 70 64 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 72 6f 75 74 65 2d 6d 61 70 00 side.ripd.round-robin.route-map.
129e20 72 6f 75 74 65 72 73 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 69 73 20 61 20 74 65 63 68 6e 6f 6c routers.sFlow.sFlow.is.a.technol
129e40 6f 67 79 20 74 68 61 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 66 20 6e ogy.that.enables.monitoring.of.n
129e60 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 62 79 20 73 65 6e 64 69 6e 67 20 73 61 6d 70 6c 65 etwork.traffic.by.sending.sample
129e80 64 20 70 61 63 6b 65 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 20 64 65 76 69 63 65 2e d.packets.to.a.collector.device.
129ea0 00 73 65 63 75 72 69 74 79 00 73 65 72 76 65 72 20 65 78 61 6d 70 6c 65 00 73 65 72 76 65 72 2d .security.server.example.server-
129ec0 69 64 65 6e 74 69 66 69 65 72 00 73 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 identifier.set.a.destination.and
129ee0 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 /or.source.address..Accepted.inp
129f00 75 74 3a 00 73 68 61 32 35 36 20 48 61 73 68 65 73 00 73 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 ut:.sha256.Hashes.show.commands.
129f20 73 69 61 64 64 72 00 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 siaddr.slow:.Request.partner.to.
129f40 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 transmit.LACPDUs.every.30.second
129f60 73 00 73 6d 74 70 2d 73 65 72 76 65 72 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 s.smtp-server.software.filters.c
129f80 61 6e 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 an.easily.be.added.to.hash.over.
129fa0 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 65 2d 68 61 73 68 69 6e 67 00 73 70 new.protocols,.source-hashing.sp
129fc0 6f 6b 65 30 31 2d 73 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 35 00 73 74 61 74 69 63 2d 6d 61 70 oke01-spoke04.spoke05.static-map
129fe0 70 69 6e 67 00 73 74 61 74 69 63 2d 72 6f 75 74 65 00 73 74 72 69 63 74 3a 20 45 61 63 68 20 69 ping.static-route.strict:.Each.i
12a000 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 20 69 73 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 ncoming.packet.is.tested.against
12a020 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 .the.FIB.and.if.the.interface.is
12a040 20 6e 6f 74 20 74 68 65 20 62 65 73 74 20 72 65 76 65 72 73 65 20 70 61 74 68 20 74 68 65 20 70 .not.the.best.reverse.path.the.p
12a060 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 20 42 79 20 64 65 66 61 75 6c acket.check.will.fail..By.defaul
12a080 74 20 66 61 69 6c 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 00 t.failed.packets.are.discarded..
12a0a0 73 75 62 6e 65 74 2d 6d 61 73 6b 00 73 79 73 6c 6f 67 00 74 61 69 6c 00 74 63 5f 20 69 73 20 61 subnet-mask.syslog.tail.tc_.is.a
12a0c0 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 .powerful.tool.for.Traffic.Contr
12a0e0 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 48 6f ol.found.at.the.Linux.kernel..Ho
12a100 77 65 76 65 72 2c 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6f 66 74 65 wever,.its.configuration.is.ofte
12a120 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 75 6d 62 65 72 73 6f 6d 65 20 74 61 73 6b 2e 20 n.considered.a.cumbersome.task..
12a140 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 73 65 73 20 74 68 65 20 6a 6f 62 20 Fortunately,.VyOS.eases.the.job.
12a160 74 68 72 6f 75 67 68 20 69 74 73 20 43 4c 49 2c 20 77 68 69 6c 65 20 75 73 69 6e 67 20 60 60 74 through.its.CLI,.while.using.``t
12a180 63 60 60 20 61 73 20 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 2d 73 65 72 76 65 72 2d 6e 61 6d 65 c``.as.backend..tftp-server-name
12a1a0 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 .this.option.allows.to.configure
12a1c0 20 70 72 65 66 69 78 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 68 65 20 e2 80 98 6e 6f 2d 70 68 70 .prefix-sid.on.SR..The....no-php
12a1e0 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 6e 75 6c 74 69 6d 61 74 65 20 48 6f -flag....means.NO.Penultimate.Ho
12a200 70 20 50 6f 70 70 69 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f p.Popping.that.allows.SR.node.to
12a220 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 6e 6f 74 20 .request.to.its.neighbor.to.not.
12a240 70 6f 70 20 74 68 65 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 65 78 70 6c 69 63 69 74 2d 6e pop.the.label..The....explicit-n
12a260 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 ull....flag.allows.SR.node.to.re
12a280 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 73 65 6e 64 20 49 50 quest.to.its.neighbor.to.send.IP
12a2a0 20 70 61 63 6b 65 74 20 77 69 74 68 20 74 68 65 20 45 58 50 4c 49 43 49 54 2d 4e 55 4c 4c 20 6c .packet.with.the.EXPLICIT-NULL.l
12a2c0 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 e2 80 99 20 6f 70 74 abel..The....n-flag-clear....opt
12a2e0 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6c ion.can.be.used.to.explicitly.cl
12a300 65 61 72 20 74 68 65 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 61 74 20 69 73 20 73 65 74 20 62 79 ear.the.Node.flag.that.is.set.by
12a320 20 64 65 66 61 75 6c 74 20 66 6f 72 20 50 72 65 66 69 78 2d 53 49 44 73 20 61 73 73 6f 63 69 61 .default.for.Prefix-SIDs.associa
12a340 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 69 73 20 ted.to.loopback.addresses..This.
12a360 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 option.is.necessary.to.configure
12a380 20 41 6e 79 63 61 73 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d 6f 66 66 73 65 74 00 74 69 6d 65 2d .Anycast-SIDs..time-offset.time-
12a3a0 73 65 72 76 65 72 00 74 69 6d 65 2d 73 65 72 76 65 72 73 00 74 75 6e 6e 65 6c 00 75 73 65 20 36 server.time-servers.tunnel.use.6
12a3c0 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 .(local6).use.this.command.to.ch
12a3e0 65 63 6b 20 69 66 20 74 68 65 72 65 20 69 73 20 61 6e 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 73 eck.if.there.is.an.Intel...QAT.s
12a400 75 70 70 6f 72 74 65 64 20 50 72 6f 63 65 73 73 6f 72 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 upported.Processor.in.your.syste
12a420 6d 2e 00 75 73 65 72 00 75 75 63 70 00 76 61 6c 69 64 00 76 61 6c 69 64 2d 6c 69 66 65 74 69 6d m..user.uucp.valid.valid-lifetim
12a440 65 00 76 65 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 72 65 e.veth.interfaces.need.to.be.cre
12a460 61 74 65 64 20 69 6e 20 70 61 69 72 73 20 2d 20 69 74 27 73 20 63 61 6c 6c 65 64 20 74 68 65 20 ated.in.pairs.-.it's.called.the.
12a480 70 65 65 72 20 6e 61 6d 65 00 76 78 6c 61 6e 00 77 61 72 6e 69 6e 67 00 77 65 20 64 65 73 63 72 peer.name.vxlan.warning.we.descr
12a4a0 69 62 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 52 20 49 53 49 53 20 2f ibed.the.configuration.SR.ISIS./
12a4c0 20 53 52 20 4f 53 50 46 20 75 73 69 6e 67 20 32 20 63 6f 6e 6e 65 63 74 65 64 20 77 69 74 68 20 .SR.OSPF.using.2.connected.with.
12a4e0 74 68 65 6d 20 74 6f 20 73 68 61 72 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e them.to.share.label.information.
12a500 00 77 65 69 67 68 74 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 77 65 69 67 68 .weighted-least-connection.weigh
12a520 74 65 64 2d 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c 65 20 61 20 2a 62 79 74 65 2a 20 69 ted-round-robin.while.a.*byte*.i
12a540 73 20 77 72 69 74 74 65 6e 20 61 73 20 61 20 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a 2e 00 77 69 6e s.written.as.a.single.**b**..win
12a560 73 2d 73 65 72 76 65 72 00 77 69 72 65 67 75 61 72 64 00 77 69 72 65 6c 65 73 73 00 77 69 74 68 s-server.wireguard.wireless.with
12a580 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 61 63 63 65 6c 65 72 61 74 69 6f .:cfgcmd:`set.system.acceleratio
12a5a0 6e 20 71 61 74 60 20 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 6d 73 20 74 68 65 20 62 61 6e 64 77 n.qat`.on.both.systems.the.bandw
12a5c0 69 64 74 68 20 69 6e 63 72 65 61 73 65 73 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 idth.increases..wpad-url.wpad-ur
12a5e0 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 20 3d 20 74 65 78 74 00 77 77 61 6e l,.wpad-url.code.252.=.text.wwan
12a600 00 7a 65 62 72 61 00 .zebra.